Mock Version: 1.2.17 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target armv7hl --nodeps /builddir/build/SPECS/nss.spec'], chrootPath='/var/lib/mock/c71708-updates-armhfp-a6b9cf7b043337cae5c0cbc7a9bceb766e28e7bc/root'shell=FalseprintOutput=Falseenv={'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'}gid=135user='mockbuild'timeout=0logger=uid=996) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target armv7hl --nodeps /builddir/build/SPECS/nss.spec'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'} and shell False Building target platforms: armv7hl Building for target armv7hl Wrote: /builddir/build/SRPMS/nss-3.28.4-11.el7.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target armv7hl --nodeps /builddir/build/SPECS/nss.spec'], chrootPath='/var/lib/mock/c71708-updates-armhfp-a6b9cf7b043337cae5c0cbc7a9bceb766e28e7bc/root'shell=Falseuid=996env={'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'}gid=135user='mockbuild'timeout=0private_network=Truelogger=printOutput=False) Executing command: ['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target armv7hl --nodeps /builddir/build/SPECS/nss.spec'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'} and shell False Building target platforms: armv7hl Building for target armv7hl Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.sAWfel + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf nss-3.28.4 + /usr/bin/gzip -dc /builddir/build/SOURCES/nss-3.28.4.tar.gz + /usr/bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + cd nss-3.28.4 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/cp /builddir/build/SOURCES/PayPalEE.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/TestCA.ca.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/TestUser50.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/TestUser51.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/PayPalRootCA.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/PayPalICA.cert -f ./nss/tests/libpkix/certs + cd /builddir/build/BUILD + cd nss-3.28.4 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . Patch #2 (add-relro-linker-option.patch): + echo 'Patch #2 (add-relro-linker-option.patch):' + /usr/bin/cat /builddir/build/SOURCES/add-relro-linker-option.patch + /usr/bin/patch -p0 -b --suffix .relro --fuzz=0 patching file nss/coreconf/Linux.mk Hunk #1 succeeded at 189 (offset 15 lines). Patch #3 (renegotiate-transitional.patch): + echo 'Patch #3 (renegotiate-transitional.patch):' + /usr/bin/cat /builddir/build/SOURCES/renegotiate-transitional.patch + /usr/bin/patch -p0 -b --suffix .transitional --fuzz=0 patching file nss/lib/ssl/sslsock.c Hunk #1 succeeded at 65 (offset -7 lines). Patch #16 (nss-539183.patch): + echo 'Patch #16 (nss-539183.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-539183.patch + /usr/bin/patch -p0 -b --suffix .539183 --fuzz=0 patching file nss/cmd/httpserv/httpserv.c Hunk #1 succeeded at 974 (offset -2 lines). patching file nss/cmd/selfserv/selfserv.c Hunk #1 succeeded at 1683 (offset -48 lines). Patch #40 (nss-3.14.0.0-disble-ocsp-test.patch): + echo 'Patch #40 (nss-3.14.0.0-disble-ocsp-test.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-3.14.0.0-disble-ocsp-test.patch + /usr/bin/patch -p0 -b --suffix .noocsptest --fuzz=0 patching file nss/tests/chains/scenarios/scenarios Hunk #1 succeeded at 18 (offset -32 lines). Patch #47 (utilwrap-include-templates.patch): + echo 'Patch #47 (utilwrap-include-templates.patch):' + /usr/bin/cat /builddir/build/SOURCES/utilwrap-include-templates.patch + /usr/bin/patch -p0 -b --suffix .templates --fuzz=0 patching file nss/lib/nss/config.mk Patch #49 (nss-skip-bltest-and-fipstest.patch): + echo 'Patch #49 (nss-skip-bltest-and-fipstest.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-skip-bltest-and-fipstest.patch + /usr/bin/patch -p0 -b --suffix .skipthem --fuzz=0 patching file nss/cmd/Makefile Patch #50 (iquote.patch): + echo 'Patch #50 (iquote.patch):' + /usr/bin/cat /builddir/build/SOURCES/iquote.patch + /usr/bin/patch -p0 -b --suffix .iquote --fuzz=0 patching file ./nss/cmd/certutil/Makefile patching file ./nss/cmd/httpserv/Makefile patching file ./nss/cmd/lib/Makefile patching file ./nss/cmd/modutil/Makefile Hunk #1 succeeded at 37 (offset -4 lines). patching file ./nss/cmd/selfserv/Makefile patching file ./nss/cmd/ssltap/Makefile patching file ./nss/cmd/strsclnt/Makefile patching file ./nss/cmd/tstclnt/Makefile patching file ./nss/cmd/vfyserv/Makefile patching file ./nss/coreconf/location.mk patching file ./nss/lib/certhigh/Makefile patching file ./nss/lib/cryptohi/Makefile patching file ./nss/lib/libpkix/pkix/checker/Makefile patching file ./nss/lib/nss/Makefile patching file ./nss/lib/ssl/Makefile Hunk #1 succeeded at 56 (offset 7 lines). patching file ./nss/gtests/ssl_gtest/Makefile Hunk #1 succeeded at 53 (offset 16 lines). ~/build/BUILD/nss-3.28.4/nss ~/build/BUILD/nss-3.28.4 Patch #52 (Bug-1001841-disable-sslv2-libssl.patch): + pushd nss + echo 'Patch #52 (Bug-1001841-disable-sslv2-libssl.patch):' + /usr/bin/cat /builddir/build/SOURCES/Bug-1001841-disable-sslv2-libssl.patch + /usr/bin/patch -p1 -b --suffix .disableSSL2libssl --fuzz=0 patching file lib/ssl/config.mk patching file lib/ssl/sslsock.c Patch #53 (Bug-1001841-disable-sslv2-tests.patch): + echo 'Patch #53 (Bug-1001841-disable-sslv2-tests.patch):' + /usr/bin/cat /builddir/build/SOURCES/Bug-1001841-disable-sslv2-tests.patch + /usr/bin/patch -p1 -b --suffix .disableSSL2tests --fuzz=0 patching file tests/ssl/ssl.sh Patch #55 (enable-fips-when-system-is-in-fips-mode.patch): + echo 'Patch #55 (enable-fips-when-system-is-in-fips-mode.patch):' + /usr/bin/cat /builddir/build/SOURCES/enable-fips-when-system-is-in-fips-mode.patch + /usr/bin/patch -p1 -b --suffix .852023_enable_fips_when_in_fips_mode --fuzz=0 patching file lib/pk11wrap/pk11pars.c patching file lib/pk11wrap/pk11util.c patching file lib/pk11wrap/secmodi.h + echo 'Patch #56 (p-ignore-setpolicy.patch):' Patch #56 (p-ignore-setpolicy.patch): + /usr/bin/cat /builddir/build/SOURCES/p-ignore-setpolicy.patch + /usr/bin/patch -p1 -b --suffix .1026677_ignore_set_policy --fuzz=0 patching file lib/ssl/sslsock.c Hunk #1 succeeded at 1379 (offset -12 lines). Hunk #2 succeeded at 1390 (offset -12 lines). Patch #62 (nss-fix-deadlock-squash.patch): + echo 'Patch #62 (nss-fix-deadlock-squash.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-fix-deadlock-squash.patch + /usr/bin/patch -p1 -b --suffix .fix_deadlock --fuzz=0 patching file lib/pki/tdcache.c Patch #100 (fix-min-library-version-in-SSLVersionRange.patch): + echo 'Patch #100 (fix-min-library-version-in-SSLVersionRange.patch):' + /usr/bin/cat /builddir/build/SOURCES/fix-min-library-version-in-SSLVersionRange.patch + /usr/bin/patch -p0 -b --suffix .1171318 --fuzz=0 patching file ./lib/ssl/sslsock.c Hunk #1 succeeded at 90 (offset -2 lines). Patch #74 (race.patch): + echo 'Patch #74 (race.patch):' + /usr/bin/cat /builddir/build/SOURCES/race.patch + /usr/bin/patch -p1 -b --suffix .race --fuzz=0 patching file lib/pk11wrap/pk11util.c ~/build/BUILD/nss-3.28.4 Patch #94 (nss-3.16-token-init-race.patch): + popd + echo 'Patch #94 (nss-3.16-token-init-race.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-3.16-token-init-race.patch + /usr/bin/patch -p0 -b --suffix .init-token-race --fuzz=0 patching file nss/lib/pk11wrap/dev3hack.c patching file nss/lib/pk11wrap/pk11auth.c patching file nss/lib/pk11wrap/pk11slot.c patching file nss/lib/pk11wrap/pk11util.c Patch #108 (nss-sni-c-v-fix.patch): + echo 'Patch #108 (nss-sni-c-v-fix.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-sni-c-v-fix.patch + /usr/bin/patch -p0 -b --suffix .sni_c_v_fix --fuzz=0 patching file nss/tests/ssl/sslauth.txt ~/build/BUILD/nss-3.28.4/nss ~/build/BUILD/nss-3.28.4 Patch #123 (nss-skip-util-gtest.patch): + pushd nss + echo 'Patch #123 (nss-skip-util-gtest.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-skip-util-gtest.patch + /usr/bin/patch -p1 -b --suffix .skip-util-gtests --fuzz=0 patching file gtests/manifest.mn patching file gtests/ssl_gtest/manifest.mn Hunk #1 succeeded at 49 (offset 1 line). patching file tests/gtests/gtests.sh Patch #126 (nss-reorder-cipher-suites.patch): + echo 'Patch #126 (nss-reorder-cipher-suites.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-reorder-cipher-suites.patch + /usr/bin/patch -p1 -b --suffix .reorder-cipher-suites --fuzz=0 patching file lib/ssl/ssl3con.c patching file lib/ssl/sslenum.c Patch #127 (nss-disable-cipher-suites.patch): + echo 'Patch #127 (nss-disable-cipher-suites.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-disable-cipher-suites.patch + /usr/bin/patch -p1 -b --suffix .disable-cipher-suites --fuzz=0 patching file lib/ssl/ssl3con.c Patch #128 (nss-enable-cipher-suites.patch): + echo 'Patch #128 (nss-enable-cipher-suites.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-enable-cipher-suites.patch + /usr/bin/patch -p1 -b --suffix .enable-cipher-suites --fuzz=0 patching file lib/ssl/ssl3con.c Hunk #2 succeeded at 103 (offset 1 line). Hunk #3 succeeded at 115 (offset 2 lines). Hunk #4 succeeded at 143 (offset 3 lines). Patch #129 (moz-1320932.patch): + echo 'Patch #129 (moz-1320932.patch):' + /usr/bin/cat /builddir/build/SOURCES/moz-1320932.patch + /usr/bin/patch -p1 -b --suffix .fix_ssl_sh_typo --fuzz=0 patching file tests/ssl/ssl.sh Hunk #1 succeeded at 1026 (offset 20 lines). Patch #130 (disable-pss.patch): + echo 'Patch #130 (disable-pss.patch):' + /usr/bin/cat /builddir/build/SOURCES/disable-pss.patch + /usr/bin/patch -p1 -b --suffix .disable_pss --fuzz=0 patching file lib/ssl/ssl3con.c Hunk #1 succeeded at 183 (offset 6 lines). Hunk #2 succeeded at 4634 (offset 6 lines). patching file lib/ssl/sslcert.c Patch #132 (nss-tstclnt-optspec.patch): + echo 'Patch #132 (nss-tstclnt-optspec.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-tstclnt-optspec.patch + /usr/bin/patch -p1 -b --suffix .tstclnt-optspec --fuzz=0 patching file cmd/tstclnt/tstclnt.c Hunk #1 succeeded at 1487 (offset -22 lines). Patch #133 (nss-1334976-1336487-1345083-ca-2.14.patch): + echo 'Patch #133 (nss-1334976-1336487-1345083-ca-2.14.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-1334976-1336487-1345083-ca-2.14.patch + /usr/bin/patch -p1 -b --suffix .mozilla-ca-policy-plus-ca-2.14 --fuzz=0 patching file cmd/addbuiltin/addbuiltin.c patching file cmd/lib/secutil.c patching file lib/ckfw/builtins/certdata.txt patching file lib/ckfw/builtins/nssckbi.h patching file lib/certdb/genname.c patching file lib/cryptohi/keythi.h patching file lib/nss/nss.def patching file lib/pk11wrap/pk11obj.c patching file lib/pk11wrap/pk11priv.h patching file lib/pk11wrap/pk11pub.h Patch #134 (nss-alert-handler.patch): + echo 'Patch #134 (nss-alert-handler.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-alert-handler.patch + /usr/bin/patch -p1 -b --suffix .alert-handler --fuzz=0 patching file gtests/ssl_gtest/ssl_0rtt_unittest.cc patching file gtests/ssl_gtest/ssl_exporter_unittest.cc patching file gtests/ssl_gtest/ssl_extension_unittest.cc patching file gtests/ssl_gtest/ssl_version_unittest.cc patching file gtests/ssl_gtest/tls_agent.cc patching file gtests/ssl_gtest/tls_agent.h patching file gtests/ssl_gtest/tls_connect.cc patching file lib/ssl/ssl3con.c Hunk #1 succeeded at 3149 (offset 6 lines). Hunk #2 succeeded at 3265 (offset 6 lines). patching file lib/ssl/ssl.def patching file lib/ssl/ssl.h patching file lib/ssl/sslimpl.h patching file lib/ssl/sslsecur.c patching file lib/ssl/sslsock.c patching file lib/ssl/sslsock.c Hunk #1 succeeded at 2153 (offset 1 line). Patch #135 (nss-check-policy-file.patch): + echo 'Patch #135 (nss-check-policy-file.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-check-policy-file.patch + /usr/bin/patch -p1 -b --suffix .check_policy_file --fuzz=0 patching file lib/pk11wrap/pk11pars.c Hunk #2 succeeded at 709 (offset 4 lines). Hunk #3 succeeded at 752 (offset 4 lines). Hunk #4 succeeded at 1677 (offset 4 lines). Patch #136 (nss-tools-sha256-default.patch): + echo 'Patch #136 (nss-tools-sha256-default.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-tools-sha256-default.patch + /usr/bin/patch -p1 -b --suffix .tools-sha256-default --fuzz=0 patching file cmd/smimetools/cmsutil.c patching file cmd/smimetools/smime patching file lib/cryptohi/secsign.c Patch #137 (nss-is-token-present-race.patch): + echo 'Patch #137 (nss-is-token-present-race.patch):' + /usr/bin/patch -p1 -b --suffix .is-token-present-race --fuzz=0 + /usr/bin/cat /builddir/build/SOURCES/nss-is-token-present-race.patch patching file lib/dev/devslot.c Patch #138 (nss-pk12util.patch): + echo 'Patch #138 (nss-pk12util.patch):' + /usr/bin/patch -p1 -b --suffix .pk12util --fuzz=0 + /usr/bin/cat /builddir/build/SOURCES/nss-pk12util.patch patching file lib/pk11wrap/pk11mech.c patching file lib/pkcs12/p12d.c patching file lib/softoken/lowpbe.c patching file cmd/pk12util/pk12util.c patching file lib/pk11wrap/pk11pbe.c patching file lib/pkcs12/p12d.c patching file lib/pkcs12/p12e.c patching file lib/pkcs12/p12local.c patching file lib/pkcs12/p12local.h patching file lib/pkcs12/p12plcy.c patching file lib/pkcs7/p7create.c patching file lib/pkcs7/secpkcs7.h patching file tests/tools/tools.sh patching file lib/pkcs12/p12d.c patching file lib/pkcs12/p12e.c patching file lib/pkcs12/p12local.c patching file lib/pkcs12/p12local.h patching file lib/pk11wrap/pk11pbe.c patching file lib/pk11wrap/pk11priv.h patching file lib/pk11wrap/pk11slot.c Hunk #1 succeeded at 2260 (offset -31 lines). Patch #139 (nss-disable-pss-gtests.patch): + echo 'Patch #139 (nss-disable-pss-gtests.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-disable-pss-gtests.patch + /usr/bin/patch -p1 -b --suffix .disable-pss-gtests --fuzz=0 patching file gtests/ssl_gtest/ssl_ecdh_unittest.cc Patch #140 (nss-ssl3gthr.patch): + echo 'Patch #140 (nss-ssl3gthr.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-ssl3gthr.patch + /usr/bin/patch -p1 -b --suffix .ssl3gthr --fuzz=0 patching file gtests/ssl_gtest/ssl_gather_unittest.cc patching file gtests/ssl_gtest/ssl_gtest.gyp patching file gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc patching file lib/ssl/ssl3gthr.c patching file lib/ssl/ssldef.c patching file lib/ssl/sslimpl.h Patch #141 (nss-sysinit-getenv.patch): + echo 'Patch #141 (nss-sysinit-getenv.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-sysinit-getenv.patch + /usr/bin/patch -p1 -b --suffix .sysinit-getenv --fuzz=0 patching file lib/sysinit/nsssysinit.c ~/build/BUILD/nss-3.28.4 + popd + /usr/bin/cp ./nss/lib/softoken/lowkeyi.h ./nss/cmd/rsaperf + /usr/bin/cp ./nss/lib/softoken/lowkeyti.h ./nss/cmd/rsaperf + /usr/bin/mv ./nss/lib/util/verref.h ./nss/verref.h + /usr/bin/rm -rf ./nss/lib/freebl + /usr/bin/rm -rf ./nss/lib/softoken + /usr/bin/rm -rf ./nss/lib/util + /usr/bin/rm -rf ./nss/cmd/bltest + /usr/bin/rm -rf ./nss/cmd/fipstest + /usr/bin/rm -rf ./nss/cmd/rsaperf_low ~/build/BUILD/nss-3.28.4/nss/tests/ssl ~/build/BUILD/nss-3.28.4 + pushd nss/tests/ssl + cat sslcov.txt + sed -r 's/^([^#].*EXPORT|^[^#].*SSL2)/#disabled \1/' + cat sslstress.txt + sed -r 's/^([^#].*EXPORT|^[^#].*SSL2)/#disabled \1/' ~/build/BUILD/nss-3.28.4 + popd + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.2rv122 + umask 022 + cd /builddir/build/BUILD + cd nss-3.28.4 + export NSS_NO_SSL2=1 + NSS_NO_SSL2=1 + FREEBL_NO_DEPEND=1 + export FREEBL_NO_DEPEND + export BUILD_OPT=1 + BUILD_OPT=1 + XCFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard' + export XCFLAGS + PKG_CONFIG_ALLOW_SYSTEM_LIBS=1 + PKG_CONFIG_ALLOW_SYSTEM_CFLAGS=1 + export PKG_CONFIG_ALLOW_SYSTEM_LIBS + export PKG_CONFIG_ALLOW_SYSTEM_CFLAGS ++ /usr/bin/pkg-config --cflags-only-I nspr ++ sed s/-I// + NSPR_INCLUDE_DIR='/usr/include/nspr4 ' + NSPR_LIB_DIR=/usr/lib + export NSPR_INCLUDE_DIR + export NSPR_LIB_DIR ++ /usr/bin/pkg-config --cflags-only-I nss-util ++ sed s/-I// + export 'NSSUTIL_INCLUDE_DIR=/usr/include/nss3 -I/usr/include/nspr4 ' + NSSUTIL_INCLUDE_DIR='/usr/include/nss3 -I/usr/include/nspr4 ' + export NSSUTIL_LIB_DIR=/usr/lib + NSSUTIL_LIB_DIR=/usr/lib ++ /usr/bin/pkg-config --cflags-only-I nss-softokn ++ sed s/-I// + export 'FREEBL_INCLUDE_DIR=/usr/include/nss3 -I/usr/include/nspr4 ' + FREEBL_INCLUDE_DIR='/usr/include/nss3 -I/usr/include/nspr4 ' + export FREEBL_LIB_DIR=/usr/lib + FREEBL_LIB_DIR=/usr/lib + export USE_SYSTEM_FREEBL=1 + USE_SYSTEM_FREEBL=1 + export NSS_USE_SYSTEM_FREEBL=1 + NSS_USE_SYSTEM_FREEBL=1 ++ /usr/bin/pkg-config --libs nss-softokn + export 'FREEBL_LIBS=-L/usr/lib -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ' + FREEBL_LIBS='-L/usr/lib -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ' + export SOFTOKEN_LIB_DIR=/usr/lib + SOFTOKEN_LIB_DIR=/usr/lib + export USE_SYSTEM_NSSUTIL=1 + USE_SYSTEM_NSSUTIL=1 + export USE_SYSTEM_SOFTOKEN=1 + USE_SYSTEM_SOFTOKEN=1 + export NSS_BUILD_WITHOUT_SOFTOKEN=1 + NSS_BUILD_WITHOUT_SOFTOKEN=1 + NSS_USE_SYSTEM_SQLITE=1 + export NSS_USE_SYSTEM_SQLITE + export NSS_ALLOW_SSLKEYLOGFILE=1 + NSS_ALLOW_SSLKEYLOGFILE=1 + export IN_TREE_FREEBL_HEADERS_FIRST=1 + IN_TREE_FREEBL_HEADERS_FIRST=1 + export NSS_BLTEST_NOT_AVAILABLE=1 + NSS_BLTEST_NOT_AVAILABLE=1 + /usr/bin/make -C ./nss/coreconf make: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd nsinstall; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make[1]: Nothing to be done for `export'. make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' cd nsinstall; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard nsinstall.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pathsub.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pathsub.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pathsub.o -Wl,-z,relro -lpthread -ldl -lc true -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' + /usr/bin/make -C ./nss/lib/dbm make: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd include; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' Creating ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm Creating ../../../../dist/private/dbm ../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' cd src; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make[1]: Nothing to be done for `export'. make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' cd include; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' make[1]: Nothing to be done for `libs'. make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' cd src; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/db.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard db.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/h_bigkey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard h_bigkey.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/h_func.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard h_func.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/h_log2.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard h_log2.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/h_page.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard h_page.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/hash.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard hash.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/hash_buf.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard hash_buf.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/mktemp.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard mktemp.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dirent.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard dirent.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libdbm.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libdbm.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/db.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/h_bigkey.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/h_func.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/h_log2.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/h_page.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/hash.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/hash_buf.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/mktemp.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dirent.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libdbm.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libdbm.a ../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libdbm.a ../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' + export POLICY_FILE=nss-rhel7.config + POLICY_FILE=nss-rhel7.config + export POLICY_PATH=/etc/pki/nss-legacy + POLICY_PATH=/etc/pki/nss-legacy + /usr/bin/mkdir -p ./dist/private/nss + /usr/bin/mv ./nss/verref.h ./dist/private/nss/verref.h + /usr/bin/make -C ./nss make: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss' cd coreconf; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd nsinstall; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' cd nsinstall; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' true -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd lib; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib' cd dbm; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd include; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' ../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' cd src; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make[3]: Nothing to be done for `export'. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd base; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/base' Creating ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssbaset.h nssbase.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 baset.h base.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/base' cd dev; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dev' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ckhelper.h devm.h devtm.h devt.h dev.h nssdevt.h nssdev.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dev' cd pki; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pki' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pki.h pkit.h nsspkit.h nsspki.h pkistore.h pki3hack.h pkitm.h pkim.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pki' cd libpkix; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix' cd include; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' cd pkix; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' cd certsel; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' cd pki; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' cd include; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' cd pkix; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' There are no private exports. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix' cd certdb; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certdb' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cert.h certt.h certdb.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 genname.h xconst.h certxutl.h certi.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certdb' cd certhigh; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certhigh' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ocsp.h ocspt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ocspti.h ocspi.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certhigh' cd pk11wrap; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pk11wrap' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmod.h secmodt.h secpkcs5.h pk11func.h pk11pub.h pk11priv.h pk11sdr.h pk11pqg.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmodi.h dev3hack.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/cryptohi' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cryptohi.h cryptoht.h key.h keyhi.h keyt.h keythi.h sechash.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 keyi.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/cryptohi' cd nss; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/nss' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nss.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssrenam.h nssoptions.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/nss' cd ssl; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ssl' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ssl.h sslt.h sslerr.h sslproto.h preenc.h ../../../dist/public/nss There are no private exports. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ssl' cd pkcs7; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs7' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmime.h secpkcs7.h pkcs7t.h ../../../dist/public/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs7' cd pkcs12; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs12' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkcs12t.h pkcs12.h p12plcy.h p12.h p12t.h ../../../dist/public/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs12' cd smime; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/smime' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cms.h cmst.h smime.h cmsreclist.h ../../../dist/public/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/smime' cd crmf; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/crmf' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 crmf.h crmft.h cmmf.h cmmft.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 crmfi.h crmfit.h cmmfi.h cmmfit.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/crmf' cd jar; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/jar' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 jar.h jar-ds.h jarfile.h ../../../dist/public/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/jar' cd ckfw; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw' cd builtins; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' ../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssckbi.h ../../../../dist/public/nss make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssck.api nssckepv.h nssckft.h nssckfw.h nssckfwc.h nssckfwt.h nssckg.h nssckmdt.h nssckt.h ../../../dist/public/nss cd builtins; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ck.h ckfw.h ckfwm.h ckfwtm.h ckmd.h ckt.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw' cd sysinit; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/sysinit' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/sysinit' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib' cd cmd; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd' cd lib; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/lib' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 basicutil.h secutil.h pk11table.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/lib' cd shlibsign; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign' cd mangle; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign/mangle' make[3]: Nothing to be done for `export'. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign/mangle' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/addbuiltin' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/addbuiltin' cd atob; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/atob' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/atob' cd btoa; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/btoa' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/btoa' cd certcgi; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certcgi' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certcgi' cd certutil; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certutil' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certutil' cd chktest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/chktest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/chktest' cd crlutil; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crlutil' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crlutil' cd crmftest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crmftest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crmftest' cd dbtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/dbtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/dbtest' cd derdump; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/derdump' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/derdump' cd digest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/digest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/digest' cd httpserv; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/httpserv' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/httpserv' cd listsuites; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/listsuites' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/listsuites' cd makepqg; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/makepqg' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/makepqg' cd multinit; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/multinit' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/multinit' cd ocspclnt; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspclnt' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspresp' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/oidcalc' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/oidcalc' cd p7content; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7content' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7content' cd p7env; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7env' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7env' cd p7sign; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7sign' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7sign' cd p7verify; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7verify' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7verify' cd pk12util; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk12util' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk12util' cd pk11ectest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11ectest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11gcmtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11mode' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk1sign' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk1sign' cd pp; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pp' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pp' cd pwdecrypt; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pwdecrypt' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/rsaperf' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/rsaperf' cd sdrtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/sdrtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/sdrtest' cd selfserv; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/selfserv' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/selfserv' cd signtool; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signtool' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signtool' cd signver; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signver' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signver' cd smimetools; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/smimetools' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/smimetools' cd ssltap; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ssltap' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ssltap' cd strsclnt; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/strsclnt' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/symkeyutil' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/symkeyutil' cd tests; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tests' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tests' cd tstclnt; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tstclnt' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tstclnt' cd vfychain; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfychain' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfychain' cd vfyserv; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfyserv' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfyserv' cd modutil; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/modutil' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pkix-errcodes' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pkix-errcodes' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd' cd gtests; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests' cd google_test; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/google_test' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/google_test' cd common; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/common' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/common' cd der_gtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/der_gtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/der_gtest' cd pk11_gtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/pk11_gtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/pk11_gtest' cd ssl_gtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/ssl_gtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/nss_bogo_shim' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/nss_bogo_shim' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests' cd coreconf; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd nsinstall; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' true -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd lib; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib' cd dbm; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd include; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' make[3]: Nothing to be done for `libs'. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' cd src; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' ../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libdbm.a ../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd base; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/base' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/arena.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard arena.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/error.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard error.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/errorval.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard errorval.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/hashops.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard hashops.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libc.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard libc.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tracker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard tracker.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/item.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard item.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/utf8.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard utf8.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/list.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard list.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/hash.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard hash.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssb.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssb.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/arena.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/error.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/errorval.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/hashops.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libc.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tracker.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/item.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/utf8.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/list.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/hash.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssb.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssb.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssb.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/base' cd dev; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dev' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/devslot.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard devslot.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/devtoken.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard devtoken.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/devutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard devutil.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ckhelper.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ckhelper.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssdev.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssdev.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/devslot.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/devtoken.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/devutil.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ckhelper.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssdev.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssdev.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssdev.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dev' cd pki; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pki' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/asymmkey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard asymmkey.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certificate.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certificate.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cryptocontext.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cryptocontext.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/symmkey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard symmkey.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/trustdomain.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard trustdomain.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tdcache.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard tdcache.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certdecode.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certdecode.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkistore.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkistore.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkibase.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkibase.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pki3hack.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pki3hack.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsspki.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsspki.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/asymmkey.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certificate.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cryptocontext.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/symmkey.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/trustdomain.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tdcache.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certdecode.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkistore.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkibase.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pki3hack.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsspki.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsspki.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsspki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pki' cd libpkix; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix' cd include; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' make[3]: Nothing to be done for `libs'. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' cd pkix; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_certselector.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_certselector.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_comcertselparams.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_certselector.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlselector.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_crlselector.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_comcrlselparams.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlselector.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_basicconstraintschecker.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_certchainchecker.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_crlchecker.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_ekuchecker.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_expirationchecker.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_namechainingchecker.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_nameconstraintschecker.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_ocspchecker.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_revocationmethod.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_revocationchecker.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_policychecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_policychecker.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_signaturechecker.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_targetcertchecker.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_policychecker.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_trustanchor.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_procparams.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_procparams.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_valparams.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_valparams.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_resourcelimits.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixparams.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixparams.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_procparams.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_valparams.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixparams.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixparams.a ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixparams.a ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_buildresult.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_buildresult.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_policynode.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_policynode.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_valresult.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_valresult.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_verifynode.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_verifynode.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixresults.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixresults.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_buildresult.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_policynode.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_valresult.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_verifynode.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixresults.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixresults.a ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixresults.a ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_store.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_store.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixstore.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixstore.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_store.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixstore.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixstore.a ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixstore.a ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_validate.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_validate.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_lifecycle.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_build.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_build.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixtop.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixtop.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_validate.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_build.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixtop.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixtop.a ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixtop.a ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_tools.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_tools.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_error.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_error.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_logger.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_logger.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_list.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_list.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_errpaths.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_errpaths.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixutil.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixutil.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_tools.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_error.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_logger.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_list.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_errpaths.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixutil.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixutil.a ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixutil.a ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_basicconstraints.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_cert.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_certpolicyinfo.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_certpolicymap.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_certpolicyqualifier.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_crl.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_crldp.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_crlentry.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_date.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_date.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_generalname.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_infoaccess.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_nameconstraints.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_ocsprequest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_ocspresponse.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_publickey.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_x500name.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_ocspcertid.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixpki.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixpki.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_date.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixpki.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixpki.a ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixpki.a ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_bigint.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_bytearray.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_common.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_common.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_error.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_error.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_hashtable.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_lifecycle.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_mem.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_monitorlock.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_mutex.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_object.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_object.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_oid.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_primhash.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_rwlock.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_string.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_string.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_common.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_error.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_object.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_string.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_aiamgr.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_colcertstore.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_httpcertstore.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_httpdefaultclient.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_ldaptemplates.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_ldapcertstore.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_ldapresponse.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_ldaprequest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_ldapdefaultclient.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_nsscontext.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_pk11certstore.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_socket.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix' cd certdb; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certdb' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/alg1485.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard alg1485.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certdb.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certdb.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certv3.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certv3.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certxutl.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certxutl.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crl.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crl.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/genname.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard genname.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/stanpcertdb.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard stanpcertdb.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/polcyxtn.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard polcyxtn.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secname.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard secname.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/xauthkid.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard xauthkid.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/xbsconst.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard xbsconst.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/xconst.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard xconst.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcertdb.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcertdb.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/alg1485.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certdb.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certv3.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certxutl.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crl.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/genname.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/stanpcertdb.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/polcyxtn.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secname.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/xauthkid.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/xbsconst.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/xconst.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcertdb.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcertdb.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcertdb.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certdb' cd certhigh; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certhigh' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certhtml.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certhtml.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certreq.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certreq.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crlv2.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crlv2.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocsp.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ocsp.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocspsig.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ocspsig.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certhigh.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certhigh.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certvfy.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certvfy.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certvfypkix.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certvfypkix.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/xcrldist.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard xcrldist.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcerthi.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcerthi.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certhtml.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certreq.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crlv2.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocsp.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocspsig.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certhigh.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certvfy.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certvfypkix.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/xcrldist.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcerthi.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcerthi.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcerthi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certhigh' cd pk11wrap; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pk11wrap' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dev3hack.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard dev3hack.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11akey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11akey.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11auth.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11auth.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11cert.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11cert.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11cxt.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11cxt.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11err.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11err.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11kea.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11kea.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11list.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11list.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11load.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11load.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11mech.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11mech.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11merge.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11merge.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11nobj.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11nobj.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11obj.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11obj.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11pars.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11pars.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11pbe.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11pbe.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11pk12.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11pk12.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11pqg.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11pqg.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11sdr.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11sdr.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11skey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11skey.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11slot.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11slot.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11util.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11util.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dev3hack.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11akey.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11auth.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11cert.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11cxt.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11err.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11kea.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11list.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11load.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11mech.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11merge.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11nobj.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11obj.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11pars.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11pbe.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11pk12.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11pqg.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11sdr.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11skey.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11slot.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11util.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/cryptohi' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sechash.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sechash.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/seckey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard seckey.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secsign.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard secsign.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secvfy.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard secvfy.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dsautil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard dsautil.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcryptohi.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcryptohi.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sechash.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/seckey.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secsign.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secvfy.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dsautil.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcryptohi.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcryptohi.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcryptohi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/cryptohi' cd nss; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/nss' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nssinit.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss-rhel7.config\" -DPOLICY_PATH=\"/etc/pki/nss-legacy\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard nssinit.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nssoptions.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss-rhel7.config\" -DPOLICY_PATH=\"/etc/pki/nss-legacy\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard nssoptions.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nssver.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss-rhel7.config\" -DPOLICY_PATH=\"/etc/pki/nss-legacy\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard nssver.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/utilwrap.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss-rhel7.config\" -DPOLICY_PATH=\"/etc/pki/nss-legacy\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard utilwrap.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnss.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnss.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nssinit.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nssoptions.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nssver.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/utilwrap.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnss.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnss.a grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nss.def rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnss3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnss3.so -Wl,--version-script,Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nss.def -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnss3.so Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nssinit.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nssoptions.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nssver.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/utilwrap.o ../certhigh/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certhtml.o ../certhigh/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certreq.o ../certhigh/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crlv2.o ../certhigh/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocsp.o ../certhigh/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocspsig.o ../certhigh/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certhigh.o ../certhigh/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certvfy.o ../certhigh/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certvfypkix.o ../certhigh/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/xcrldist.o ../cryptohi/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sechash.o ../cryptohi/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/seckey.o ../cryptohi/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secsign.o ../cryptohi/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secvfy.o ../cryptohi/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dsautil.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dev3hack.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11akey.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11auth.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11cert.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11cxt.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11err.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11kea.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11list.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11load.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11mech.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11merge.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11nobj.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11obj.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11pars.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11pbe.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11pk12.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11pqg.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11sdr.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11skey.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11slot.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11util.o ../certdb/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/alg1485.o ../certdb/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certdb.o ../certdb/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certv3.o ../certdb/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certxutl.o ../certdb/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crl.o ../certdb/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/genname.o ../certdb/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/stanpcertdb.o ../certdb/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/polcyxtn.o ../certdb/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secname.o ../certdb/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/xauthkid.o ../certdb/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/xbsconst.o ../certdb/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/xconst.o ../pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/asymmkey.o ../pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certificate.o ../pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cryptocontext.o ../pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/symmkey.o ../pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/trustdomain.o ../pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tdcache.o ../pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certdecode.o ../pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkistore.o ../pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkibase.o ../pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pki3hack.o ../dev/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/devslot.o ../dev/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/devtoken.o ../dev/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/devutil.o ../dev/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ckhelper.o ../base/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/arena.o ../base/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/error.o ../base/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/errorval.o ../base/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/hashops.o ../base/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libc.o ../base/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tracker.o ../base/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/item.o ../base/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/utf8.o ../base/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/list.o ../base/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/hash.o ../libpkix/pkix/certsel/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_certselector.o ../libpkix/pkix/certsel/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_policychecker.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o ../libpkix/pkix/params/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o ../libpkix/pkix/params/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_procparams.o ../libpkix/pkix/params/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_valparams.o ../libpkix/pkix/params/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o ../libpkix/pkix/results/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_buildresult.o ../libpkix/pkix/results/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_policynode.o ../libpkix/pkix/results/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_valresult.o ../libpkix/pkix/results/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_verifynode.o ../libpkix/pkix/top/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_validate.o ../libpkix/pkix/top/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o ../libpkix/pkix/top/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_build.o ../libpkix/pkix/util/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_tools.o ../libpkix/pkix/util/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_error.o ../libpkix/pkix/util/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_logger.o ../libpkix/pkix/util/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_list.o ../libpkix/pkix/util/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_errpaths.o ../libpkix/pkix/crlsel/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlselector.o ../libpkix/pkix/crlsel/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o ../libpkix/pkix/store/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_store.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnss3.so ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnss3.so ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/nss' cd ssl; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ssl' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dtlscon.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard dtlscon.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/prelib.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard prelib.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3con.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ssl3con.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3gthr.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ssl3gthr.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslauth.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslauth.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslcon.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslcon.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssldef.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ssldef.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslenum.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslenum.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslerr.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslerr.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslerrstrs.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslerrstrs.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslinit.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslinit.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3ext.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ssl3ext.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3exthandle.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ssl3exthandle.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslmutex.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslmutex.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslnonce.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslnonce.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslreveal.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslreveal.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslsecur.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslsecur.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslsnce.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslsnce.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslsock.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslsock.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssltrace.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ssltrace.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslver.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslver.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/authcert.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard authcert.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmpcert.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmpcert.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslinfo.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslinfo.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3ecc.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ssl3ecc.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls13con.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard tls13con.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls13exthandle.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard tls13exthandle.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls13hkdf.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard tls13hkdf.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslcert.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslcert.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslgrp.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslgrp.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/unix_err.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard unix_err.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libssl.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libssl.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dtlscon.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/prelib.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3con.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3gthr.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslauth.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslcon.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssldef.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslenum.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslerr.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslerrstrs.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslinit.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3ext.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3exthandle.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslmutex.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslnonce.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslreveal.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslsecur.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslsnce.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslsock.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssltrace.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslver.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/authcert.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmpcert.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslinfo.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3ecc.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls13con.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls13exthandle.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls13hkdf.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslcert.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslgrp.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/unix_err.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libssl.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libssl.a grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl.def rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libssl3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libssl3.so -Wl,--version-script,Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl.def -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libssl3.so Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dtlscon.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/prelib.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3con.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3gthr.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslauth.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslcon.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssldef.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslenum.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslerr.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslerrstrs.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslinit.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3ext.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3exthandle.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslmutex.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslnonce.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslreveal.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslsecur.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslsnce.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslsock.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssltrace.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslver.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/authcert.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmpcert.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslinfo.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3ecc.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls13con.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls13exthandle.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls13hkdf.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslcert.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslgrp.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/unix_err.o -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz chmod +x Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libssl3.so ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libssl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libssl3.so ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ssl' cd pkcs7; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs7' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certread.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certread.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7common.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7common.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7create.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7create.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7decode.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7decode.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7encode.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7encode.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7local.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7local.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secmime.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard secmime.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkcs7.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkcs7.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certread.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7common.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7create.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7decode.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7encode.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7local.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secmime.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkcs7.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkcs7.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkcs7.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs7' cd pkcs12; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs12' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12local.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p12local.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12creat.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p12creat.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12dec.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p12dec.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12plcy.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p12plcy.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12tmpl.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p12tmpl.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12e.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p12e.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12d.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p12d.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkcs12.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkcs12.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12local.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12creat.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12dec.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12plcy.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12tmpl.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12e.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12d.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkcs12.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkcs12.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkcs12.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs12' cd smime; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/smime' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsarray.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsarray.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsasn1.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsasn1.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsattr.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsattr.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmscinfo.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmscinfo.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmscipher.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmscipher.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsdecode.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsdecode.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsdigdata.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsdigdata.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsdigest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsdigest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsencdata.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsencdata.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsencode.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsencode.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsenvdata.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsenvdata.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsmessage.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsmessage.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmspubkey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmspubkey.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsrecinfo.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsrecinfo.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsreclist.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsreclist.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmssigdata.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmssigdata.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmssiginfo.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmssiginfo.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsudf.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsudf.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsutil.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/smimemessage.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard smimemessage.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/smimeutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard smimeutil.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/smimever.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard smimever.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsmime.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsmime.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsarray.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsasn1.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsattr.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmscinfo.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmscipher.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsdecode.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsdigdata.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsdigest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsencdata.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsencode.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsenvdata.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsmessage.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmspubkey.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsrecinfo.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsreclist.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmssigdata.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmssiginfo.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsudf.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsutil.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/smimemessage.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/smimeutil.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/smimever.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsmime.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsmime.a grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/smime.def rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsmime3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libsmime3.so -Wl,--version-script,Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/smime.def -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsmime3.so Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsarray.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsasn1.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsattr.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmscinfo.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmscipher.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsdecode.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsdigdata.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsdigest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsencdata.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsencode.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsenvdata.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsmessage.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmspubkey.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsrecinfo.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsreclist.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmssigdata.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmssiginfo.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsudf.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsutil.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/smimemessage.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/smimeutil.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/smimever.o ../pkcs12/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12local.o ../pkcs12/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12creat.o ../pkcs12/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12dec.o ../pkcs12/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12plcy.o ../pkcs12/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12tmpl.o ../pkcs12/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12e.o ../pkcs12/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12d.o ../pkcs7/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certread.o ../pkcs7/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7common.o ../pkcs7/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7create.o ../pkcs7/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7decode.o ../pkcs7/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7encode.o ../pkcs7/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7local.o ../pkcs7/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secmime.o -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsmime3.so ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsmime.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsmime3.so ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/smime' cd crmf; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/crmf' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmfenc.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crmfenc.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmftmpl.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crmftmpl.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmfreq.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crmfreq.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmfpop.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crmfpop.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmfdec.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crmfdec.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmfget.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crmfget.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmfcont.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crmfcont.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmmfasn1.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmmfasn1.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmmfresp.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmmfresp.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmmfrec.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmmfrec.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmmfchal.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmmfchal.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/servget.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard servget.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/encutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard encutil.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/respcli.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard respcli.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/respcmn.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard respcmn.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/challcli.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard challcli.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/asn1cmn.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard asn1cmn.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcrmf.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcrmf.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmfenc.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmftmpl.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmfreq.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmfpop.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmfdec.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmfget.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmfcont.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmmfasn1.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmmfresp.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmmfrec.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmmfchal.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/servget.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/encutil.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/respcli.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/respcmn.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/challcli.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/asn1cmn.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcrmf.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcrmf.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcrmf.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/crmf' cd jar; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/jar' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/jarver.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard jarver.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/jarsign.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard jarsign.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/jar.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard jar.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/jar-ds.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard jar-ds.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/jarfile.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard jarfile.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/jarint.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard jarint.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libjar.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libjar.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/jarver.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/jarsign.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/jar.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/jar-ds.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/jarfile.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/jarint.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libjar.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libjar.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libjar.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/jar' cd ckfw; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crypto.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crypto.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/find.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard find.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/hash.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard hash.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/instance.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard instance.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/mutex.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard mutex.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/object.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard object.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/session.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard session.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sessobj.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sessobj.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/slot.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard slot.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/token.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard token.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/wrap.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard wrap.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/mechanism.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard mechanism.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssckfw.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssckfw.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crypto.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/find.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/hash.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/instance.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/mutex.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/object.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/session.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sessobj.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/slot.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/token.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/wrap.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/mechanism.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssckfw.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssckfw.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssckfw.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib cd builtins; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/anchor.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard anchor.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/constants.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard constants.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bfind.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard bfind.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/binst.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard binst.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bobject.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard bobject.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bsession.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard bsession.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bslot.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard bslot.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/btoken.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard btoken.c perl certdata.perl certdata.txt Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certdata.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certdata.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certdata.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ckbiver.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ckbiver.c grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nssckbi.def rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssckbi.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnssckbi.so -Wl,--version-script,Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nssckbi.def -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssckbi.so Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/anchor.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/constants.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bfind.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/binst.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bobject.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bsession.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bslot.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/btoken.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certdata.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ckbiver.o ../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a ../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssckbi.so ../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssckbi.so ../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw' cd sysinit; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/sysinit' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsssysinit.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard nsssysinit.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsssysinit.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnsssysinit.so -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsssysinit.o -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/sysinit' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib' cd cmd; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd' cd lib; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/lib' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/basicutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard basicutil.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard secutil.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secpwd.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard secpwd.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/derprint.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard derprint.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/moreoids.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard moreoids.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pppolicy.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pppolicy.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ffs.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ffs.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11table.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11table.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsectool.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsectool.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/basicutil.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secutil.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secpwd.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/derprint.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/moreoids.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pppolicy.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ffs.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11table.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsectool.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsectool.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsectool.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/lib' cd shlibsign; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/shlibsign.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard shlibsign.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/shlibsign -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/shlibsign.o -Wl,-z,relro -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/shlibsign ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin cd mangle; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign/mangle' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/mangle.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard mangle.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/mangle -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/mangle.o -Wl,-z,relro -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/mangle ../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign/mangle' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/addbuiltin' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/addbuiltin.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard addbuiltin.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/addbuiltin -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/addbuiltin.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/addbuiltin ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/addbuiltin' cd atob; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/atob' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/atob.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard atob.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/atob -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/atob.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/atob ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/atob' cd btoa; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/btoa' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/btoa.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard btoa.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/btoa -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/btoa.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/btoa ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/btoa' cd certcgi; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certcgi' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certcgi.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certcgi.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certcgi -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certcgi.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certcgi ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certcgi' cd certutil; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certutil' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certext.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certext.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certutil.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/keystuff.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard keystuff.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certutil -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certext.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certutil.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/keystuff.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certutil ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certutil' cd chktest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/chktest' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/chktest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard chktest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/chktest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/chktest.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/chktest ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/chktest' cd crlutil; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crlutil' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crlgen_lex.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crlgen_lex.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crlgen.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crlgen.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crlutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crlutil.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crlutil -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crlgen_lex.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crlgen.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crlutil.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crlutil ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crlutil' cd crmftest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crmftest' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/testcrmf.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard testcrmf.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmftest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/testcrmf.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmftest ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crmftest' cd dbtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/dbtest' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dbtest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard dbtest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dbtest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dbtest.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dbtest ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/dbtest' cd derdump; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/derdump' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/derdump.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard derdump.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/derdump -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/derdump.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/derdump ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/derdump' cd digest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/digest' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/digest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard digest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/digest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/digest.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/digest ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/digest' cd httpserv; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/httpserv' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/httpserv.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard httpserv.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/httpserv -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/httpserv.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/httpserv ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/httpserv' cd listsuites; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/listsuites' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/listsuites.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard listsuites.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/listsuites -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/listsuites.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/listsuites ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/listsuites' cd makepqg; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/makepqg' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/makepqg.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard makepqg.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/makepqg -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/makepqg.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/makepqg ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/makepqg' cd multinit; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/multinit' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/multinit.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard multinit.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/multinit -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/multinit.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/multinit ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/multinit' cd ocspclnt; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspclnt' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocspclnt.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ocspclnt.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocspclnt -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocspclnt.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocspclnt ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspresp' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocspresp.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ocspresp.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocspresp -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocspresp.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocspresp ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/oidcalc' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/oidcalc.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard oidcalc.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/oidcalc -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/oidcalc.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/oidcalc ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/oidcalc' cd p7content; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7content' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7content.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7content.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7content -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7content.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7content ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7content' cd p7env; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7env' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7env.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7env.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7env -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7env.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7env ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7env' cd p7sign; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7sign' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7sign.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7sign.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7sign -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7sign.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7sign ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7sign' cd p7verify; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7verify' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7verify.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7verify.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7verify -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7verify.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7verify ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7verify' cd pk12util; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk12util' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk12util.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk12util.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk12util -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk12util.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk12util ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk12util' cd pk11ectest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11ectest' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11ectest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11ectest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11ectest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11ectest.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11ectest ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11gcmtest' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11gcmtest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11gcmtest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11gcmtest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11gcmtest.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11gcmtest ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11mode' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11mode.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11mode.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11mode -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11mode.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11mode ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk1sign' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk1sign.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk1sign.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk1sign -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk1sign.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk1sign ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk1sign' cd pp; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pp' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pp.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pp.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pp -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pp.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pp ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pp' cd pwdecrypt; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pwdecrypt' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pwdecrypt.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pwdecrypt.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pwdecrypt -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pwdecrypt.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pwdecrypt ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/rsaperf' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/rsaperf.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard rsaperf.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/defkey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard defkey.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/rsaperf -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/rsaperf.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/defkey.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/rsaperf ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/rsaperf' cd sdrtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/sdrtest' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sdrtest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sdrtest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sdrtest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sdrtest.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sdrtest ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/sdrtest' cd selfserv; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/selfserv' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/selfserv.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard selfserv.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/selfserv -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/selfserv.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/selfserv ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/selfserv' cd signtool; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signtool' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/signtool.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard signtool.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certgen.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certgen.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/javascript.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard javascript.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/list.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard list.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sign.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sign.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/util.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard util.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/verify.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard verify.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/zip.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard zip.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/signtool -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/signtool.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certgen.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/javascript.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/list.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sign.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/util.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/verify.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/zip.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libjar.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/signtool ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signtool' cd signver; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signver' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/signver.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard signver.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk7print.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk7print.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/signver -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/signver.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk7print.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/signver ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signver' cd smimetools; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/smimetools' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsutil.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsutil -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsutil.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsutil ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/smimetools' cd ssltap; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ssltap' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssltap.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ssltap.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssltap -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssltap.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssltap ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ssltap' cd strsclnt; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/strsclnt' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/strsclnt.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard strsclnt.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/strsclnt -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/strsclnt.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/strsclnt ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/symkeyutil' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/symkeyutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard symkeyutil.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/symkeyutil -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/symkeyutil.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/symkeyutil ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/symkeyutil' cd tests; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tests' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/baddbdir.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard baddbdir.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/baddbdir -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/baddbdir.o \ -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/conflict.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard conflict.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/conflict -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/conflict.o \ -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dertimetest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard dertimetest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dertimetest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dertimetest.o \ -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/encodeinttest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard encodeinttest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/encodeinttest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/encodeinttest.o \ -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nonspr10.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard nonspr10.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nonspr10 -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nonspr10.o \ -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/remtest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard remtest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/remtest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/remtest.o \ -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secmodtest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard secmodtest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secmodtest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secmodtest.o \ -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/baddbdir Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/conflict Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dertimetest Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/encodeinttest Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nonspr10 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/remtest Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secmodtest ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tests' cd tstclnt; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tstclnt' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tstclnt.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard tstclnt.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tstclnt -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tstclnt.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tstclnt ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tstclnt' cd vfychain; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfychain' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/vfychain.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard vfychain.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/vfychain -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/vfychain.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/vfychain ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfychain' cd vfyserv; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfyserv' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/vfyserv.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard vfyserv.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/vfyutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard vfyutil.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/vfyserv -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/vfyserv.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/vfyutil.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/vfyserv ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfyserv' cd modutil; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/modutil' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/modutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard modutil.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/instsec.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard instsec.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/install.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard install.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/installparse.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard installparse.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/install-ds.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard install-ds.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lex.Pk11Install_yy.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard lex.Pk11Install_yy.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/modutil -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/modutil.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/instsec.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/install.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/installparse.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/install-ds.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lex.Pk11Install_yy.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libjar.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/modutil ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pkix-errcodes' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix-errcodes.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix-errcodes.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix-errcodes -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix-errcodes.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix-errcodes ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pkix-errcodes' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd' cd gtests; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests' cd google_test; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/google_test' if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/gtest/src; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/gtest/src; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/gtest/src; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -Igtest/include/ -Igtest -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/gtest -I../../../dist/private/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x gtest/src/gtest-all.cc rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libgtest.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libgtest.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libgtest.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libgtest.a rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libgtest1.so g++ -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libgtest1.so Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc chmod +x Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libgtest1.so ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libgtest.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libgtest1.so ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/google_test' cd common; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/common' if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/gtests.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x gtests.cc g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/gtests -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/gtests.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/gtests ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/common' cd der_gtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/der_gtest' if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/der_getint_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x der_getint_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/der_private_key_import_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x der_private_key_import_unittest.cc g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/der_gtest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/der_getint_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/der_private_key_import_unittest.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a ../common/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/gtests.o ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/der_gtest ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/der_gtest' cd pk11_gtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/pk11_gtest' if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_aeskeywrap_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x pk11_aeskeywrap_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_chacha20poly1305_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x pk11_chacha20poly1305_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_export_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x pk11_export_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_pbkdf2_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x pk11_pbkdf2_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_prf_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x pk11_prf_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_prng_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x pk11_prng_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_rsapss_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x pk11_rsapss_unittest.cc g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_gtest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_aeskeywrap_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_chacha20poly1305_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_export_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_pbkdf2_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_prf_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_prng_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_rsapss_unittest.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a ../common/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/gtests.o ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_gtest ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/pk11_gtest' cd ssl_gtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/ssl_gtest' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libssl_internals.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 libssl_internals.c if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_0rtt_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_0rtt_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_cert_ext_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_cert_ext_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_ciphersuite_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_ciphersuite_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_dhe_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_dhe_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_drop_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_drop_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_ecdh_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_ecdh_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_ems_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_ems_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_exporter_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_exporter_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_gtest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_gtest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_record_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_record_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_skip_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_skip_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_staticrsa_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_staticrsa_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/test_io.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x test_io.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls_agent.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_agent.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls_connect.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_connect.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls_hkdf_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_hkdf_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls_filter.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_filter.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls_parser.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_parser.cc g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_gtest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libssl_internals.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_0rtt_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_cert_ext_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_ciphersuite_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_dhe_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_drop_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_ecdh_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_ems_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_exporter_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_gtest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_record_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_skip_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_staticrsa_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/test_io.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls_agent.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls_connect.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls_hkdf_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls_filter.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls_parser.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a -lsoftokn3 ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_gtest ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/nss_bogo_shim' if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/config.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -std=c++0x -std=c++0x config.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsskeys.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -std=c++0x -std=c++0x nsskeys.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -std=c++0x -std=c++0x nss_bogo_shim.cc g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/config.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsskeys.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/nss_bogo_shim' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests' make: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss' ~/build/BUILD/nss-3.28.4/nss ~/build/BUILD/nss-3.28.4 + unset NSS_BLTEST_NOT_AVAILABLE + pushd ./nss + /usr/bin/make clean_docs build_docs /usr/bin/make -C ./doc clean make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/doc' rm -f date.xml version.xml *.tar.bz2 rm -f html/*.proc rm -fr nss-man ascii make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/doc' /usr/bin/make -C ./doc make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/doc' date +"%e %B %Y" | tr -d '\n' > date.xml echo -n > version.xml mkdir -p html mkdir -p nroff make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/doc' ~/build/BUILD/nss-3.28.4 + popd + /usr/bin/mkdir -p ./dist/doc/nroff + /usr/bin/cp ./nss/doc/nroff/certutil.1 ./nss/doc/nroff/cmsutil.1 ./nss/doc/nroff/crlutil.1 ./nss/doc/nroff/derdump.1 ./nss/doc/nroff/modutil.1 ./nss/doc/nroff/pk12util.1 ./nss/doc/nroff/pp.1 ./nss/doc/nroff/signtool.1 ./nss/doc/nroff/signver.1 ./nss/doc/nroff/ssltap.1 ./nss/doc/nroff/vfychain.1 ./nss/doc/nroff/vfyserv.1 ./dist/doc/nroff + /usr/bin/mkdir -p ./dist/pkgconfig + /usr/bin/cat /builddir/build/SOURCES/nss.pc.in + sed -e s,%libdir%,/usr/lib,g -e s,%prefix%,/usr,g -e s,%exec_prefix%,/usr,g -e s,%includedir%,/usr/include/nss3,g -e s,%NSS_VERSION%,3.28.4,g -e s,%NSPR_VERSION%,4.13.1,g -e s,%NSSUTIL_VERSION%,3.28.4,g -e s,%SOFTOKEN_VERSION%,3.28.3,g ++ cat nss/lib/nss/nss.h ++ grep '#define.*NSS_VMAJOR' ++ awk '{print $3}' + NSS_VMAJOR=3 ++ cat nss/lib/nss/nss.h ++ grep '#define.*NSS_VMINOR' ++ awk '{print $3}' + NSS_VMINOR=28 ++ cat nss/lib/nss/nss.h ++ grep '#define.*NSS_VPATCH' ++ awk '{print $3}' + NSS_VPATCH=4 + export NSS_VMAJOR + export NSS_VMINOR + export NSS_VPATCH + /usr/bin/cat /builddir/build/SOURCES/nss-config.in + sed -e s,@libdir@,/usr/lib,g -e s,@prefix@,/usr,g -e s,@exec_prefix@,/usr,g -e s,@includedir@,/usr/include/nss3,g -e s,@MOD_MAJOR_VERSION@,3,g -e s,@MOD_MINOR_VERSION@,28,g -e s,@MOD_PATCH_VERSION@,4,g + chmod 755 ./dist/pkgconfig/nss-config + /usr/bin/cat /builddir/build/SOURCES/setup-nsssysinit.sh + chmod 755 ./dist/pkgconfig/setup-nsssysinit.sh + /usr/bin/cp ./nss/lib/ckfw/nssck.api ./dist/private/nss/ + date '+%e %B %Y' + tr -d '\n' + echo -n 3.28.4 + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/nss-config.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/setup-nsssysinit.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/pkcs11.txt.xml . + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man nss-config.xml Note: Writing nss-config.1 + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man setup-nsssysinit.xml Note: Writing setup-nsssysinit.1 + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man pkcs11.txt.xml Note: Writing pkcs11.txt.5 + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/cert8.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/cert9.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/key3.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/key4.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/secmod.db.xml . + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man cert8.db.xml Note: Writing cert8.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man cert9.db.xml Note: Writing cert9.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man key3.db.xml Note: Writing key3.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man key4.db.xml Note: Writing key4.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man secmod.db.xml Note: Writing secmod.db.5 + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.D4rgKW + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm '!=' / ']' + rm -rf /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm ++ dirname /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm + cd nss-3.28.4 + /usr/bin/rm -rf /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3/templates + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/bin + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/lib + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/lib/nss/unsupported-tools + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/lib/pkgconfig + mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/share/man/man1 + mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/share/man/man5 + touch /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/lib/libnssckbi.so + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/lib/nss/libnssckbi.so + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/lib + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/lib + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/lib + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/lib + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//etc/pki/nssdb + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-cert8.db /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//etc/pki/nssdb/cert8.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-key3.db /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//etc/pki/nssdb/key3.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-secmod.db /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//etc/pki/nssdb/secmod.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-cert9.db /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//etc/pki/nssdb/cert9.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-key4.db /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//etc/pki/nssdb/key4.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/system-pkcs11.txt /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//etc/pki/nssdb/pkcs11.txt + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/lib + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/lib + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/lib + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/certutil /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/cmsutil /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/crlutil /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/modutil /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/signtool /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/signver /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/ssltap /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/bin + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/atob /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/btoa /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/derdump /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/listsuites /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/ocspclnt /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pp /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/selfserv /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/strsclnt /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/symkeyutil /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/tstclnt /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/vfyserv /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/vfychain /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/lib/nss/unsupported-tools + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cert.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/certdb.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/certt.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmmf.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmmft.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cms.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmsreclist.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmst.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/crmf.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/crmft.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cryptohi.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cryptoht.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/jar-ds.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/jar.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/jarfile.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/key.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/keyhi.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/keyt.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/keythi.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nss.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssbase.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssbaset.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckbi.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckepv.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckft.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckfw.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckfwc.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckfwt.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckg.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckmdt.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckt.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/ocsp.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/ocspt.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/p12.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/p12plcy.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/p12t.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11func.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11pqg.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11priv.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11pub.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11sdr.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pkcs12.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pkcs12t.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pkcs7t.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/preenc.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sechash.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secmime.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secmod.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secmodt.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secpkcs5.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secpkcs7.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/smime.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/ssl.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sslerr.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sslproto.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sslt.h /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3 + for file in dist/private/nss/nssck.api + /usr/bin/install -p -m 644 dist/private/nss/nssck.api /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/include/nss3/templates + /usr/bin/install -p -m 644 ./dist/pkgconfig/nss.pc /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/lib/pkgconfig/nss.pc + /usr/bin/install -p -m 755 ./dist/pkgconfig/nss-config /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/bin/nss-config + /usr/bin/install -p -m 755 ./dist/pkgconfig/setup-nsssysinit.sh /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/bin/setup-nsssysinit.sh + ln -r -s -f /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/bin/setup-nsssysinit.sh /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm//usr/bin/setup-nsssysinit + for f in nss-config setup-nsssysinit + install -c -m 644 nss-config.1 /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/share/man/man1/nss-config.1 + for f in nss-config setup-nsssysinit + install -c -m 644 setup-nsssysinit.1 /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/share/man/man1/setup-nsssysinit.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/certutil.1 /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/share/man/man1/certutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/cmsutil.1 /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/share/man/man1/cmsutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/crlutil.1 /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/share/man/man1/crlutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/derdump.1 /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/share/man/man1/derdump.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/modutil.1 /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/share/man/man1/modutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/pk12util.1 /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/share/man/man1/pk12util.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/pp.1 /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/share/man/man1/pp.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/signtool.1 /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/share/man/man1/signtool.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/signver.1 /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/share/man/man1/signver.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/ssltap.1 /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/share/man/man1/ssltap.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/vfychain.1 /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/share/man/man1/vfychain.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/vfyserv.1 /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/share/man/man1/vfyserv.1 + for f in pkcs11.txt + install -c -m 644 pkcs11.txt.5 /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/share/man/man5/pkcs11.txt.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 cert8.db.5 /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/share/man/man5/cert8.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 cert9.db.5 /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/share/man/man5/cert9.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 key3.db.5 /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/share/man/man5/key3.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 key4.db.5 /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/share/man/man5/key4.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 secmod.db.5 /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/share/man/man5/secmod.db.5 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/etc/pki/nss-legacy + /usr/bin/install -p -m 644 /builddir/build/SOURCES/nss-rhel7.config /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/etc/pki/nss-legacy/nss-rhel7.config + /usr/lib/rpm/find-debuginfo.sh --strict-build-id -m --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 /builddir/build/BUILD/nss-3.28.4 extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/bin/certutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/bin/modutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/bin/ssltap extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/bin/cmsutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/bin/crlutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/bin/pk12util extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/bin/signtool extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/bin/signver extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/lib/libsmime3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/lib/libnsssysinit.so extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/lib/libssl3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/lib/nss/unsupported-tools/listsuites extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/lib/nss/unsupported-tools/symkeyutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/lib/nss/unsupported-tools/derdump extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/lib/nss/unsupported-tools/pp extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/lib/nss/unsupported-tools/tstclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/lib/nss/unsupported-tools/atob extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/lib/nss/unsupported-tools/btoa extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/lib/nss/unsupported-tools/strsclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/lib/nss/unsupported-tools/ocspclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/lib/nss/unsupported-tools/vfychain extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/lib/nss/unsupported-tools/selfserv extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/lib/nss/unsupported-tools/vfyserv extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/lib/nss/libnssckbi.so extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm/usr/lib/libnss3.so /usr/lib/rpm/sepdebugcrcfix: Updated 25 CRC32s, 0 CRC32s did match. cpio: nss-3.28.4/nss/cmd/modutil/lex.Pk11Install_yy.cpp: Cannot stat: No such file or directory cpio: nss-3.28.4/nss/cmd/modutil/ytab.c: Cannot stat: No such file or directory 25097 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-compress + /usr/lib/rpm/redhat/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/lib/rpm/redhat/brp-java-repack-jars Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.riMj1v + umask 022 + cd /builddir/build/BUILD + cd nss-3.28.4 + '[' 0 -eq 1 ']' + export NSS_NO_SSL2=1 + NSS_NO_SSL2=1 + FREEBL_NO_DEPEND=1 + export FREEBL_NO_DEPEND + export BUILD_OPT=1 + BUILD_OPT=1 + export NSS_BLTEST_NOT_AVAILABLE=1 + NSS_BLTEST_NOT_AVAILABLE=1 + export SOFTOKEN_LIB_DIR=/usr/lib + SOFTOKEN_LIB_DIR=/usr/lib ++ find ./nss/tests ++ grep -c ' ' + SPACEISBAD=0 + : + '[' 0 -ne 0 ']' ++ perl -e 'print 9000 + int rand 1000' 9950 + MYRAND=9950 + echo 9950 + RANDSERV=selfserv_9950 + echo selfserv_9950 selfserv_9950 ++ ls -d ./dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin ./dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin + DISTBINDIR=./dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin + echo ./dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin ++ pwd ~/build/BUILD/nss-3.28.4 ~/build/BUILD/nss-3.28.4 + pushd /builddir/build/BUILD/nss-3.28.4 + cd ./dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin + ln -s selfserv selfserv_9950 ~/build/BUILD/nss-3.28.4 + popd + find ./nss/tests -type f + grep -v '\.db$' + grep -v '\.crt$' + grep -v '\.crl$' + grep -vw CVS + xargs grep -lw selfserv + xargs -l perl -pi -e 's/\bselfserv\b/selfserv_9950/g' + killall selfserv_9950 selfserv_9950: no process found + : + rm -rf ./tests_results ~/build/BUILD/nss-3.28.4/nss/tests ~/build/BUILD/nss-3.28.4 + pushd ./nss/tests/ + HOST=localhost + DOMSUF=localdomain + PORT=9950 + NSS_CYCLES= + NSS_TESTS='libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests' + NSS_SSL_TESTS= + NSS_SSL_RUN= + ./all.sh testdir is /builddir/build/BUILD/nss-3.28.4/tests_results/security init.sh init: Creating /builddir/build/BUILD/nss-3.28.4/tests_results/security which: no domainname in (.:/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin:/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib:/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/sbin:/builddir/.local/bin:/builddir/bin) ******************************************** Platform: Linux4.10_arm_cc_glibc_PTH_OPT.OBJ Results: localhost.1 ******************************************** init.sh init: Testing PATH .:/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin:/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib:/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/sbin:/builddir/.local/bin:/builddir/bin against LIB /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib: Running tests for libpkix TIMESTAMP libpkix BEGIN: Tue Aug 29 20:03:38 UTC 2017 TIMESTAMP libpkix END: Tue Aug 29 20:03:38 UTC 2017 Running tests for cert TIMESTAMP cert BEGIN: Tue Aug 29 20:03:38 UTC 2017 cert.sh: Certutil and Crlutil Tests with ECC =============================== cert.sh: #1: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -f ../tests.pw cert.sh: #2: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #3: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #4: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -o root.cert cert.sh: #5: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -f ../tests.pw cert.sh: #6: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #7: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #8: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #9: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #10: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #11: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #12: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #13: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -f ../tests.pw cert.sh: #14: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #15: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #16: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #17: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #18: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #19: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #20: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #21: Exporting Root Cert - PASSED cert.sh: Creating an DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #22: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #23: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #24: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #25: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #26: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #27: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #28: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #29: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #30: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #31: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #32: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #33: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #34: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #35: Exporting DSA Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #36: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #37: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #38: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #39: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #40: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #41: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #42: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #43: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #44: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #45: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #46: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #47: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #48: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #49: Exporting EC Root Cert - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw cert.sh: #50: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #51: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #52: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #53: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #54: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #55: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #56: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #57: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #58: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #59: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #60: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #61: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #62: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #63: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #64: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #65: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #66: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #67: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #68: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #69: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #70: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #71: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #72: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #73: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #74: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #75: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #76: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #77: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #78: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw cert.sh: #79: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #80: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #81: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #82: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #83: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #84: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #85: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #86: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #87: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #88: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #89: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #90: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #91: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #92: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #93: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #94: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #95: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #96: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #97: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #98: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #99: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #100: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #101: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #102: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #103: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #104: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #105: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #106: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #107: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw cert.sh: #108: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #109: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -i ../CA/TestCA.ca.cert cert.sh: #110: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #111: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -i ../CA/TestCA-ec.ca.cert cert.sh: #112: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #113: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #114: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #115: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #116: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #117: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #118: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #119: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #120: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #121: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #122: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #123: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #124: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #125: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #126: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #127: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #128: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #129: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -i ../CA/TestCA.ca.cert cert.sh: #130: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #131: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -i ../CA/TestCA-ec.ca.cert cert.sh: #132: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #133: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #134: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #135: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #136: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #137: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #138: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #139: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #140: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #141: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #142: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #143: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #144: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #145: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #146: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #147: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #148: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #149: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #150: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #151: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #152: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #153: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #154: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #155: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #156: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #157: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #158: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #159: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #160: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #161: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #162: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #163: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #164: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #165: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw cert.sh: #166: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #167: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -i ../CA/TestCA.ca.cert cert.sh: #168: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #169: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #170: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #171: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #172: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #173: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #174: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #175: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #176: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #177: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #178: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #179: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #180: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #181: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #182: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #183: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #184: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #185: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw cert.sh: #186: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #187: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -i ../CA/TestCA.ca.cert cert.sh: #188: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #189: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #190: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #191: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #192: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #193: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #194: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #195: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #196: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #197: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #198: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #199: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #200: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #201: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #202: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #203: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #204: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #205: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw cert.sh: #206: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #207: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -i ../CA/TestCA.ca.cert cert.sh: #208: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #209: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #210: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #211: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #212: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #213: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #214: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #215: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #216: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #217: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #218: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #219: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #220: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #221: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #222: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #223: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #224: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #225: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw cert.sh: #226: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #227: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -i ../CA/TestCA.ca.cert cert.sh: #228: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #229: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #230: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #231: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #232: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #233: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #234: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #235: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #236: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #237: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #238: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #239: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #240: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #241: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #242: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #243: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #244: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #245: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #246: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #247: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #248: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #249: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #250: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #251: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #252: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #253: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips -f ../tests.fipspw cert.sh: #254: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #255: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #256: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #257: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw cert.sh: #258: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #259: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #260: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #261: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #262: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #263: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #264: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #265: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #266: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #267: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #268: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #269: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw cert.sh: #270: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #271: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #272: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #273: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #274: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #275: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #276: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #277: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #278: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #279: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #280: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #281: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #282: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #283: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #284: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #285: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #286: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #287: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #288: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #289: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:3d:bd Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 20:05:16 2017 Not After : Wed Nov 29 20:05:16 2017 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:80:ae:52:2d:09:9a:de:5f:de:45:c8:b1:fa:c0:72: a4:1a:29:dd:6d:8f:bb:76:f3:6d:2d:54:1f:93:fd:23: 6f:95:8e:56:d1:00:ab:80:75:8d:a4:ee:c2:e5:9e:74: 58:cc:e3:69:47:0d:9d:a4:b4:b0:a6:36:b5:8a:9e:7a: cf:28:d9:b8:81:2e:f1:30:46:fb:ea:b6:e1:f0:ee:64: 73:cf:1f:53:8a:25:9c:ad:9f:dd:6b:88:f6:81:84:54: fa:17:b8:85:86:81:ec:7b:10:22:09:30:60:5e:97:a1: d4:9a:df:9a:ed:91:80:c8:b1:dd:81:2e:bc:f2:1d:79: 18:1c:12:81:3c:c0:4e:9d:e3:43:00:81:9f:ff:86:1f: 4c:6f:42:21:9a:8f:3f:86:a3:e6:ad:4a:61:58:f2:79: 95:5a:90:03:43:a1:97:38:1b:85:36:24:82:4b:ff:2d: c7:cb:e1:74:a0:77:06:0d:4c:64:61:9f:3a:af:41:ab: 15:c4:ea:e2:ee:b3:19:b4:f1:44:1e:7a:56:16:33:81: 37:da:fb:17:37:9d:6e:7e:02:7f:02:c9:79:6d:d0:d9: 6b:93:60:0a:76:cc:47:80:c8:05:fe:67:14:2f:63:87: 54:35:de:28:c6:ad:3b:cd:cb:13:34:46:5a:c2:bc:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:69:03:26:f4:6f:25:fa:93:6c:a8:45:26:1c:7c:21: 43:ff:f3:f5:88:31:86:1f:5a:3c:cb:dc:0a:8c:7d:6e: 91:11:d1:eb:f1:9e:0e:e0:7a:73:0f:ca:c5:02:25:19: 06:46:34:ec:5c:ab:c3:d7:92:ad:49:73:6c:26:14:fa: 5f:ec:dc:ee:58:c6:47:4d:f0:43:25:7d:1b:03:90:e1: ed:84:60:01:c1:7d:0c:87:39:4d:97:0e:b3:33:cf:ac: e2:1e:e0:ac:1c:6a:c0:31:6c:b0:f0:4b:e9:e9:c9:a6: 13:ff:cb:b6:43:dd:81:e9:5d:49:86:a7:d0:a5:6e:fa: 4d:b2:10:63:01:6f:51:23:ec:1d:ed:9a:c2:e3:3b:0e: 97:f2:dd:e3:dd:5a:25:23:d0:78:88:91:27:8a:68:c9: 4c:90:9c:13:20:54:37:17:19:56:c1:a2:10:e2:02:10: 78:b6:0f:ed:87:d7:06:59:93:f5:ca:4b:50:8e:d7:33: dc:e5:c8:ee:83:2a:a7:74:d6:0e:a6:e7:33:c1:a0:7c: 20:5b:0a:9b:ed:1f:6f:d2:6a:4e:20:f5:36:08:d5:35: f6:c2:da:df:42:70:b5:c8:ff:01:c1:8c:49:ac:78:5d: a1:e4:61:71:e3:21:fc:fa:4c:93:15:cc:50:e4:32:b3 Fingerprint (SHA-256): 02:C5:B0:D3:12:BB:FC:DC:17:68:30:EF:24:78:BD:E9:94:8B:22:C0:47:55:7D:2A:D2:CA:B2:0F:DA:ED:9E:CB Fingerprint (SHA1): C3:42:EA:B4:7F:62:1B:0E:D4:0C:ED:F7:02:D4:15:24:84:09:1E:52 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #290: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:3d:c4 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 20:05:19 2017 Not After : Wed Nov 29 20:05:19 2017 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:3c:9d:da:6c:72:17:5e:c3:32:dd:5a:ee:0b:a2:88: 0d:96:69:7f:d2:08:dd:5c:4f:c6:06:1b:a5:33:69:49: c8:fb:72:24:0e:3b:91:e7:f6:16:72:f9:e6:3c:f2:88: b2:a7:8f:25:6c:ba:ae:e6:da:b6:81:c9:36:cc:9a:02: d7:a2:3c:71:ad:7c:d1:2c:7c:ac:44:eb:fb:05:c9:17: 99:9d:78:c8:fc:c1:f0:f4:54:24:29:31:fc:80:d0:d6: 2f:49:54:ed:4b:b2:84:af:c4:88:cb:b4:c1:be:8b:98: 60:61:63:d8:97:3b:90:df:a0:06:0f:d6:1e:32:cb:23: da:f1:84:e8:2d:6f:b3:22:43:f9:38:04:6f:8e:03:c0: 0e:a5:ae:2a:6b:82:b1:7e:44:eb:e5:12:de:be:09:9b: 6d:c7:13:85:4c:4a:d7:ca:78:c7:bb:d4:b8:0a:3a:83: 2c:7e:ee:64:4c:6d:4e:81:1d:2d:14:88:4b:f7:d7:0d: 18:1c:4b:6c:d0:8a:bc:fd:d9:78:b9:70:d7:09:ae:af: 41:23:3a:de:5e:07:39:5e:11:df:79:ef:af:cb:0c:48: 9a:e4:dd:c2:41:01:a7:45:2e:81:8a:2a:08:5a:86:58: 06:15:94:21:7c:84:00:6d:33:1e:d5:bc:af:26:02:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:bc:ea:b9:42:5d:1d:e1:1f:3b:3c:1c:ed:45:33:9c: a7:e0:31:6f:0c:99:bd:df:5b:19:60:48:a7:d4:bc:a8: 0e:91:44:7b:c1:c4:c2:56:d1:e4:92:09:29:df:e1:5f: 98:da:51:e5:30:ae:a0:ac:58:fc:5c:e8:46:f9:b3:d0: ad:1a:0c:60:ce:14:cb:c9:75:2c:90:23:e4:a4:89:69: 2b:f6:55:aa:8e:33:ab:67:5e:12:e3:e2:00:e2:7c:ed: 7b:ac:e2:3b:e3:31:99:25:ee:45:58:52:a3:bc:47:d5: 28:3d:4e:2e:90:48:76:1d:a4:55:8b:27:f8:ec:b5:03: 0e:b7:2e:47:6c:32:0d:95:97:94:1a:88:67:ec:42:72: da:2d:0e:2c:c6:28:ee:5b:f1:c3:3a:96:80:02:3f:b3: 1b:60:2e:b9:34:ae:dc:c9:9d:ea:ec:3f:c6:98:d7:29: b1:28:ac:c6:1b:7c:e4:44:84:b8:1a:34:c2:c1:a8:20: d6:b6:5e:cf:f7:c1:eb:d1:fb:18:46:72:dc:ae:c5:3e: 86:4f:96:c8:af:21:56:f3:59:a5:5b:c8:db:5e:81:69: 7b:d5:cf:43:a8:5f:5d:34:84:a8:40:5f:55:b5:4c:49: 06:3f:91:f0:cf:0d:b0:71:10:d3:65:33:e5:0a:2c:03 Fingerprint (SHA-256): 44:84:37:78:9C:ED:B9:FA:41:1D:33:64:41:B8:60:23:95:AB:E6:04:CA:AC:2F:B5:F3:E2:77:DE:57:5A:26:1D Fingerprint (SHA1): DB:7B:78:0E:A3:F9:06:2C:E5:F0:38:96:9F:6A:BF:53:82:3E:9A:1F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #291: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:3d:c7 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 20:05:24 2017 Not After : Wed Nov 29 20:05:24 2017 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:57:cc:35:4a:ca:ca:af:bb:25:62:84:f9:9c:fc:72: 5b:4b:e7:3e:23:89:5d:49:3f:a9:77:d7:ca:53:5b:d3: 7c:a9:7a:55:da:f4:92:12:f2:44:a1:26:53:4c:f3:3a: 29:19:dc:0c:35:0d:d8:f5:d4:99:64:df:56:1d:b7:ae: 33:a6:cd:65:ec:7a:ca:2e:2c:c0:82:69:e5:a7:38:92: a7:70:b5:09:5b:8b:3c:26:e0:c6:a1:9d:6d:fd:75:92: 21:d1:75:df:12:8a:f4:68:83:97:48:2d:4c:ba:10:fc: a4:fa:1d:9f:ac:5a:b8:1b:a0:7f:af:1d:37:a5:24:91: 05:9f:7d:3a:78:79:ad:71:b3:57:6e:b0:78:e2:57:be: 35:cf:97:bb:84:9f:6e:b9:01:ab:24:fc:eb:f9:22:2e: 74:07:97:6a:80:2c:e7:87:c8:a2:2c:97:77:d1:f3:a6: 47:ea:ea:62:ef:58:59:70:07:ee:b9:cc:3e:b0:f7:35: ad:9f:ac:d9:6b:d5:f3:92:a1:a2:c2:04:9f:f5:9d:77: 5c:f3:13:6c:ec:44:ee:38:92:a7:72:33:a6:dd:af:45: 51:83:da:4d:d0:8f:16:e6:d1:8d:1f:12:fa:b9:a3:8b: b8:e7:22:65:5a:59:4b:92:f9:30:21:fc:64:88:a1:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9e:a3:15:76:d4:94:d9:a7:55:a5:50:61:06:fc:fa:55: fe:cc:ab:e4:c9:ca:1d:af:bb:c3:8f:cc:5f:a8:79:a4: 46:a5:93:b2:67:73:9c:6f:7f:8f:b2:a4:27:f2:72:ac: 07:d7:32:be:5b:48:ea:20:ea:c5:db:fb:f4:80:64:7a: 9b:f4:c7:7d:ce:64:cc:c8:77:9d:38:cb:60:dc:19:7c: 67:51:24:4e:b0:9c:ed:4b:18:e6:0a:37:6d:2a:da:8d: 5f:0f:1d:2f:2e:8f:36:2a:a4:75:24:9e:a9:c7:15:95: 68:f4:eb:a0:93:c8:a4:fb:78:aa:e0:8d:e3:b0:00:0b: aa:ff:37:bd:81:f0:b4:39:da:a1:28:ef:47:77:c7:56: a1:0d:ff:c3:2a:9a:25:53:74:f7:1d:1c:5a:13:e7:2a: 18:d4:16:5d:af:1b:9d:0c:e7:60:2d:81:ed:7d:92:fa: ec:45:bd:34:58:72:a3:b7:4e:7a:05:a7:61:0b:e1:47: 1d:d6:e5:81:c8:e7:f6:fc:5c:2b:8f:dd:b3:9c:1d:6f: 07:a1:5b:2e:82:ea:3a:f8:47:be:5d:6f:b8:84:38:57: af:fa:77:fa:46:3e:85:32:6b:4b:59:47:54:dc:74:bf: 72:21:d5:d9:c3:44:2a:39:36:8c:c7:ff:93:d9:97:5a Fingerprint (SHA-256): A5:3D:F4:39:F3:70:63:84:E1:88:8B:B3:97:7D:79:20:3E:A0:B5:FA:92:AE:BB:7A:C2:7A:46:7E:9A:69:C2:16 Fingerprint (SHA1): 53:0D:23:A5:12:79:65:C4:35:63:74:65:07:C4:1F:3E:D4:1E:32:E9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #292: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:3d:d1 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 20:05:28 2017 Not After : Wed Nov 29 20:05:28 2017 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ea:c3:c3:10:cd:a8:8e:9e:4b:b6:d9:10:44:49:16:26: 8f:dc:84:13:c0:c3:ca:79:92:3d:1d:03:b5:5f:24:f9: d2:35:d0:f0:60:52:53:1a:fe:4b:a1:d2:53:78:33:7e: 3b:27:d6:99:bf:11:30:cd:f2:3d:a7:a6:4b:05:f8:1a: 94:b5:47:2a:25:39:09:df:ae:da:4e:32:54:4a:6a:ee: 8a:d0:a2:d8:dd:7a:52:d0:5c:c1:44:4b:f6:06:1d:ba: 48:a2:a3:cd:68:2b:3a:63:fb:18:81:ba:f0:3a:74:c8: 10:be:b9:ef:bb:36:b5:3f:4d:15:5a:c8:6f:d1:07:1f: 94:8c:8f:f4:3e:80:9f:02:ff:92:7f:47:ba:e5:d5:a6: 6a:b3:be:96:31:91:50:dd:a8:13:f4:5f:e3:e7:18:f2: 97:d8:35:66:5d:ac:7f:bb:5b:26:4e:c4:b9:a8:9d:7f: 1b:55:f3:d9:cd:5f:59:e7:0c:e7:a3:eb:6e:59:2b:c8: 3b:e8:09:fb:68:38:71:e6:2d:f4:b7:c6:c9:a7:22:18: 22:e6:d6:73:3d:0c:74:56:45:82:c1:b3:29:4f:47:65: 9c:ca:a1:62:b0:ea:c3:86:cd:1e:87:8e:46:d7:30:93: 39:07:dc:16:27:b4:98:d1:ac:bf:af:a0:3d:33:87:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:fb:40:e1:ab:4b:e7:1b:5d:e5:4c:5a:95:ed:26:a2: ae:82:9a:7a:d9:8a:4b:ee:c8:33:05:56:0c:c6:75:51: 4a:ee:4c:86:c9:b8:1e:d8:bd:03:8b:6f:01:b1:5c:f6: 38:18:8a:3f:96:82:e5:7f:3f:84:89:0a:52:f9:f5:53: 91:81:a5:ba:25:b4:2d:0c:3d:be:cf:0c:73:3f:b7:ef: 6c:c8:1e:9b:07:91:1e:a8:90:1a:d3:97:cb:f6:b3:32: 95:51:33:3e:c3:b6:98:67:d9:6e:aa:60:97:09:b1:19: 72:af:01:85:bd:54:32:a5:6e:91:b8:ae:28:fd:32:a8: ed:76:eb:f0:6e:fb:9f:cb:7c:6a:2f:35:72:d1:50:21: 47:c1:c2:c7:21:aa:83:8d:74:01:d4:d1:e9:6a:6b:25: ac:84:67:a6:b6:0d:d2:c9:f4:09:b2:d2:a7:44:ab:86: 8b:f0:f5:d6:e3:90:43:d2:4e:fb:1a:97:3b:e0:03:1a: b5:40:0e:d2:e6:12:21:4a:65:99:64:2c:2f:94:9e:9a: de:ac:45:8c:da:85:36:ac:d5:8b:64:74:a5:54:38:94: bb:e8:a7:2a:e3:e2:ff:69:85:3f:7a:d6:1e:6b:63:c4: 39:0b:4d:b1:f0:bc:97:f7:52:bf:d3:39:16:61:b2:65 Fingerprint (SHA-256): DA:D8:52:27:AC:3C:29:74:5B:C9:3D:6D:32:FF:81:8B:FF:82:8E:64:E9:13:3D:65:DB:63:F7:FD:DB:1C:FD:65 Fingerprint (SHA1): A9:72:C2:F2:C6:9A:39:E5:4E:9B:6C:30:68:B2:84:14:BF:11:91:0A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #293: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:3d:d9 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 20:05:31 2017 Not After : Wed Nov 29 20:05:31 2017 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:5f:83:3a:ab:6a:d7:20:9a:51:7a:5b:a5:8a:5e:09: 42:9b:ad:65:46:d6:75:7c:1c:e7:45:29:62:52:b9:a9: 31:ff:28:9f:0e:a7:fb:74:a4:2e:3f:1f:28:30:1f:22: 8b:86:bc:ad:93:b3:9e:b3:1e:ec:bf:f4:73:be:bb:d3: 07:e6:4e:ff:77:1f:90:91:a7:7f:18:6a:b9:4c:83:2a: 5f:51:94:e1:97:80:14:a9:58:f1:17:c1:79:3b:bc:82: 1e:67:a3:f5:e6:59:4a:91:ae:46:6f:da:5b:88:68:c7: 70:d5:a5:74:94:3f:51:53:46:0d:a1:fa:b5:86:43:5f: 28:7c:25:b0:ce:85:3c:ca:1b:ba:66:c4:7d:91:04:b9: 10:ad:7b:61:7a:0e:f8:2d:89:19:c7:e1:ca:f1:b7:94: f6:d8:48:d5:05:9e:b0:80:a7:1c:e1:4e:e2:97:9b:22: 4e:5d:4c:07:4a:d3:e9:6e:f0:3d:aa:fc:72:11:4b:d3: b7:d8:aa:c1:0d:c0:8d:82:79:1a:fc:7c:bb:c5:43:67: 90:9b:02:b3:b7:84:a6:0b:79:0d:db:6f:ea:13:3f:fe: 7a:9d:ed:0a:35:21:60:ab:aa:87:57:f5:3d:b7:19:4d: 46:6d:ad:41:f6:b1:c9:55:fd:ae:90:ac:82:f5:c5:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 70:4d:7d:ed:71:f5:2d:d4:d7:00:e7:42:0b:df:bc:22: 85:b3:8c:9c:44:19:2f:9d:ab:3d:ec:a5:99:72:0d:07: db:1a:26:08:42:df:fb:6f:54:b7:df:af:c2:60:c3:35: 52:ca:3c:20:9f:46:3a:01:4e:1e:43:e3:81:24:0b:fc: 7a:98:ab:d4:3c:22:30:17:9c:4f:41:2d:86:34:c4:21: 78:92:5f:a2:1a:e5:c4:f7:fc:41:80:ff:04:9b:6a:91: 61:33:69:d0:c1:08:49:ff:ef:01:62:6d:12:57:01:45: a1:70:22:7c:26:7e:7b:5c:17:67:0d:08:5e:a4:d7:77: 38:5f:dd:d0:a9:56:e2:bd:36:2e:b0:00:19:cb:83:a7: 24:54:74:bb:ce:8a:c6:bc:0c:50:ba:2a:31:f8:97:df: 01:cb:e6:ed:e3:c2:b7:59:4f:30:76:da:4b:c6:a8:1d: 14:d9:16:c2:a1:fb:ff:66:d4:4e:9d:ac:01:ae:56:0b: fd:3e:40:b1:65:2d:90:2a:fb:f2:a5:90:aa:65:52:12: fb:7c:c4:35:a1:50:58:3b:9a:0a:05:a8:f4:c7:6a:3b: a3:75:15:48:0a:72:6b:cf:21:e6:5c:53:4d:8b:54:9c: 3a:98:65:9f:6b:34:84:0f:1c:b0:b8:15:b0:52:3f:2e Fingerprint (SHA-256): 1A:3E:30:77:5F:CE:D0:C0:E9:2D:AA:DA:C0:5A:4F:7A:DB:E2:F9:2D:BE:61:96:B4:AA:61:3F:D8:58:B8:58:54 Fingerprint (SHA1): A0:AA:DE:4D:0B:A0:A2:77:3D:8D:7F:11:B1:D9:C0:F9:D0:D6:A6:CD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #294: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:3d:e0 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 20:05:34 2017 Not After : Wed Nov 29 20:05:34 2017 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:7b:75:50:8e:7e:07:c0:37:99:30:c0:14:85:48:68: c2:3f:81:d1:0b:16:ad:ef:99:df:8a:de:d9:ee:a2:5b: 94:1e:9b:b1:50:20:da:59:d6:0b:ce:b7:3f:4f:e6:3b: 32:61:25:2f:a8:d8:e3:98:7c:4a:b3:45:0e:79:3f:22: 4b:2d:e8:95:12:93:95:ff:90:d2:76:54:d6:38:0f:00: c0:69:80:a4:72:30:84:80:ca:ea:40:0a:91:6e:a3:5f: b1:bf:94:7d:42:3b:d4:d5:7d:c6:45:9f:2a:61:67:7c: b5:06:bf:11:bc:90:e4:3e:5c:48:1e:b8:3e:d4:58:31: af:be:89:b4:b3:33:df:d5:4e:c0:7c:c7:ef:59:27:57: 2e:2c:f5:f9:e5:95:02:d8:24:19:16:da:64:1d:20:f4: 31:7e:70:b0:21:a5:dd:e9:ff:3c:bc:98:ce:1e:95:a1: 46:23:56:0e:0f:fa:73:bd:f9:e2:8a:73:fe:a9:87:c3: 0c:9d:c1:04:24:5b:c3:13:b7:b4:db:d9:0b:e3:b3:e4: 2a:e6:da:77:3b:66:fe:19:94:33:3f:f6:d4:5e:39:b7: d1:f6:02:81:81:3c:b2:ab:fb:54:1a:80:6b:c9:e3:29: 86:b4:5c:1a:7b:d9:85:99:a1:1d:3e:cb:f9:83:d5:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:9f:0b:35:7c:f0:28:03:03:22:83:b9:22:e2:bc:c8: c8:1d:bc:57:de:71:a1:5a:f0:b8:b4:aa:d7:85:d2:00: 0f:34:bf:a9:9d:6b:ee:58:48:bd:a6:0a:ec:be:f1:35: 82:58:63:62:43:be:89:79:cf:2d:52:81:47:45:e7:c3: 2c:f5:91:f1:5f:d0:3c:f8:c1:e1:6c:7c:a8:e3:4e:53: 94:4d:ba:f1:eb:5f:d9:00:73:50:dc:85:35:02:14:35: 02:7e:1a:19:c2:96:1d:63:15:61:6b:d3:ae:71:54:98: d5:8f:09:09:2e:3b:52:e0:23:28:a5:49:cd:35:d8:e9: 76:99:6d:7f:1a:32:fc:14:94:c9:e8:56:7f:cb:b7:b2: 69:94:a9:aa:20:b6:33:3b:51:47:60:c3:97:a2:81:5c: 37:54:80:c5:5a:1f:0f:bd:de:8f:5d:a5:9c:d5:24:3f: 02:e3:7a:dc:48:8d:df:b0:94:5d:3e:9c:07:b1:93:1b: df:43:3f:45:a6:eb:05:81:98:8d:84:6e:d6:73:5e:c6: 9e:2d:a0:ee:6b:d5:0d:49:53:a2:90:aa:94:d3:de:11: 8f:a1:5d:98:37:4a:6f:48:9f:9a:9a:00:33:09:eb:3b: 79:3a:2d:46:6f:35:f2:70:8f:e2:d6:56:a3:de:6b:aa Fingerprint (SHA-256): 8E:E5:88:ED:89:A1:76:AD:02:E8:34:F7:5F:63:83:E1:1A:89:20:46:92:37:EB:75:03:54:5E:BE:0C:B7:0A:2E Fingerprint (SHA1): F1:DB:DB:BB:07:97:33:C6:C7:73:7D:12:9E:1A:27:D3:77:F4:54:2F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #295: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:3d:e6 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 20:05:43 2017 Not After : Wed Nov 29 20:05:43 2017 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:48:fb:46:21:e9:a7:b3:0c:d5:74:ad:7e:04:a9:de: 1e:a5:5b:b7:b7:95:13:a0:50:b8:4f:7e:d1:9b:97:38: 12:6d:88:10:51:b4:9a:eb:3a:35:ab:7e:3f:4b:5d:d4: b6:60:ca:e9:2b:6a:c5:e2:43:81:56:e9:1d:b9:13:f5: 13:8a:bf:82:a2:4a:35:63:6b:96:57:5c:db:b4:7e:8b: 5c:fb:cb:df:eb:d2:f5:8a:e0:2f:8f:d7:26:a6:54:5b: e1:4f:3a:b7:78:1a:23:ea:d5:2e:92:b7:6f:b8:64:11: f3:56:bc:5b:24:15:24:36:06:36:02:a1:89:b7:bf:f1: 71:25:fb:80:ad:1b:81:82:5e:f8:a9:10:24:c7:d7:c8: f3:ad:c0:23:fe:5e:af:8d:43:00:d8:b4:af:85:e9:b9: 5b:0c:50:41:68:69:25:68:12:5a:9e:45:aa:a8:0b:45: 8c:5d:e6:46:82:f6:94:1d:6f:99:fa:c1:b7:8f:f4:f8: 67:d0:a8:f8:fb:4b:f5:0d:e4:03:35:2a:b5:d7:f7:68: 9d:dc:c4:a9:b6:d1:52:95:8c:d3:09:84:0a:bb:53:aa: cc:0d:cb:98:d0:c8:f8:a7:56:01:77:14:a8:4f:f8:8c: cd:81:4c:0d:9b:d3:94:1e:f0:29:9d:9b:ea:14:4a:ed Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:a7:9e:eb:4b:00:70:da:79:ca:d2:ba:e2:2c:9d:67: 4f:f8:aa:d6:9b:bf:c8:d6:61:c5:05:f7:a5:73:ba:c0: b2:a2:31:41:ba:d9:3e:64:6c:47:31:73:fb:ce:cf:fe: ad:9a:46:f6:37:c8:e2:b1:27:e7:08:3b:3b:fd:f1:1d: 3e:29:0a:c7:73:09:f0:cc:db:10:a2:b2:ad:3b:c0:94: 40:ae:8c:d7:88:79:b6:3e:86:d5:31:e0:76:b8:86:c5: 35:37:8a:a6:85:78:59:1b:e3:a8:f6:3d:62:9b:4b:7e: ef:42:2a:1a:80:62:ff:fe:fb:c1:c8:70:46:00:13:f1: ba:0d:d2:7f:17:ae:f5:5f:bd:87:c5:f0:19:77:51:73: 58:e8:03:9c:7e:17:d1:79:c6:7b:23:38:92:07:f6:b1: f9:b9:e3:8b:73:3f:ed:c6:82:20:68:9a:5d:8a:b4:f0: 9c:cd:86:9c:92:a2:83:43:ec:d5:b9:fe:22:36:d6:16: b8:41:eb:e5:53:1e:29:f7:d3:05:0a:0c:c2:d4:f1:4d: 12:f9:28:65:f0:5c:36:ca:b9:db:21:e9:84:53:3e:8e: fa:18:b2:21:44:b1:3c:17:65:df:d4:c8:a6:99:cb:da: 41:93:ec:c4:41:5d:72:e1:1c:84:82:8c:fb:e8:45:d5 Fingerprint (SHA-256): 3D:76:B5:B6:54:8E:DE:BE:8E:E8:47:29:D2:35:79:C5:70:68:30:77:EE:80:65:D8:F2:AC:49:A1:E4:0A:E3:F5 Fingerprint (SHA1): 3E:4D:C6:BD:D7:1C:78:8C:51:A2:CC:C8:3B:56:43:0C:87:75:24:C0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #296: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:3d:f7 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 20:05:46 2017 Not After : Wed Nov 29 20:05:46 2017 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:5e:fb:3a:09:59:07:90:b3:77:4d:c3:1b:b2:48:b2: ce:f2:d1:e7:8d:b5:18:23:12:16:5f:42:c1:9d:60:1a: 96:4f:47:43:a9:80:4b:5e:f2:1c:9d:e0:72:b5:5a:37: 3b:53:87:32:34:d3:20:9d:ed:09:62:ef:22:14:c7:3d: 2f:af:9e:fc:62:c9:eb:a7:01:d5:6a:1d:27:0a:b4:bc: 67:c9:af:40:cb:00:c0:61:5f:6e:eb:33:0b:fb:a1:c6: f1:55:0a:9c:ef:8d:ab:90:b9:12:59:1f:0f:e2:35:b5: 13:82:8c:e2:9c:cc:b1:c5:6a:b9:c2:8a:f2:df:f6:0a: 5f:e6:0c:2d:2b:03:65:bb:84:d5:77:01:1d:2c:ab:81: 9c:5a:f9:79:68:44:92:95:00:13:66:08:24:ac:50:f8: 3a:0e:04:14:e5:28:90:e5:52:06:02:4f:ac:3f:99:ef: 31:ca:15:ea:34:43:9f:58:a4:a2:be:b9:8a:ae:ab:04: 51:ea:48:93:81:f1:b4:57:52:cf:c8:6f:69:2b:74:b4: fa:ce:5e:3a:1d:9f:03:83:1e:80:dc:ab:ae:f2:03:52: 1b:72:e6:75:2b:b6:04:23:9e:22:d0:32:00:83:35:ab: 22:6e:fa:b3:d1:41:8f:ed:ae:cb:70:29:10:26:c5:6f Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:c3:2c:04:d0:84:10:90:73:fa:de:6a:88:8f:28:f4: 89:47:26:3e:34:ef:cd:6d:d1:6e:08:b5:eb:72:82:69: 15:d7:1e:1d:75:d8:ff:1b:3b:1b:25:23:be:bc:42:7d: 79:ec:c0:0d:18:2a:91:37:ec:66:da:0a:95:20:24:f5: f6:c5:2d:3b:e5:9f:24:d6:fc:aa:04:3b:af:a8:6e:10: dc:3e:05:ed:ad:f3:f9:7e:98:3a:16:d4:8f:c6:a5:61: 6a:f9:33:a2:20:37:1f:3e:0b:75:22:62:d7:e2:e6:e1: 1f:58:af:98:33:21:a0:7d:52:aa:fc:42:3e:99:02:5b: b3:d9:ee:0d:74:9d:ce:a0:46:bd:10:24:77:32:32:c5: 49:bb:ab:b1:e6:f2:dd:5d:d9:62:70:04:18:fb:ff:e4: ba:25:41:b2:ac:23:3c:13:ef:7c:1d:e9:ee:f5:4a:11: 3e:a9:9f:e7:71:0b:17:2a:62:68:ef:e4:ad:c7:b7:9c: f2:18:e3:7f:34:4a:2a:1e:8f:96:69:f4:12:bb:1a:f7: 4d:64:c6:f1:a2:93:ad:f4:76:54:6b:4f:f8:0e:0f:f0: 90:18:f1:69:8a:0d:14:1d:e3:f7:8f:93:f1:83:8c:a5: 40:7e:2a:8a:92:93:1c:6d:cc:d4:de:db:3a:2d:fd:74 Fingerprint (SHA-256): FE:DF:43:7D:5F:B1:2A:88:4A:28:48:E5:C9:FD:46:00:DC:B7:92:23:28:B5:A2:5A:D5:FB:70:A8:60:85:91:D4 Fingerprint (SHA1): 72:27:6A:E8:14:36:DF:83:8D:14:8B:A7:D1:44:75:DA:8B:38:84:28 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #297: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:3d:fc Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 20:05:49 2017 Not After : Wed Nov 29 20:05:49 2017 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:93:55:f8:cf:3a:ac:e7:0a:a2:42:25:46:16:8d:c5: bc:7e:03:7d:fc:0a:d2:b2:6a:9d:be:16:d0:a6:13:80: 4c:e9:4b:01:f7:aa:f5:5a:7b:e7:96:2c:0b:b4:cd:a0: a9:67:26:f9:e3:7d:ac:51:05:d8:41:97:0e:e5:28:db: d4:45:51:77:9b:d8:de:8d:53:ca:5e:f9:5c:4c:f7:df: 9c:09:ac:a7:50:03:c7:c3:37:fa:d0:7b:53:60:4c:a1: 8a:97:64:a1:f3:26:b0:f7:d5:31:75:72:cc:fc:bb:cd: c5:d3:45:19:33:ff:62:63:a2:32:05:61:35:86:4d:e8: ac:f0:56:ff:2f:e1:8b:e2:f5:df:8d:cf:0c:29:e5:8c: 9b:6a:37:67:86:5a:5c:ca:dc:7c:af:3f:ee:89:44:91: 7d:ac:da:80:f8:b4:4f:1a:f3:6b:9b:ad:70:ff:d3:31: 07:20:60:6a:82:33:0f:3a:e6:87:f2:4a:cd:1e:3c:0e: ff:98:dc:0d:e3:0c:5b:f3:b3:c3:78:b3:05:14:2d:7b: a6:b5:fa:c7:e0:5f:73:e8:d5:de:5a:95:4a:0e:27:74: 8d:9c:57:d7:fd:48:82:7a:46:f0:64:1c:0f:42:38:d2: 55:1d:dc:6f:8d:e8:70:ac:63:cb:89:28:35:fd:ae:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0f:5a:3e:b4:74:ec:fa:66:26:a7:fa:6b:3d:34:10:1d: 90:d7:d9:1b:57:c0:a1:2c:56:6a:59:7e:51:96:e0:8d: 9d:eb:c6:7c:8f:77:82:54:4d:a8:7c:9d:cb:de:fc:c9: f9:65:b7:81:e2:1f:3b:69:6d:d1:ad:33:9d:44:8e:6d: 66:5c:83:17:f8:ab:68:fe:7b:eb:9d:a6:61:9f:43:05: 23:df:34:de:b0:cb:b6:a5:9e:ff:46:e7:32:69:5c:03: 58:4b:01:5f:d7:d7:7a:56:56:43:29:4a:a7:bb:da:1b: da:89:e2:ee:44:dd:5a:ae:b1:b2:2e:78:ae:f5:a6:64: d6:15:a5:4d:a7:d4:ee:60:06:2b:45:2d:74:54:2a:96: 73:42:f2:c4:b8:27:e9:dc:ad:9a:d1:b2:3c:1d:f8:69: e6:57:a8:a5:99:d4:eb:a5:79:0b:10:33:c3:f5:10:8d: 1f:33:06:53:99:26:cb:c1:b1:36:0a:81:da:c9:56:48: 12:1c:81:82:45:e6:09:62:44:ac:1c:cf:e4:39:84:e2: 2c:04:08:89:e0:2a:a8:92:6a:67:65:46:94:ac:46:87: 84:e7:da:bc:d7:d2:5d:98:80:57:9a:b0:09:28:6f:f9: c8:3c:3c:46:04:dc:fd:02:15:5f:32:fd:dd:7d:9d:df Fingerprint (SHA-256): 02:C6:4D:09:BC:1C:BD:7D:7C:72:EF:FF:E2:F2:AE:A7:9F:9C:F1:46:30:12:04:E1:7D:80:37:24:15:36:C8:76 Fingerprint (SHA1): E1:6B:A2:3E:A6:73:CE:51:79:F8:0C:37:08:E1:E1:D1:FA:66:70:29 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #298: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:3e:02 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Tue Aug 29 20:05:52 2017 Not After : Wed Nov 29 20:05:52 2017 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:09:0c:68:dc:6f:ad:5f:41:97:e9:4a:fa:86:b6:3b: e7:8b:8e:dd:00:0c:e0:5c:26:04:52:05:51:b2:0e:9c: b5:6b:92:f9:58:a7:ad:50:5d:a8:0f:02:d8:19:53:83: 5b:5e:c6:f5:f6:40:cf:00:18:d6:de:b2:0e:d5:17:a0: bc:04:c7:88:ea:6d:ef:26:bb:b7:e5:8d:d6:18:02:cb: a0:0f:70:e5:ed:e1:af:47:40:bd:5b:72:3c:a5:4c:79: af:28:42:5b:42:9a:79:38:c2:94:4a:9b:d9:45:c3:91: 91:b3:50:bb:d2:63:b0:da:4f:f0:36:ef:07:46:bd:48: b5:d4:f8:c5:6d:47:a8:42:16:57:8a:2e:11:9d:10:c6: 31:a8:f7:f5:2e:1a:de:7d:79:17:09:6a:49:d9:e8:fb: e4:83:eb:c9:fb:9f:01:44:54:60:f6:aa:67:0f:cd:1a: 1a:eb:5d:7e:f5:72:3e:fa:f2:51:a4:6b:8b:6d:fe:6f: 1a:25:09:38:67:6f:c4:55:36:68:db:a6:38:96:d1:e5: e6:a4:85:86:e9:31:68:e2:4d:7a:44:42:48:1e:d8:88: 95:68:ff:83:f7:8f:ea:af:ae:a5:51:74:bd:2f:b4:b0: ba:76:3d:ec:98:8b:d6:fc:8b:09:b1:26:ad:b6:8d:a9 Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 32:91:d8:b3:3f:1f:58:0b:54:75:2a:d9:ca:31:55:a7: e6:64:11:c4:33:81:0f:0b:60:ba:a5:2c:66:cb:6f:24: 4a:e7:99:c1:cb:83:ed:46:de:28:0e:ac:c0:2a:da:f0: db:e6:e8:87:70:20:1f:ba:a7:bd:af:85:f2:38:72:5e: 43:98:bb:63:fb:06:1e:ac:f0:2a:a5:d6:c0:e9:3d:87: 8c:4a:ba:9b:4c:ef:6a:17:16:f6:48:43:e2:b4:82:31: 83:be:d3:6a:bb:86:a4:60:99:49:a9:cb:52:5d:db:ad: 8c:58:a5:c7:70:b7:9e:b0:a7:e0:e9:ab:9c:5b:a3:42: 4b:8a:75:cf:a5:d0:75:5c:8d:7c:0f:99:ea:c9:36:81: a8:ef:49:1a:f0:41:57:8b:8a:67:f6:29:e1:7c:77:ee: 40:44:89:96:07:3f:4a:e8:1b:f3:01:eb:89:e3:da:e4: c6:da:64:d4:91:7f:4a:ea:ba:37:c4:b7:36:e5:2b:49: b3:fd:f3:5d:75:eb:6d:3c:7e:41:b1:72:c5:31:6e:9b: c3:1b:6c:04:04:a8:9e:c9:4a:d2:54:60:7c:87:ed:b8: e9:81:22:81:d3:48:36:f0:9e:6b:76:8f:d6:6c:f1:2d: 73:d9:3d:7a:60:50:9e:4e:66:7b:56:e4:70:a4:90:a4 Fingerprint (SHA-256): EC:C6:27:8D:6E:9E:B1:D6:ED:77:63:46:29:98:D9:90:B8:84:81:45:1C:7E:58:D0:0C:5D:F9:C6:79:03:BC:AE Fingerprint (SHA1): DA:83:D8:04:76:38:9A:8E:83:BB:52:87:95:DD:F8:C6:6B:01:F2:86 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #299: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:3e:09 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Tue Aug 29 20:05:56 2017 Not After : Wed Nov 29 20:05:56 2017 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:dc:6c:99:1e:6c:8e:92:54:45:3a:09:a9:5b:2a:8f: ff:d8:22:2e:64:9e:ef:d3:d0:b1:94:f7:c9:a7:bb:eb: b3:db:40:9a:91:36:35:08:a8:53:f6:13:ee:41:32:f5: 9b:8e:c0:48:b9:3e:0b:94:99:2a:04:ba:bd:12:ea:36: a3:3e:ff:ff:f6:32:fa:66:f3:7f:c9:22:b9:93:8f:08: 45:c3:2f:2c:ce:02:32:3f:c6:68:2b:2a:83:e8:08:60: 8b:1f:d1:c1:c3:92:06:85:36:da:89:d1:f0:20:13:eb: f1:1c:00:11:94:c0:91:eb:c5:04:32:27:ff:0b:95:84: 2e:d0:85:de:b9:77:2d:df:4c:d7:11:b0:d2:b5:21:95: 3b:0e:1d:67:f2:8b:87:44:e7:4c:ed:80:7d:2d:a0:b5: ae:b7:47:4f:37:49:da:ea:e4:24:69:d7:2d:c4:80:84: 34:3e:e9:a9:9f:79:cd:31:e2:8c:f7:c0:e8:d8:e6:be: d2:9a:ff:85:e1:98:04:0b:fb:0d:25:c6:06:91:0b:11: e1:b3:1f:62:95:08:95:51:dc:3f:2d:aa:63:73:d8:4a: 28:09:92:d1:5e:5e:c2:82:9e:00:c2:63:23:00:df:5b: 60:4d:89:2f:fd:2e:a9:06:7d:43:0d:86:89:2e:1d:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a8:c1:d4:b7:81:36:ce:9a:1b:50:dd:f9:68:02:d3:33: a5:ce:01:80:9f:28:0b:e9:af:2d:fc:45:38:44:fe:6f: a3:21:a6:94:44:bd:1e:ed:41:83:e6:fd:89:58:80:74: 57:b6:fd:7b:a6:ee:53:5f:60:1a:26:c8:cf:0e:69:08: dc:9a:cd:ea:63:d5:2c:f7:79:3d:cc:b3:22:ac:66:72: 92:a6:c2:d6:61:51:2f:40:85:17:87:56:77:de:33:8f: 03:39:bc:0f:a7:e3:d8:9b:6b:80:77:b6:f7:94:a4:dc: 91:53:08:a0:cc:6c:b5:c9:6b:5c:b8:08:df:d5:9a:0c: 2a:7a:17:45:4e:37:9e:17:7b:37:8e:ea:44:f4:d0:a9: 2b:35:f9:09:be:53:e2:04:b3:4d:5e:f3:a6:01:1c:22: 29:7a:3e:61:90:b8:60:d4:62:9b:a1:2a:da:de:fa:d3: ea:80:89:b2:d2:27:88:ac:df:c2:77:c5:10:ff:8a:7a: ab:8e:5f:ad:fe:fb:fd:fc:c3:59:38:e6:a9:7f:5b:cb: 30:33:75:3f:74:9c:ae:73:8e:07:27:c4:fb:c6:61:af: 4a:67:d3:ff:dd:6b:cc:6d:1b:31:9a:20:d2:ef:1d:9e: 1d:9a:2e:17:87:af:f1:5b:1e:68:75:4d:bd:15:fe:dd Fingerprint (SHA-256): 28:22:AB:40:3F:2C:9D:8C:B3:0D:C8:2D:A4:CC:72:B9:0D:70:CC:A3:14:A6:56:04:43:D7:D5:1F:DE:5B:0F:75 Fingerprint (SHA1): A1:30:A9:33:A2:96:1A:51:CF:BB:1B:B4:B4:5A:BA:3C:94:5B:CE:B1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #300: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #301: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #302: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #303: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:3e:16 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Tue Aug 29 20:06:03 2017 Not After : Wed Nov 29 20:06:03 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:ca:fd:da:df:47:62:7c:48:c6:56:b8:09:e2:49:33: d2:fc:4c:3d:7f:27:05:7f:51:43:0f:74:43:22:1c:54: 20:8d:9a:72:68:23:9f:36:43:2c:43:20:53:3c:90:40: 92:8f:8f:7f:b6:c9:7f:18:e2:04:30:09:3c:95:7c:67: 86:77:8b:26:94:7c:15:81:e9:cf:61:ce:bf:e6:23:df: c0:6b:fb:45:bc:81:c3:90:bc:f3:a8:7a:0d:cc:63:2e: 97:c1:79:23:dd:d4:a1:69:fe:61:2b:d4:17:06:a7:8e: 4b:13:f0:cc:b1:2a:58:42:ca:08:cf:db:64:ea:4f:7f: 50:4f:83:84:29:4e:7c:a3:57:89:5b:d0:d6:34:e3:fa: 0f:da:36:55:71:0a:26:f9:96:9b:79:2a:48:81:6f:b2: 5c:44:25:9c:ed:df:5c:05:cf:7b:9e:0a:16:b8:4b:db: 4a:75:9e:79:fc:da:c2:d9:cf:22:06:ac:70:05:7b:42: a1:cd:61:97:81:22:de:3a:b5:3c:ff:c2:db:42:f4:d8: 7c:1c:81:96:a6:a2:f0:6b:ba:51:f6:b9:9f:d2:99:7a: 1b:7f:3a:a0:da:65:35:2a:ee:6a:02:e4:bd:e3:c9:d7: 6e:58:fc:f7:83:e0:66:f0:d7:ac:4a:de:78:59:6d:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:a9:c8:cf:95:e2:65:04:ba:50:93:0e:09:60:4b:88: 1d:23:ce:e3:54:ce:30:2d:88:1c:73:56:25:e3:98:40: 80:bc:d0:37:e8:3b:b4:57:78:d8:32:ce:a3:be:28:fb: 12:90:da:77:8e:0b:72:23:72:4f:12:3b:51:0d:09:2b: fc:c2:d9:64:54:46:08:0c:f8:72:99:d2:58:bf:f7:93: dc:51:74:e8:b4:ae:66:26:e5:db:97:a9:0c:28:94:71: 27:cf:0a:e3:fc:db:0e:07:f5:ed:5c:6d:8e:87:8c:62: 7d:87:2f:99:43:c7:9f:87:ce:c2:16:07:72:c5:fd:70: 1c:35:3c:f2:83:37:2f:d7:9f:92:80:b5:bc:61:ba:42: bc:ad:3d:51:a8:dd:fc:8d:b7:74:4e:3c:6d:c8:d1:07: 04:ae:10:4f:95:b5:0c:44:a8:62:48:c0:85:28:36:9b: f8:75:0a:aa:e9:46:6f:71:6a:c5:cc:14:df:00:2b:99: f5:50:e2:4f:29:9f:ab:9c:60:f4:24:85:d4:b9:3d:34: 6a:16:cd:65:54:c4:81:ab:6b:46:f7:aa:71:98:47:7e: 93:68:e9:0f:8e:8e:6f:c4:af:66:91:95:74:b9:af:b4: 15:f7:aa:73:c1:e9:75:d3:d3:2e:76:c8:52:77:80:c8 Fingerprint (SHA-256): 1E:B2:CF:08:E5:89:EB:BE:E9:54:C6:A6:FF:29:A9:91:D0:4C:2F:B1:C1:D9:66:9B:F6:86:14:F3:10:8A:1D:33 Fingerprint (SHA1): 5B:56:3F:40:C6:42:C7:9D:FF:A6:26:F9:D1:19:F3:3F:C6:1D:B7:C8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #304: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der cert.sh: #305: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #306: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #307: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #308: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #309: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #310: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #311: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:3e:34 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Tue Aug 29 20:06:18 2017 Not After : Wed Nov 29 20:06:18 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:e2:14:46:f0:5a:a8:2b:1b:ab:f2:33:50:6a:99:05: 5d:06:a7:59:20:e4:a3:48:73:9b:1c:65:3f:6b:4d:1e: 8f:a2:50:a2:57:af:d6:09:b5:03:1f:f0:99:21:af:11: d2:30:ae:e0:48:38:65:0b:d0:e0:22:c0:01:0e:0b:0c: 02:77:f5:79:9f:7a:80:2e:2e:0d:0c:d9:92:aa:cc:75: 71:c1:f8:64:73:fa:56:ae:1d:01:c8:25:8d:b6:66:23: e4:fd:3e:f0:d3:3c:9d:8a:fd:57:92:9f:46:c8:98:63: 0e:ab:34:11:bd:8d:ef:4e:21:c9:01:c7:54:91:e0:0e: 7a:e2:b5:c0:52:6a:ad:ac:0b:e2:96:be:25:58:02:4f: f2:18:ca:11:0a:c1:0d:10:d3:51:79:82:3c:52:b8:c0: 0d:66:fb:31:0b:6c:8e:71:b7:bd:1f:fe:c2:d7:79:f2: 3a:b8:06:d5:0d:c3:26:f8:2f:66:95:a1:20:8f:f0:a3: f6:b9:ad:17:62:39:b6:2a:da:e0:b9:e5:f4:14:6b:4f: da:1c:a2:31:22:7c:2d:2d:9d:82:56:0c:a6:35:45:33: 85:cc:eb:c0:ce:6e:36:49:48:aa:a8:90:c8:00:07:70: 6c:01:59:b0:f8:b8:bd:af:d4:5c:38:d0:01:9c:b7:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:79:77:56:d4:fb:0f:7a:14:ef:c0:31:dd:c0:ee:5e: 65:91:5f:1c:ae:c7:bd:b6:a6:da:95:7e:cc:3f:82:c2: ad:dc:5f:0b:df:b6:69:f9:71:5f:91:28:7f:c4:ad:b7: ef:ae:e5:72:aa:f0:38:e3:24:82:4d:96:a0:92:91:9c: 14:cf:48:7e:ca:71:e8:3e:12:26:1b:d6:e7:34:0b:6f: 86:4d:1b:9b:e6:7d:73:24:e0:22:45:82:91:27:c3:ac: 47:64:38:3e:82:39:cb:c9:60:22:55:91:90:6e:9d:65: 85:a5:23:6e:ec:ce:91:19:ca:38:5d:a7:9f:72:5a:f7: 2c:a6:88:db:a4:8e:95:e4:3a:50:05:ed:66:02:f2:01: ad:39:62:07:35:3b:2c:8f:03:e5:31:b1:cc:29:90:fe: 36:9a:3a:67:a3:eb:58:80:e0:52:b1:80:be:06:41:19: 36:5e:b1:f6:e4:20:ee:94:af:a7:8e:72:c8:85:d0:cc: 3a:fb:ac:d7:ea:df:3f:d2:f9:c6:3b:5a:90:46:ea:43: 21:a7:91:94:5f:00:2c:2a:49:28:c4:6a:14:a8:bb:d0: 7c:1f:13:99:70:07:10:97:a8:29:5f:ca:5e:63:1f:31: 2c:4a:49:84:82:68:9a:dd:df:92:ac:3b:e7:3b:a8:d5 Fingerprint (SHA-256): 12:F4:B3:1E:13:56:8E:83:C7:98:2B:D6:FB:9B:19:44:88:9F:29:59:F3:47:9B:C8:5D:40:DE:42:36:DE:71:AA Fingerprint (SHA1): 36:D0:5F:1D:89:60:F1:23:AD:AE:A5:82:DB:A6:EA:76:9A:12:68:3F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #312: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #313: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #314: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -f ../tests.pw cert.sh: #315: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #316: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #317: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -o root.cert cert.sh: #318: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #319: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #320: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #321: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #322: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #323: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -i ../CA/TestCA.ca.cert cert.sh: #324: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #325: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #326: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #327: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #328: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #329: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #330: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #331: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #332: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #333: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #334: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #335: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #336: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #337: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #338: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #339: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #340: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #341: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #342: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #343: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -o root.cert cert.sh: #344: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #345: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #346: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #347: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #348: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #349: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #350: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #351: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #352: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #353: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #354: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #355: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #356: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #357: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #358: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #359: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #360: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #361: perform selftest - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #362: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #363: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #364: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #365: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #366: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #367: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #368: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #369: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #370: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #371: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #372: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #373: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #374: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #375: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #376: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #377: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #378: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #379: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #380: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #381: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #382: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #383: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #384: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #385: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #386: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #387: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #388: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #389: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #390: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #391: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #392: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #393: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #394: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #395: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #396: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #397: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #398: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #399: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #400: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #401: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #402: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #403: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #404: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #405: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #406: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #407: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #408: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #409: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #410: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #411: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #412: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #413: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #414: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #415: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #416: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #417: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #418: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #419: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #420: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #421: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #422: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #423: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #424: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #425: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #426: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #427: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #428: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #429: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #430: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #431: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #432: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #433: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #434: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #435: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #436: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #437: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #438: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #439: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #440: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #441: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #442: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #443: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #444: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #445: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #446: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #447: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #448: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #449: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #450: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #451: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #452: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #453: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #454: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #455: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #456: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #457: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #458: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #459: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #460: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #461: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #462: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #463: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #464: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #465: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #466: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #467: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #468: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #469: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #470: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #471: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #472: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #473: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #474: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #475: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #476: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #477: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #478: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #479: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #480: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #481: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #482: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #483: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #484: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #485: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #486: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #487: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #488: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #489: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #490: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #491: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #492: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #493: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #494: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #495: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #496: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #497: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #498: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #499: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #500: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #501: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #502: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #503: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #504: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #505: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #506: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #507: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #508: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #509: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #510: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #511: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #512: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #513: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #514: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #515: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #516: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #517: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #518: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #519: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #520: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #521: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #522: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #523: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #524: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #525: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #526: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #527: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #528: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #529: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #530: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #531: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #532: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #533: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #534: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #535: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #536: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #537: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #538: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #539: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #540: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #541: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #542: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #543: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #544: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #545: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #546: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #547: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #548: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #549: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #550: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #551: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #552: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #553: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #554: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #555: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #556: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #557: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #558: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #559: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #560: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #561: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #562: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #563: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #564: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #565: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #566: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #567: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #568: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #569: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #570: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #571: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #572: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #573: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Tue Aug 29 20:08:23 UTC 2017 Running tests for dbtests TIMESTAMP dbtests BEGIN: Tue Aug 29 20:08:23 UTC 2017 dbtests.sh: CERT and Key DB Tests =============================== --------------------------------------------------------------- | test opening the database read/write in a nonexisting directory --------------------------------------------------------------- certutil: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #574: Certutil didn't work in a nonexisting dir 255 - PASSED dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #575: Dbtest readonly didn't work in a nonexisting dir 46 - PASSED --------------------------------------------------------------- | test force opening the database in a nonexisting directory --------------------------------------------------------------- dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtests.sh: #576: Dbtest force succeeded in a nonexisting dir 0 - PASSED --------------------------------------------------------------- | test opening the database readonly in an empty directory --------------------------------------------------------------- tstclnt: unable to open cert database: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #577: Tstclnt didn't work in an empty dir 1 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #578: Dbtest readonly didn't work in an empty dir 46 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir dbtests.sh: #579: Dbtest logout after empty DB Init has key - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir dbtests.sh: #580: Dbtest password DB Init maintains needlogin state - PASSED certutil: could not find certificate named "xxxx": SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #581: Certutil didn't work in an empty dir 255 - PASSED --------------------------------------------------------------- | test force opening the database readonly in a empty directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtests.sh: #582: Dbtest force readonly succeeded in an empty dir 0 - PASSED --------------------------------------------------------------- | test opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db" is not writeable. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #583: Dbtest r/w didn't work in an readonly dir 46 - PASSED certutil: could not find certificate named "TestUser": SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #584: Certutil didn't work in an readonly dir 255 - PASSED --------------------------------------------------------------- | test opening the database ronly in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db dbtests.sh: #585: Dbtest readonly succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | test force opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db" is not writeable. dbtests.sh: #586: Dbtest force succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | ls -l /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir --------------------------------------------------------------- dr-xr-xr-x. 2 mockbuild mockbuild 4096 Aug 29 20:08 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir -r--r-----. 1 mockbuild mockbuild 1225 Aug 29 20:08 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser-dsa.cert -r--r-----. 1 mockbuild mockbuild 1425 Aug 29 20:08 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser-dsamixed.cert -r--r-----. 1 mockbuild mockbuild 580 Aug 29 20:08 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser-ec.cert -r--r-----. 1 mockbuild mockbuild 705 Aug 29 20:08 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser-ecmixed.cert -r--r-----. 1 mockbuild mockbuild 870 Aug 29 20:08 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser.cert -r--------. 1 mockbuild mockbuild 229376 Aug 29 20:08 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db -r--------. 1 mockbuild mockbuild 167936 Aug 29 20:08 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db -r--r-----. 1 mockbuild mockbuild 393 Aug 29 20:08 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/req -r--------. 1 mockbuild mockbuild 16384 Aug 29 20:08 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db --------------------------------------------------------------- | test creating a new cert with a conflicting nickname --------------------------------------------------------------- /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/conflictdir certutil: could not add certificate to token or database: SEC_ERROR_ADDING_CERT: Error adding certificate to database. dbtests.sh: #587: Nicknane conflict test, could not import conflict nickname 255 - PASSED --------------------------------------------------------------- | test importing an old cert to a conflicting nickname --------------------------------------------------------------- Certificate: Data: Version: 3 (0x2) Serial Number: 40 (0x28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:51 2017 Not After : Mon Aug 29 20:04:51 2022 Subject: "CN=Bob,E=Bob@bogus.com,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:17:0a:6d:6a:38:0f:8e:2a:0a:b8:1e:12:27:23:26: 7e:a3:32:b1:b9:e3:7c:07:c9:ec:81:90:00:0c:55:13: 11:35:5c:fa:51:aa:13:8b:f1:04:a7:43:1f:e1:8a:15: 96:fe:7f:fc:f4:ed:c6:3d:7f:1e:03:86:6f:d0:7d:78: bf:15:d7:38:29:d0:45:c2:d1:be:54:86:7f:96:f0:ce: d2:2b:c4:af:71:b9:f9:27:fa:0c:82:5d:60:67:62:9f: c6:2a:57:d6:61:33:15:87:2b:aa:44:24:89:9f:6e:3a: cc:28:25:0b:e9:42:64:2e:a9:7a:c1:2c:e8:3b:e1:7c: 82:f9:fa:ac:c1:c4:8b:e3:5a:12:2f:d2:2b:c8:22:d2: b8:d0:8d:78:06:5d:82:09:64:66:9f:fc:11:0e:65:ad: 70:98:0b:2a:60:b0:c5:6d:67:42:66:89:24:1a:d5:66: 1b:ce:22:7f:ba:c2:d0:cf:f5:f1:67:83:63:e8:18:1f: 9c:ba:f3:f2:03:2f:80:41:75:19:6a:40:c6:6f:4d:7b: d0:0a:09:ec:f1:ad:5c:66:ce:97:e9:f5:b1:49:d1:92: fc:00:09:b5:4b:e9:28:5a:e2:ee:f0:d9:82:32:eb:5b: 45:98:96:1b:9a:69:53:6e:9e:db:61:1b:51:2d:38:af Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:d7:8d:7d:3b:35:ba:40:06:1c:c8:bf:d0:b0:db:70: 69:82:d6:47:c3:cb:44:65:01:de:da:b9:06:43:dc:63: 54:23:2c:ba:f3:71:d2:c2:74:5d:82:a9:c4:9c:3b:30: 95:02:1b:63:f7:be:24:d0:c4:19:a3:b1:51:3b:00:03: d5:8c:d5:d3:fe:0a:95:6c:82:78:9f:22:c2:25:30:31: 80:f7:6b:b9:c1:1f:fa:11:ab:53:0b:f5:ac:e0:ab:b1: 31:59:e1:56:0d:0e:c3:ce:6d:e6:4a:dd:ac:b5:82:38: 89:5a:21:53:6c:12:f4:1f:be:b8:7b:a6:bf:ab:4e:52: 3b:1f:b0:ab:2b:a1:a5:18:8e:52:87:bc:9f:33:9e:6c: 63:4c:ae:b2:d8:4a:f8:3f:2b:11:50:78:25:95:52:c7: 12:f5:75:29:2e:9c:96:c7:f7:f8:a0:3b:e5:09:d3:ce: 5c:6d:7f:f9:db:ef:6c:6d:76:ca:2a:56:86:d7:b4:8f: 09:02:2f:ad:66:d3:61:0a:05:1f:cd:c3:a6:20:4d:96: 89:74:9e:2d:da:4d:b5:fe:cd:5c:74:63:9e:64:03:f9: af:95:a2:19:30:7b:16:e0:6e:45:65:ca:b6:3d:5a:29: 99:a0:47:03:09:d4:e9:4e:6c:ac:01:e0:02:8d:4b:2f Fingerprint (SHA-256): E2:DE:1E:99:F9:55:D4:02:CE:B9:05:78:BE:C4:5E:C4:44:20:20:F9:FF:AA:C1:E1:7C:36:67:06:7E:51:C0:F7 Fingerprint (SHA1): 77:F4:87:8F:E3:87:06:C8:D8:59:0E:32:12:4D:6A:16:03:79:71:E8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: dbtests.sh: #588: Nicknane conflict test-setting nickname conflict was correctly rejected - PASSED TIMESTAMP dbtests END: Tue Aug 29 20:08:25 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Tue Aug 29 20:08:25 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #589: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 94:a0:02:07:1b:dc:97:3c:1c:5c:24:d3:b2:03:8c:3b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #590: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #591: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #592: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #593: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c4:69:c8:65:40:7a:a8:55:b7:a1:d3:eb:97:d1:f9:ba Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Tue Aug 29 20:04:07 2017 Not After : Mon Aug 29 20:04:07 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:11:70:cc:78:4f:9b:ed:56:fd:fe:46:ca:70:28: 88:cb:19:63:62:e0:c3:53:a3:7e:c8:05:c2:a4:df:88: 1b:9e:69:01:ce:d8:ca:ed:14:5a:7c:9b:7a:f6:e4:48: 12:f8:36:5a:a2:48:22:7d:73:b4:e6:03:5b:dc:b6:cd: fe:3c:49:01:13:c0:54:18:6b:f3:41:53:13:01:e7:15: db:c1:93:23:e5:99:8c:55:e9:44:6c:28:9f:96:61:5c: 54:51:8b:f6:66:77:ac:cd:80:c3:1c:66:97:9b:a0:ce: 97:c2:3b:1a:29:48:fa:85:27:6a:e5:33:eb:75:f0:0b: 1c:0e:0a:44:c0 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:86:02:41:78:92:b6:40:35:3d:99:a5:2e:00:fd: d9:25:16:b0:dd:ea:42:19:5b:8e:25:fd:58:66:8f:ca: 45:67:af:14:5c:54:ef:1d:be:3b:fd:56:eb:51:96:bb: 55:a4:07:d7:1f:01:83:25:cf:8c:59:e8:2b:17:a9:93: 4f:c6:33:62:6d:65:02:41:2c:d2:2c:86:4b:ea:22:59: 97:b1:9c:81:c6:aa:94:ee:e0:b0:7c:97:8e:be:6b:9f: 68:c8:96:b1:44:9a:a3:57:3d:78:df:17:c6:0c:cd:82: 90:b4:33:7d:30:48:d6:67:86:6b:81:e2:ff:de:eb:e5: 92:d9:1b:01:3a:76:b4:1f:45 Fingerprint (SHA-256): 02:54:AA:BB:13:23:99:71:36:C4:C7:37:B6:39:B9:A8:2F:1A:52:26:3D:D4:62:81:07:4E:FC:13:77:03:FF:13 Fingerprint (SHA1): 9D:10:25:70:72:C4:89:40:41:35:54:F9:F8:E8:07:38:16:33:C1:25 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Tue Aug 29 20:04:47 2017 Not After : Mon Aug 29 20:04:47 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:74:ba:3e:10:81:6c:98:3c:8e:53:52:26:3c:64:cf: 3c:2c:38:86:e0:8e:1f:02:41:9b:a9:b1:4f:ad:cb:5b: e2:b4:41:79:a4:ff:9e:56:24:d7:a3:ec:58:d6:6e:51: 7a:16:5f:35:e2:27:36:2c:d4:2e:1c:0f:8d:fc:4a:40: dc:7a:f2:4b:f0:41:54:b4:ca:8d:d0:5b:ca:3f:c9:22: 20:58:74:19:b6:cc:a4:d7:5f:a5:50:ae:de:60:31:cd: 59 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:48:23:0c:ac:2c:6a:5e:6c:81:6f: 48:a2:93:56:7f:3b:19:c3:63:04:72:25:46:31:4b:e3: 91:77:c1:25:be:d0:8f:9a:ee:e9:f3:c2:e2:1e:5a:38: 5a:0d:26:d0:3a:4c:3e:0b:0b:37:ab:3c:52:ee:56:5a: 19:9b:db:d3:79:c0:2a:02:42:00:f7:96:cc:d1:68:39: b7:5c:f4:1d:8b:b6:97:f3:df:a6:60:fb:e1:4b:72:c0: 64:05:b2:9a:a0:1b:99:6d:69:27:fd:36:9a:e7:45:3c: ad:b6:d9:69:67:fb:91:91:66:14:2a:b4:5e:80:99:e8: 51:7b:f6:bd:ee:87:79:27:ef:04:77 Fingerprint (SHA-256): 0F:EB:63:34:6D:D2:99:B7:4F:FD:34:0E:8B:74:93:52:91:6D:60:53:98:FC:C9:C8:29:8F:1B:70:29:BF:6E:91 Fingerprint (SHA1): 55:98:5D:D9:C5:B8:52:82:A7:6F:D7:0D:CF:21:E1:5D:85:1C:4D:20 Friendly Name: Alice-ec tools.sh: #594: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #595: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: d6:83:65:53:99:4c:03:f7:6b:5a:a2:3b:1a:96:dc:8e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #596: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #597: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #598: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: a2:17:d3:10:d7:9f:e5:0b:00:62:f0:dd:dc:26:a4:cc Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #599: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #600: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #601: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: cd:9b:e0:ad:85:09:f4:1e:a1:b5:31:2c:52:4b:5a:f8 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #602: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #603: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #604: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: e4:a9:ee:d2:7c:4a:0d:92:b0:26:99:4b:0b:56:4e:54 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #605: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #606: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #607: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: c3:22:ad:47:2f:94:ea:5c:04:ee:c1:6b:46:06:36:8a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #608: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #609: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #610: Exporting with [RC2-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: c2:55:02:68:c0:bc:e8:47:07:bd:dd:e5:93:8c:de:68 Iteration Count: 2000 (0x7d0) tools.sh: #611: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #612: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #613: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cd:b6:7e:37:e1:92:42:4f:27:5f:b8:b6:44:1e:44:ef Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #614: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #615: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #616: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 39:55:53:e4:aa:ca:9f:44:72:fa:98:8d:e4:53:f2:b2 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #617: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #618: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #619: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a4:1b:f1:0f:6a:00:96:22:26:78:97:be:96:0e:3b:74 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #620: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #621: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #622: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b1:c5:56:4c:87:d1:9a:d1:49:86:85:12:1e:9e:d5:05 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #623: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #624: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #625: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 59:24:6f:33:ec:1f:4d:6d:a9:c6:f5:41:38:20:d9:0d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #626: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #627: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #628: Exporting with [DES-EDE3-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 73:ba:a5:43:42:9b:75:63:25:ff:8e:58:bb:42:96:b3 Iteration Count: 2000 (0x7d0) tools.sh: #629: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #630: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #631: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 60:48:47:e9:48:6d:8a:37:b6:71:ba:7c:67:41:18:fb Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:21:72:10:94:18:25:98:16:b8:fc:31:e5:c6:a2: 92:28 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #632: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #633: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #634: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a1:c6:ba:aa:99:11:67:e3:94:b2:61:1e:8e:e4:fb:d9 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:15:af:e3:fc:3b:f5:f5:08:b6:15:4a:1f:72:12: c1:58 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #635: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #636: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #637: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 78:46:d3:07:cc:ad:c6:3a:df:ad:91:5f:62:8c:9c:5c Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:ad:14:3a:13:81:ff:d6:19:b5:96:18:92:4a:b6: 1c:c8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #638: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #639: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #640: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 55:5b:a8:0b:31:4d:c7:3a:1b:12:3b:68:4c:c6:6e:00 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:da:26:9f:f6:93:ff:9f:16:fb:a8:89:7e:03:7c: e9:b6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #641: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #642: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #643: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ba:6b:a4:cd:36:62:77:1a:82:cb:84:87:8b:65:b4:63 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:4e:df:18:01:9b:2c:12:2a:9e:11:4d:bb:83:73: 69:98 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #644: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #645: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #646: Exporting with [AES-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 07:4d:b9:8c:91:c0:25:4e:f4:29:99:f9:33:50:b3:fa Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:3e:ec:ba:7c:d2:7c:46:70:d1:ef:55:2e:13:00: 30:de tools.sh: #647: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #648: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #649: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ac:74:c6:17:c9:57:5f:f4:5d:df:39:7c:11:7f:db:89 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:6c:7d:f7:c9:86:6d:86:e4:4d:35:26:14:6e:53: 5d:81 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #650: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #651: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #652: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f8:cd:84:a0:22:00:64:75:e3:89:ac:3c:4c:3d:b7:f7 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:41:09:5c:75:37:44:b5:d8:b0:06:82:51:d7:e6: ba:51 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #653: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #654: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #655: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 68:45:7e:5b:c9:88:2a:a4:c3:b9:39:70:4a:05:f4:ce Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:ec:82:23:77:7d:b9:03:f6:ab:2d:69:bb:6b:ab: 4c:ea Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #656: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #657: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #658: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a0:c4:6c:51:1c:fa:be:c0:7a:28:04:1c:b8:ba:cb:a1 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:84:28:bc:d0:e4:fe:80:6e:88:54:5d:0d:c8:3c: ef:cc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #659: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #660: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #661: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 27:21:df:34:87:6c:58:3c:26:7e:1f:67:ec:b5:8e:64 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:b8:8c:d4:8c:da:af:74:c9:7b:e0:5e:37:8a:69: f4:a3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #662: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #663: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #664: Exporting with [AES-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fd:d8:68:10:f1:56:57:d6:e8:51:3d:83:70:44:77:e3 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:5f:54:19:b0:e9:cc:9b:aa:2a:a7:5e:39:bb:40: 87:6b tools.sh: #665: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #666: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #667: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f8:50:1a:f1:05:72:31:e5:3b:79:3d:6e:67:14:13:df Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:0d:04:27:bc:4f:90:9b:76:d8:c0:6b:cd:8f:69: 36:03 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #668: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #669: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #670: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c5:24:37:67:f2:cd:ec:5f:17:ce:d8:9c:aa:69:7b:e6 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:19:a2:04:e1:f3:20:aa:23:b5:84:84:a5:b6:ae: 9a:62 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #671: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #672: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #673: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: eb:c0:67:5a:bb:46:36:7c:3a:c6:a5:6f:a2:d0:dd:da Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:92:7a:ad:0e:83:2c:a8:a5:e9:3b:85:97:fa:ed: 65:35 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #674: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #675: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #676: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cd:68:46:36:2a:78:2d:a8:dc:47:5a:80:0f:aa:42:db Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:a7:13:0b:19:6d:f4:4b:84:57:fc:8b:04:1e:ed: 5d:0d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #677: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #678: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #679: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5a:6c:90:ab:d0:ef:8e:5d:23:df:ab:b4:e9:61:57:21 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:9f:e7:99:9c:ca:1b:c2:c8:eb:32:f2:99:0f:1f: 1b:7d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #680: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #681: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #682: Exporting with [AES-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 06:f2:a6:88:65:97:45:c4:fb:8b:a5:74:47:ca:30:3e Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:62:8e:98:63:80:db:96:84:b2:fe:5c:ed:1f:c9: 6a:11 tools.sh: #683: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #684: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #685: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3f:be:f0:90:7d:e1:62:aa:52:23:f6:ac:84:3d:1b:35 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:89:99:eb:9a:20:43:f9:57:eb:79:30:6f:7f:70: 70:28 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #686: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #687: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #688: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4a:4f:d6:7a:c6:cf:75:3c:18:40:12:ee:1e:c8:c0:ac Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:0b:12:7f:ab:41:5e:e5:d0:d2:0c:4f:a8:28:11: e5:04 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #689: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #690: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #691: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7c:51:f8:84:24:2a:f7:f2:d5:19:cf:89:3e:c5:d4:9f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:73:59:4a:d6:25:ae:96:bb:2e:bc:f1:28:42:f6: 20:20 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #692: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #693: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #694: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9c:8c:92:7d:6d:ba:88:52:97:20:3f:58:2d:66:b5:2a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:93:03:60:4b:77:0b:4b:6f:a0:84:2c:97:77:5e: 88:da Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #695: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #696: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #697: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fb:08:76:4e:1e:53:b0:5a:11:2f:85:8a:25:c3:17:12 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:fe:10:38:da:df:4a:32:76:7b:e3:cd:74:ac:a2: 82:66 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #698: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #699: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #700: Exporting with [CAMELLIA-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3b:2a:05:9b:d5:b4:09:f9:a4:6c:27:51:a9:5e:3b:48 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:bb:f4:dc:40:be:53:b1:d0:cc:54:c4:35:d0:e9: dd:ce tools.sh: #701: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #702: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #703: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: da:3a:f5:58:f0:f0:29:05:a4:cf:8e:23:44:aa:1e:63 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:1e:f5:69:13:f9:26:dc:b0:27:97:7d:c9:5a:2a: c0:45 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #704: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #705: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #706: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 11:78:74:2b:89:f0:d3:7a:4a:e5:06:cf:d3:83:53:b1 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:8c:49:7b:98:77:48:84:20:f6:81:4a:36:ff:fd: 02:a6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #707: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #708: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #709: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 75:e6:9d:b5:de:63:b5:b3:38:b2:e4:3b:02:41:c2:52 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:db:5e:c6:41:6d:f7:5c:6b:3d:df:04:fe:27:8a: 8b:41 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #710: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #711: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #712: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9e:48:fe:db:dd:c8:2e:bd:dd:eb:5d:50:b6:a1:e7:30 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:3e:bf:85:e3:10:37:80:e5:c0:03:79:3f:11:6b: dd:17 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #713: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #714: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #715: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c4:32:84:82:f1:c6:fd:1f:42:72:80:1f:c9:3c:d7:71 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:24:07:ad:21:72:ec:51:f9:4e:2f:4a:36:d4:bc: 2c:6f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #716: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #717: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #718: Exporting with [CAMELLIA-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 55:3e:92:60:4d:d1:99:e1:8d:1f:00:1b:29:60:61:44 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:f1:59:40:b3:19:2e:e9:79:04:1e:7e:10:75:4c: 65:95 tools.sh: #719: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #720: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #721: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 46:3d:cc:e8:c9:6c:4d:2e:7c:ea:69:51:50:ad:fa:52 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:ba:08:e7:bf:39:07:88:23:80:70:15:bc:2e:f2: 53:30 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #722: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #723: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #724: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4c:ca:b6:44:5c:b7:fe:32:c9:1a:63:04:86:1d:a9:27 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:c3:79:bb:82:07:2e:52:ab:ad:cb:9b:d3:b7:ab: 1c:22 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #725: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #726: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #727: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 78:a7:6e:db:75:75:a3:4d:87:0d:70:8d:98:65:25:bc Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:fd:4a:7a:52:bf:74:da:90:fd:fc:a1:87:d1:c1: cf:6d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #728: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #729: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #730: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f9:a3:c7:4b:08:b9:41:1d:86:6c:41:a0:7a:bb:0c:1e Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:06:37:4f:25:5b:4a:e5:a9:c2:dc:dd:e7:2e:f9: 0b:82 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #731: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #732: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #733: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 87:5e:ba:1a:6a:72:d6:f6:7f:c2:8d:39:34:c3:89:78 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:33:5f:a2:1f:85:55:d4:16:96:92:fe:b0:be:d1: b7:22 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #734: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #735: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #736: Exporting with [CAMELLIA-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 35:bc:14:ae:b3:01:9f:77:4a:b7:d0:9c:1d:02:5b:e2 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:d6:4f:2e:6c:db:c0:06:b5:33:6d:e8:31:1c:e2: 1d:ca tools.sh: #737: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #738: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #739: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 0b:be:79:86:a1:47:da:b1:f6:cf:8b:cc:7b:80:11:4c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #740: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #741: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #742: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: c7:20:3e:39:65:4e:d9:35:65:02:6b:d9:45:0c:c1:db Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #743: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #744: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #745: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: bd:2f:33:7d:4d:fe:2b:10:4a:f5:68:96:23:69:56:18 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #746: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #747: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #748: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 73:b8:98:6e:5a:93:2b:75:3d:72:ba:c4:54:fb:91:bd Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #749: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #750: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #751: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: a2:bc:0f:86:74:aa:d5:23:4f:2b:c5:4c:2f:6f:30:a7 Iteration Count: 2000 (0x7d0) tools.sh: #752: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #753: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #754: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 55:93:ee:91:f9:e8:ed:a1:9f:2a:f4:3c:bb:6f:f4:33 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #755: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #756: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #757: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 19:33:81:b4:b8:a7:77:8f:5a:35:3e:37:e4:d3:ad:bb Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #758: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #759: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #760: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: b6:0b:21:0f:fa:39:22:96:29:aa:33:b4:ab:ab:dd:67 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #761: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #762: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #763: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: e3:ad:34:4b:80:9a:eb:88:75:24:04:29:5c:7a:aa:b8 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #764: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #765: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #766: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 38:10:1f:08:4b:03:59:d1:b4:6e:7a:3d:33:7c:d0:9e Iteration Count: 2000 (0x7d0) tools.sh: #767: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #768: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #769: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 38:47:c8:8a:86:d4:1c:99:cb:df:c6:52:a7:a9:97:8c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #770: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #771: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #772: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 25:28:43:9e:92:86:aa:21:cc:52:35:7e:8b:48:b3:8e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #773: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #774: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #775: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 68:b6:60:13:dc:c3:d6:5f:b9:b1:e0:4f:27:9b:d8:44 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #776: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #777: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #778: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: d2:cc:f5:a6:8a:d9:27:c4:99:3c:d4:db:55:0e:2d:61 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #779: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #780: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #781: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 73:7d:74:8f:6d:70:bd:a4:3f:8c:d6:5e:b7:f2:ed:c8 Iteration Count: 2000 (0x7d0) tools.sh: #782: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #783: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #784: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 87:0b:7d:4e:3b:61:47:07:f6:ed:33:67:1a:78:48:ad Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #785: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #786: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #787: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 12:cd:a3:33:09:08:89:3f:06:7c:23:a7:cb:56:44:32 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #788: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #789: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #790: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 34:73:0d:b8:31:81:5c:ae:d5:b0:64:5d:61:8f:0c:6e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #791: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #792: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #793: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 46:b0:28:70:36:b5:77:21:ba:0d:8b:8f:9e:f9:01:ee Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #794: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #795: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:null] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #796: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 08:f3:a3:01:34:f5:ca:14:a1:7a:11:02:0f:3b:56:6b Iteration Count: 2000 (0x7d0) tools.sh: #797: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #798: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #799: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: df:45:f6:a8:2c:a1:dc:66:fe:5e:ac:d2:9b:04:fa:ed Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #800: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #801: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #802: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: bd:8e:34:ce:b4:2b:89:6b:96:7d:e9:ae:19:7e:91:be Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #803: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #804: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #805: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8d:f0:42:62:d9:1b:30:e1:8a:cc:bb:c7:0b:44:70:eb Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #806: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #807: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #808: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 53:a2:8e:bf:61:e3:36:28:fc:02:74:c4:fe:fe:95:20 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #809: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #810: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #811: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cd:9b:01:77:dc:f5:9d:2d:8f:f5:70:63:7a:3d:14:f9 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #812: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #813: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #814: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 45:21:9d:07:41:7f:eb:64:7a:4d:f8:63:e4:37:54:1d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #815: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #816: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #817: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 22:ee:c5:92:58:67:4b:25:9f:45:d7:87:fa:a9:74:f1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #818: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #819: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #820: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a2:a2:ee:67:80:c7:cf:76:64:1b:58:1e:66:48:a9:63 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #821: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #822: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #823: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 81:a5:5e:83:a4:13:bb:85:7c:b7:6c:2f:a7:9d:e5:87 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #824: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #825: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #826: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f2:a7:6b:31:59:7f:4d:3d:d2:90:1f:79:c5:7c:c2:35 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #827: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #828: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c null pk12util: Algorithm: "null": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #829: Exporting with [null:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #830: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #831: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 32%) tree "../tools/html" signed successfully tools.sh: #832: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #833: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #834: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #835: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #836: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #837: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Tue Aug 29 20:09:00 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Tue Aug 29 20:09:00 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB 2. RootCerts library name: /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token ----------------------------------------------------------- FIPS mode enabled. fips.sh: #838: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #839: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa bd1acd22c6fc9654e1dccc475cd5dd19063efdc5 NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #840: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #841: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #842: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #843: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #844: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #845: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #846: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #847: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #848: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #849: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #850: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa bd1acd22c6fc9654e1dccc475cd5dd19063efdc5 FIPS_PUB_140_Test_Certificate fips.sh: #851: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #852: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #853: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #854: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #855: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa bd1acd22c6fc9654e1dccc475cd5dd19063efdc5 FIPS_PUB_140_Test_Certificate fips.sh: #856: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #857: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #858: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib/libsoftokn3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle Changing byte 0x000339ac (211372): from 01 (1) to 21 (33) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle dbtest -r -d ../fips fips.sh: #859: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Tue Aug 29 20:10:05 UTC 2017 Running tests for sdr TIMESTAMP sdr BEGIN: Tue Aug 29 20:10:05 UTC 2017 sdr.sh: SDR Tests =============================== sdr.sh: Creating an SDR key/SDR Encrypt - Value 1 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v1.8962 -t "Test1" sdr.sh: #860: Creating SDR Key/Encrypt - Value 1 - PASSED sdr.sh: SDR Encrypt - Value 2 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v2.8962 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #861: Encrypt - Value 2 - PASSED sdr.sh: SDR Encrypt - Value 3 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v3.8962 -t "1234567" sdr.sh: #862: Encrypt - Value 3 - PASSED sdr.sh: SDR Decrypt - Value 1 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v1.8962 -t "Test1" sdr.sh: #863: Decrypt - Value 1 - PASSED sdr.sh: SDR Decrypt - Value 2 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v2.8962 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #864: Decrypt - Value 2 - PASSED sdr.sh: SDR Decrypt - Value 3 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v3.8962 -t "1234567" sdr.sh: #865: Decrypt - Value 3 - PASSED TIMESTAMP sdr END: Tue Aug 29 20:10:06 UTC 2017 Running tests for crmf TIMESTAMP crmf BEGIN: Tue Aug 29 20:10:06 UTC 2017 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #866: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #867: CMMF test . - PASSED TIMESTAMP crmf END: Tue Aug 29 20:10:06 UTC 2017 Running tests for smime TIMESTAMP smime BEGIN: Tue Aug 29 20:10:06 UTC 2017 smime.sh: S/MIME Tests with ECC =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #868: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #869: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #870: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #871: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #872: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #873: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #874: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #875: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #876: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #877: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #878: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #879: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #880: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #881: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #882: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #883: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #884: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #885: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #886: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #887: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #888: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #889: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #890: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #891: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #892: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #893: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #894: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #895: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #896: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #897: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #898: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #899: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #900: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #901: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #902: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #903: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #904: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #905: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #906: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #907: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #908: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #909: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #910: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #911: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #912: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #913: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #914: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #915: Decrypt with a Multiple Email cert . - PASSED smime.sh: #916: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #917: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #918: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #919: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #920: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #921: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #922: Decode Encrypted-Data . - PASSED smime.sh: #923: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #924: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #925: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #926: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #927: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #928: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Tue Aug 29 20:10:17 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Tue Aug 29 20:10:17 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:17 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19924 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19924 found at Tue Aug 29 20:10:17 UTC 2017 selfserv_9950 with PID 19924 started at Tue Aug 29 20:10:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #929: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 19924 at Tue Aug 29 20:10:18 UTC 2017 kill -USR1 19924 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 19924 killed at Tue Aug 29 20:10:18 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:18 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19987 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19987 found at Tue Aug 29 20:10:18 UTC 2017 selfserv_9950 with PID 19987 started at Tue Aug 29 20:10:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #930: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 19987 at Tue Aug 29 20:10:19 UTC 2017 kill -USR1 19987 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 19987 killed at Tue Aug 29 20:10:19 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:19 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20048 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20048 found at Tue Aug 29 20:10:20 UTC 2017 selfserv_9950 with PID 20048 started at Tue Aug 29 20:10:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #931: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 20048 at Tue Aug 29 20:10:21 UTC 2017 kill -USR1 20048 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 20048 killed at Tue Aug 29 20:10:21 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:10:21 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20120 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20120 found at Tue Aug 29 20:10:21 UTC 2017 selfserv_9950 with PID 20120 started at Tue Aug 29 20:10:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #932: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 20120 at Tue Aug 29 20:10:22 UTC 2017 kill -USR1 20120 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 20120 killed at Tue Aug 29 20:10:22 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:10:22 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20180 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20180 found at Tue Aug 29 20:10:22 UTC 2017 selfserv_9950 with PID 20180 started at Tue Aug 29 20:10:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #933: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 20180 at Tue Aug 29 20:10:23 UTC 2017 kill -USR1 20180 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 20180 killed at Tue Aug 29 20:10:23 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:10:23 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20241 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20241 found at Tue Aug 29 20:10:23 UTC 2017 selfserv_9950 with PID 20241 started at Tue Aug 29 20:10:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #934: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 20241 at Tue Aug 29 20:10:24 UTC 2017 kill -USR1 20241 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 20241 killed at Tue Aug 29 20:10:24 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:25 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:25 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20314 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20314 found at Tue Aug 29 20:10:25 UTC 2017 selfserv_9950 with PID 20314 started at Tue Aug 29 20:10:25 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #935: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 20314 at Tue Aug 29 20:10:26 UTC 2017 kill -USR1 20314 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 20314 killed at Tue Aug 29 20:10:26 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:26 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20374 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20374 found at Tue Aug 29 20:10:26 UTC 2017 selfserv_9950 with PID 20374 started at Tue Aug 29 20:10:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #936: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 20374 at Tue Aug 29 20:10:27 UTC 2017 kill -USR1 20374 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 20374 killed at Tue Aug 29 20:10:27 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:27 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20434 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20434 found at Tue Aug 29 20:10:27 UTC 2017 selfserv_9950 with PID 20434 started at Tue Aug 29 20:10:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #937: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 20434 at Tue Aug 29 20:10:28 UTC 2017 kill -USR1 20434 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 20434 killed at Tue Aug 29 20:10:28 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:28 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20506 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20506 found at Tue Aug 29 20:10:28 UTC 2017 selfserv_9950 with PID 20506 started at Tue Aug 29 20:10:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #938: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 20506 at Tue Aug 29 20:10:29 UTC 2017 kill -USR1 20506 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 20506 killed at Tue Aug 29 20:10:29 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:29 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20566 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20566 found at Tue Aug 29 20:10:29 UTC 2017 selfserv_9950 with PID 20566 started at Tue Aug 29 20:10:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #939: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 20566 at Tue Aug 29 20:10:30 UTC 2017 kill -USR1 20566 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 20566 killed at Tue Aug 29 20:10:30 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:30 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20626 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20626 found at Tue Aug 29 20:10:30 UTC 2017 selfserv_9950 with PID 20626 started at Tue Aug 29 20:10:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #940: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 20626 at Tue Aug 29 20:10:31 UTC 2017 kill -USR1 20626 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 20626 killed at Tue Aug 29 20:10:31 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:10:32 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20698 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20698 found at Tue Aug 29 20:10:32 UTC 2017 selfserv_9950 with PID 20698 started at Tue Aug 29 20:10:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #941: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 20698 at Tue Aug 29 20:10:32 UTC 2017 kill -USR1 20698 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 20698 killed at Tue Aug 29 20:10:32 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:10:33 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20757 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20757 found at Tue Aug 29 20:10:33 UTC 2017 selfserv_9950 with PID 20757 started at Tue Aug 29 20:10:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #942: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 20757 at Tue Aug 29 20:10:33 UTC 2017 kill -USR1 20757 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 20757 killed at Tue Aug 29 20:10:34 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:10:34 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20816 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20816 found at Tue Aug 29 20:10:34 UTC 2017 selfserv_9950 with PID 20816 started at Tue Aug 29 20:10:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #943: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 20816 at Tue Aug 29 20:10:35 UTC 2017 kill -USR1 20816 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 20816 killed at Tue Aug 29 20:10:35 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:35 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:35 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20888 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20888 found at Tue Aug 29 20:10:35 UTC 2017 selfserv_9950 with PID 20888 started at Tue Aug 29 20:10:35 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #944: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 20888 at Tue Aug 29 20:10:36 UTC 2017 kill -USR1 20888 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 20888 killed at Tue Aug 29 20:10:36 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:36 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20948 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20948 found at Tue Aug 29 20:10:36 UTC 2017 selfserv_9950 with PID 20948 started at Tue Aug 29 20:10:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #945: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 20948 at Tue Aug 29 20:10:37 UTC 2017 kill -USR1 20948 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 20948 killed at Tue Aug 29 20:10:37 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:37 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21010 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21010 found at Tue Aug 29 20:10:37 UTC 2017 selfserv_9950 with PID 21010 started at Tue Aug 29 20:10:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #946: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 21010 at Tue Aug 29 20:10:38 UTC 2017 kill -USR1 21010 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21010 killed at Tue Aug 29 20:10:38 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:39 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21082 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21082 found at Tue Aug 29 20:10:39 UTC 2017 selfserv_9950 with PID 21082 started at Tue Aug 29 20:10:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #947: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 21082 at Tue Aug 29 20:10:39 UTC 2017 kill -USR1 21082 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21082 killed at Tue Aug 29 20:10:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:40 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21142 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21142 found at Tue Aug 29 20:10:40 UTC 2017 selfserv_9950 with PID 21142 started at Tue Aug 29 20:10:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #948: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 21142 at Tue Aug 29 20:10:40 UTC 2017 kill -USR1 21142 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21142 killed at Tue Aug 29 20:10:40 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:41 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21202 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21202 found at Tue Aug 29 20:10:41 UTC 2017 selfserv_9950 with PID 21202 started at Tue Aug 29 20:10:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #949: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 21202 at Tue Aug 29 20:10:41 UTC 2017 kill -USR1 21202 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21202 killed at Tue Aug 29 20:10:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:10:42 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:42 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21273 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21273 found at Tue Aug 29 20:10:42 UTC 2017 selfserv_9950 with PID 21273 started at Tue Aug 29 20:10:42 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #950: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 21273 at Tue Aug 29 20:10:42 UTC 2017 kill -USR1 21273 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21273 killed at Tue Aug 29 20:10:42 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:10:42 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:42 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21332 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21332 found at Tue Aug 29 20:10:43 UTC 2017 selfserv_9950 with PID 21332 started at Tue Aug 29 20:10:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #951: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 21332 at Tue Aug 29 20:10:43 UTC 2017 kill -USR1 21332 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21332 killed at Tue Aug 29 20:10:43 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:10:43 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21392 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21392 found at Tue Aug 29 20:10:43 UTC 2017 selfserv_9950 with PID 21392 started at Tue Aug 29 20:10:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #952: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 21392 at Tue Aug 29 20:10:44 UTC 2017 kill -USR1 21392 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21392 killed at Tue Aug 29 20:10:44 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:44 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21463 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21463 found at Tue Aug 29 20:10:45 UTC 2017 selfserv_9950 with PID 21463 started at Tue Aug 29 20:10:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #953: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 21463 at Tue Aug 29 20:10:45 UTC 2017 kill -USR1 21463 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21463 killed at Tue Aug 29 20:10:45 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:45 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21522 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21522 found at Tue Aug 29 20:10:46 UTC 2017 selfserv_9950 with PID 21522 started at Tue Aug 29 20:10:46 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #954: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 21522 at Tue Aug 29 20:10:46 UTC 2017 kill -USR1 21522 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21522 killed at Tue Aug 29 20:10:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:46 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:46 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21580 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21580 found at Tue Aug 29 20:10:47 UTC 2017 selfserv_9950 with PID 21580 started at Tue Aug 29 20:10:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #955: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 21580 at Tue Aug 29 20:10:47 UTC 2017 kill -USR1 21580 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21580 killed at Tue Aug 29 20:10:47 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:47 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21648 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21648 found at Tue Aug 29 20:10:48 UTC 2017 selfserv_9950 with PID 21648 started at Tue Aug 29 20:10:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #956: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 21648 at Tue Aug 29 20:10:48 UTC 2017 kill -USR1 21648 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21648 killed at Tue Aug 29 20:10:48 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:48 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21704 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21704 found at Tue Aug 29 20:10:48 UTC 2017 selfserv_9950 with PID 21704 started at Tue Aug 29 20:10:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #957: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 21704 at Tue Aug 29 20:10:49 UTC 2017 kill -USR1 21704 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21704 killed at Tue Aug 29 20:10:49 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:49 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21760 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21760 found at Tue Aug 29 20:10:49 UTC 2017 selfserv_9950 with PID 21760 started at Tue Aug 29 20:10:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #958: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 21760 at Tue Aug 29 20:10:50 UTC 2017 kill -USR1 21760 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21760 killed at Tue Aug 29 20:10:50 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:10:50 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21828 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21828 found at Tue Aug 29 20:10:50 UTC 2017 selfserv_9950 with PID 21828 started at Tue Aug 29 20:10:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #959: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 21828 at Tue Aug 29 20:10:51 UTC 2017 kill -USR1 21828 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21828 killed at Tue Aug 29 20:10:51 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:10:51 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21884 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21884 found at Tue Aug 29 20:10:51 UTC 2017 selfserv_9950 with PID 21884 started at Tue Aug 29 20:10:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #960: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 21884 at Tue Aug 29 20:10:52 UTC 2017 kill -USR1 21884 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21884 killed at Tue Aug 29 20:10:52 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:10:52 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21940 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21940 found at Tue Aug 29 20:10:52 UTC 2017 selfserv_9950 with PID 21940 started at Tue Aug 29 20:10:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #961: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 21940 at Tue Aug 29 20:10:53 UTC 2017 kill -USR1 21940 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21940 killed at Tue Aug 29 20:10:53 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:53 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22008 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22008 found at Tue Aug 29 20:10:53 UTC 2017 selfserv_9950 with PID 22008 started at Tue Aug 29 20:10:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #962: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 22008 at Tue Aug 29 20:10:54 UTC 2017 kill -USR1 22008 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22008 killed at Tue Aug 29 20:10:54 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:54 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22064 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22064 found at Tue Aug 29 20:10:54 UTC 2017 selfserv_9950 with PID 22064 started at Tue Aug 29 20:10:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #963: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22064 at Tue Aug 29 20:10:55 UTC 2017 kill -USR1 22064 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22064 killed at Tue Aug 29 20:10:55 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:55 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22120 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22120 found at Tue Aug 29 20:10:55 UTC 2017 selfserv_9950 with PID 22120 started at Tue Aug 29 20:10:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #964: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 22120 at Tue Aug 29 20:10:56 UTC 2017 kill -USR1 22120 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22120 killed at Tue Aug 29 20:10:56 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:56 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22188 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22188 found at Tue Aug 29 20:10:56 UTC 2017 selfserv_9950 with PID 22188 started at Tue Aug 29 20:10:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #965: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22188 at Tue Aug 29 20:10:57 UTC 2017 kill -USR1 22188 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22188 killed at Tue Aug 29 20:10:57 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:57 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22244 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22244 found at Tue Aug 29 20:10:57 UTC 2017 selfserv_9950 with PID 22244 started at Tue Aug 29 20:10:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #966: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22244 at Tue Aug 29 20:10:58 UTC 2017 kill -USR1 22244 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22244 killed at Tue Aug 29 20:10:59 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:10:59 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:10:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22301 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22301 found at Tue Aug 29 20:10:59 UTC 2017 selfserv_9950 with PID 22301 started at Tue Aug 29 20:10:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #967: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22301 at Tue Aug 29 20:11:00 UTC 2017 kill -USR1 22301 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22301 killed at Tue Aug 29 20:11:00 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:11:00 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:00 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22369 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22369 found at Tue Aug 29 20:11:00 UTC 2017 selfserv_9950 with PID 22369 started at Tue Aug 29 20:11:00 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #968: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22369 at Tue Aug 29 20:11:01 UTC 2017 kill -USR1 22369 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22369 killed at Tue Aug 29 20:11:01 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:11:02 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22435 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22435 found at Tue Aug 29 20:11:02 UTC 2017 selfserv_9950 with PID 22435 started at Tue Aug 29 20:11:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #969: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22435 at Tue Aug 29 20:11:03 UTC 2017 kill -USR1 22435 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22435 killed at Tue Aug 29 20:11:03 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:11:03 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22494 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22494 found at Tue Aug 29 20:11:03 UTC 2017 selfserv_9950 with PID 22494 started at Tue Aug 29 20:11:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #970: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22494 at Tue Aug 29 20:11:04 UTC 2017 kill -USR1 22494 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22494 killed at Tue Aug 29 20:11:04 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:05 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22562 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22562 found at Tue Aug 29 20:11:05 UTC 2017 selfserv_9950 with PID 22562 started at Tue Aug 29 20:11:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #971: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 22562 at Tue Aug 29 20:11:06 UTC 2017 kill -USR1 22562 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22562 killed at Tue Aug 29 20:11:06 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:06 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22618 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22618 found at Tue Aug 29 20:11:06 UTC 2017 selfserv_9950 with PID 22618 started at Tue Aug 29 20:11:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #972: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22618 at Tue Aug 29 20:11:07 UTC 2017 kill -USR1 22618 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22618 killed at Tue Aug 29 20:11:07 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:07 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22674 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22674 found at Tue Aug 29 20:11:07 UTC 2017 selfserv_9950 with PID 22674 started at Tue Aug 29 20:11:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #973: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 22674 at Tue Aug 29 20:11:09 UTC 2017 kill -USR1 22674 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22674 killed at Tue Aug 29 20:11:09 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:09 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22742 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22742 found at Tue Aug 29 20:11:09 UTC 2017 selfserv_9950 with PID 22742 started at Tue Aug 29 20:11:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #974: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 22742 at Tue Aug 29 20:11:10 UTC 2017 kill -USR1 22742 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22742 killed at Tue Aug 29 20:11:10 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:10 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22798 found at Tue Aug 29 20:11:10 UTC 2017 selfserv_9950 with PID 22798 started at Tue Aug 29 20:11:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #975: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 22798 at Tue Aug 29 20:11:11 UTC 2017 kill -USR1 22798 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22798 killed at Tue Aug 29 20:11:12 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:12 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:12 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22854 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22854 found at Tue Aug 29 20:11:12 UTC 2017 selfserv_9950 with PID 22854 started at Tue Aug 29 20:11:12 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #976: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 22854 at Tue Aug 29 20:11:13 UTC 2017 kill -USR1 22854 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22854 killed at Tue Aug 29 20:11:13 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:11:13 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22922 found at Tue Aug 29 20:11:13 UTC 2017 selfserv_9950 with PID 22922 started at Tue Aug 29 20:11:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #977: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 22922 at Tue Aug 29 20:11:14 UTC 2017 kill -USR1 22922 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22922 killed at Tue Aug 29 20:11:14 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:11:14 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22978 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22978 found at Tue Aug 29 20:11:14 UTC 2017 selfserv_9950 with PID 22978 started at Tue Aug 29 20:11:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #978: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 22978 at Tue Aug 29 20:11:16 UTC 2017 kill -USR1 22978 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22978 killed at Tue Aug 29 20:11:16 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:11:16 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23034 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23034 found at Tue Aug 29 20:11:16 UTC 2017 selfserv_9950 with PID 23034 started at Tue Aug 29 20:11:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #979: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 23034 at Tue Aug 29 20:11:17 UTC 2017 kill -USR1 23034 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23034 killed at Tue Aug 29 20:11:17 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:17 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23102 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23102 found at Tue Aug 29 20:11:17 UTC 2017 selfserv_9950 with PID 23102 started at Tue Aug 29 20:11:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #980: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 23102 at Tue Aug 29 20:11:18 UTC 2017 kill -USR1 23102 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23102 killed at Tue Aug 29 20:11:18 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:19 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23159 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23159 found at Tue Aug 29 20:11:19 UTC 2017 selfserv_9950 with PID 23159 started at Tue Aug 29 20:11:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #981: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23159 at Tue Aug 29 20:11:20 UTC 2017 kill -USR1 23159 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23159 killed at Tue Aug 29 20:11:20 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:20 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23218 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23218 found at Tue Aug 29 20:11:20 UTC 2017 selfserv_9950 with PID 23218 started at Tue Aug 29 20:11:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #982: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 23218 at Tue Aug 29 20:11:21 UTC 2017 kill -USR1 23218 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23218 killed at Tue Aug 29 20:11:21 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:22 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23286 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23286 found at Tue Aug 29 20:11:22 UTC 2017 selfserv_9950 with PID 23286 started at Tue Aug 29 20:11:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #983: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23286 at Tue Aug 29 20:11:23 UTC 2017 kill -USR1 23286 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23286 killed at Tue Aug 29 20:11:23 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:23 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23342 found at Tue Aug 29 20:11:23 UTC 2017 selfserv_9950 with PID 23342 started at Tue Aug 29 20:11:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #984: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23342 at Tue Aug 29 20:11:24 UTC 2017 kill -USR1 23342 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23342 killed at Tue Aug 29 20:11:24 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:24 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23398 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23398 found at Tue Aug 29 20:11:24 UTC 2017 selfserv_9950 with PID 23398 started at Tue Aug 29 20:11:25 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #985: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23398 at Tue Aug 29 20:11:26 UTC 2017 kill -USR1 23398 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23398 killed at Tue Aug 29 20:11:26 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:11:26 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23466 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23466 found at Tue Aug 29 20:11:26 UTC 2017 selfserv_9950 with PID 23466 started at Tue Aug 29 20:11:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #986: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23466 at Tue Aug 29 20:11:27 UTC 2017 kill -USR1 23466 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23466 killed at Tue Aug 29 20:11:27 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:11:27 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23522 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23522 found at Tue Aug 29 20:11:27 UTC 2017 selfserv_9950 with PID 23522 started at Tue Aug 29 20:11:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #987: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23522 at Tue Aug 29 20:11:29 UTC 2017 kill -USR1 23522 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23522 killed at Tue Aug 29 20:11:29 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:11:29 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23578 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23578 found at Tue Aug 29 20:11:29 UTC 2017 selfserv_9950 with PID 23578 started at Tue Aug 29 20:11:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #988: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23578 at Tue Aug 29 20:11:30 UTC 2017 kill -USR1 23578 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23578 killed at Tue Aug 29 20:11:30 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:30 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23646 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23646 found at Tue Aug 29 20:11:30 UTC 2017 selfserv_9950 with PID 23646 started at Tue Aug 29 20:11:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #989: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 23646 at Tue Aug 29 20:11:31 UTC 2017 kill -USR1 23646 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23646 killed at Tue Aug 29 20:11:31 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:32 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23702 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23702 found at Tue Aug 29 20:11:32 UTC 2017 selfserv_9950 with PID 23702 started at Tue Aug 29 20:11:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #990: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23702 at Tue Aug 29 20:11:33 UTC 2017 kill -USR1 23702 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23702 killed at Tue Aug 29 20:11:33 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:33 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23758 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23758 found at Tue Aug 29 20:11:33 UTC 2017 selfserv_9950 with PID 23758 started at Tue Aug 29 20:11:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #991: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 23758 at Tue Aug 29 20:11:34 UTC 2017 kill -USR1 23758 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23758 killed at Tue Aug 29 20:11:34 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:35 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:35 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23826 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23826 found at Tue Aug 29 20:11:35 UTC 2017 selfserv_9950 with PID 23826 started at Tue Aug 29 20:11:35 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #992: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 23826 at Tue Aug 29 20:11:36 UTC 2017 kill -USR1 23826 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23826 killed at Tue Aug 29 20:11:36 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:36 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23882 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23882 found at Tue Aug 29 20:11:36 UTC 2017 selfserv_9950 with PID 23882 started at Tue Aug 29 20:11:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #993: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 23882 at Tue Aug 29 20:11:37 UTC 2017 kill -USR1 23882 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23882 killed at Tue Aug 29 20:11:37 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:37 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23938 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23938 found at Tue Aug 29 20:11:37 UTC 2017 selfserv_9950 with PID 23938 started at Tue Aug 29 20:11:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #994: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 23938 at Tue Aug 29 20:11:38 UTC 2017 kill -USR1 23938 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23938 killed at Tue Aug 29 20:11:38 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:11:39 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24006 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24006 found at Tue Aug 29 20:11:39 UTC 2017 selfserv_9950 with PID 24006 started at Tue Aug 29 20:11:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #995: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 24006 at Tue Aug 29 20:11:40 UTC 2017 kill -USR1 24006 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24006 killed at Tue Aug 29 20:11:40 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:11:40 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24063 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24063 found at Tue Aug 29 20:11:40 UTC 2017 selfserv_9950 with PID 24063 started at Tue Aug 29 20:11:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #996: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 24063 at Tue Aug 29 20:11:41 UTC 2017 kill -USR1 24063 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24063 killed at Tue Aug 29 20:11:41 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:11:41 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24119 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24119 found at Tue Aug 29 20:11:41 UTC 2017 selfserv_9950 with PID 24119 started at Tue Aug 29 20:11:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #997: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 24119 at Tue Aug 29 20:11:43 UTC 2017 kill -USR1 24119 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24119 killed at Tue Aug 29 20:11:43 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:43 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24187 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24187 found at Tue Aug 29 20:11:43 UTC 2017 selfserv_9950 with PID 24187 started at Tue Aug 29 20:11:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #998: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 24187 at Tue Aug 29 20:11:44 UTC 2017 kill -USR1 24187 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24187 killed at Tue Aug 29 20:11:44 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:44 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24243 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24243 found at Tue Aug 29 20:11:44 UTC 2017 selfserv_9950 with PID 24243 started at Tue Aug 29 20:11:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #999: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24243 at Tue Aug 29 20:11:46 UTC 2017 kill -USR1 24243 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24243 killed at Tue Aug 29 20:11:46 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:46 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:46 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24299 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24299 found at Tue Aug 29 20:11:46 UTC 2017 selfserv_9950 with PID 24299 started at Tue Aug 29 20:11:46 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1000: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 24299 at Tue Aug 29 20:11:47 UTC 2017 kill -USR1 24299 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24299 killed at Tue Aug 29 20:11:47 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:47 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24367 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24367 found at Tue Aug 29 20:11:47 UTC 2017 selfserv_9950 with PID 24367 started at Tue Aug 29 20:11:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1001: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24367 at Tue Aug 29 20:11:48 UTC 2017 kill -USR1 24367 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24367 killed at Tue Aug 29 20:11:48 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:48 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24423 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24423 found at Tue Aug 29 20:11:48 UTC 2017 selfserv_9950 with PID 24423 started at Tue Aug 29 20:11:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1002: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24423 at Tue Aug 29 20:11:49 UTC 2017 kill -USR1 24423 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24423 killed at Tue Aug 29 20:11:49 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:49 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24479 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24479 found at Tue Aug 29 20:11:49 UTC 2017 selfserv_9950 with PID 24479 started at Tue Aug 29 20:11:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1003: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24479 at Tue Aug 29 20:11:50 UTC 2017 kill -USR1 24479 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24479 killed at Tue Aug 29 20:11:50 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:11:50 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24547 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24547 found at Tue Aug 29 20:11:51 UTC 2017 selfserv_9950 with PID 24547 started at Tue Aug 29 20:11:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1004: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24547 at Tue Aug 29 20:11:51 UTC 2017 kill -USR1 24547 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24547 killed at Tue Aug 29 20:11:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:11:52 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24603 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24603 found at Tue Aug 29 20:11:52 UTC 2017 selfserv_9950 with PID 24603 started at Tue Aug 29 20:11:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1005: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24603 at Tue Aug 29 20:11:52 UTC 2017 kill -USR1 24603 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24603 killed at Tue Aug 29 20:11:52 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:11:53 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24659 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24659 found at Tue Aug 29 20:11:53 UTC 2017 selfserv_9950 with PID 24659 started at Tue Aug 29 20:11:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1006: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24659 at Tue Aug 29 20:11:54 UTC 2017 kill -USR1 24659 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24659 killed at Tue Aug 29 20:11:54 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:54 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24727 found at Tue Aug 29 20:11:54 UTC 2017 selfserv_9950 with PID 24727 started at Tue Aug 29 20:11:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1007: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 24727 at Tue Aug 29 20:11:55 UTC 2017 kill -USR1 24727 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24727 killed at Tue Aug 29 20:11:55 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:55 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24783 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24783 found at Tue Aug 29 20:11:55 UTC 2017 selfserv_9950 with PID 24783 started at Tue Aug 29 20:11:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1008: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24783 at Tue Aug 29 20:11:56 UTC 2017 kill -USR1 24783 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24783 killed at Tue Aug 29 20:11:56 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:56 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24839 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24839 found at Tue Aug 29 20:11:56 UTC 2017 selfserv_9950 with PID 24839 started at Tue Aug 29 20:11:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1009: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 24839 at Tue Aug 29 20:11:57 UTC 2017 kill -USR1 24839 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24839 killed at Tue Aug 29 20:11:57 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:57 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24907 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24907 found at Tue Aug 29 20:11:57 UTC 2017 selfserv_9950 with PID 24907 started at Tue Aug 29 20:11:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1010: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 24907 at Tue Aug 29 20:11:58 UTC 2017 kill -USR1 24907 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24907 killed at Tue Aug 29 20:11:58 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:58 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24963 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24963 found at Tue Aug 29 20:11:58 UTC 2017 selfserv_9950 with PID 24963 started at Tue Aug 29 20:11:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1011: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 24963 at Tue Aug 29 20:11:59 UTC 2017 kill -USR1 24963 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24963 killed at Tue Aug 29 20:11:59 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:11:59 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:11:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25019 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25019 found at Tue Aug 29 20:11:59 UTC 2017 selfserv_9950 with PID 25019 started at Tue Aug 29 20:11:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1012: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 25019 at Tue Aug 29 20:12:00 UTC 2017 kill -USR1 25019 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25019 killed at Tue Aug 29 20:12:00 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:12:00 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:00 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25087 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25087 found at Tue Aug 29 20:12:01 UTC 2017 selfserv_9950 with PID 25087 started at Tue Aug 29 20:12:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1013: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 25087 at Tue Aug 29 20:12:01 UTC 2017 kill -USR1 25087 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25087 killed at Tue Aug 29 20:12:02 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:12:02 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25158 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25158 found at Tue Aug 29 20:12:02 UTC 2017 selfserv_9950 with PID 25158 started at Tue Aug 29 20:12:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1014: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 25158 at Tue Aug 29 20:12:03 UTC 2017 kill -USR1 25158 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25158 killed at Tue Aug 29 20:12:03 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:12:03 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25214 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25214 found at Tue Aug 29 20:12:03 UTC 2017 selfserv_9950 with PID 25214 started at Tue Aug 29 20:12:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1015: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 25214 at Tue Aug 29 20:12:04 UTC 2017 kill -USR1 25214 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25214 killed at Tue Aug 29 20:12:04 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:12:04 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25282 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25282 found at Tue Aug 29 20:12:04 UTC 2017 selfserv_9950 with PID 25282 started at Tue Aug 29 20:12:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1016: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 25282 at Tue Aug 29 20:12:05 UTC 2017 kill -USR1 25282 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25282 killed at Tue Aug 29 20:12:05 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:12:05 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25338 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25338 found at Tue Aug 29 20:12:05 UTC 2017 selfserv_9950 with PID 25338 started at Tue Aug 29 20:12:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1017: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 25338 at Tue Aug 29 20:12:06 UTC 2017 kill -USR1 25338 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25338 killed at Tue Aug 29 20:12:06 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:12:06 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25394 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25394 found at Tue Aug 29 20:12:06 UTC 2017 selfserv_9950 with PID 25394 started at Tue Aug 29 20:12:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1018: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 25394 at Tue Aug 29 20:12:07 UTC 2017 kill -USR1 25394 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25394 killed at Tue Aug 29 20:12:07 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:12:07 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25471 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25471 found at Tue Aug 29 20:12:07 UTC 2017 selfserv_9950 with PID 25471 started at Tue Aug 29 20:12:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1019: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 25471 at Tue Aug 29 20:12:08 UTC 2017 kill -USR1 25471 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25471 killed at Tue Aug 29 20:12:08 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:12:08 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25527 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25527 found at Tue Aug 29 20:12:09 UTC 2017 selfserv_9950 with PID 25527 started at Tue Aug 29 20:12:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1020: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 25527 at Tue Aug 29 20:12:10 UTC 2017 kill -USR1 25527 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25527 killed at Tue Aug 29 20:12:10 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:12:10 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25583 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25583 found at Tue Aug 29 20:12:10 UTC 2017 selfserv_9950 with PID 25583 started at Tue Aug 29 20:12:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1021: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 25583 at Tue Aug 29 20:12:11 UTC 2017 kill -USR1 25583 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25583 killed at Tue Aug 29 20:12:11 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:12:11 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25651 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25651 found at Tue Aug 29 20:12:11 UTC 2017 selfserv_9950 with PID 25651 started at Tue Aug 29 20:12:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1022: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 25651 at Tue Aug 29 20:12:12 UTC 2017 kill -USR1 25651 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25651 killed at Tue Aug 29 20:12:12 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:12:12 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:12 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25707 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25707 found at Tue Aug 29 20:12:12 UTC 2017 selfserv_9950 with PID 25707 started at Tue Aug 29 20:12:12 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1023: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 25707 at Tue Aug 29 20:12:13 UTC 2017 kill -USR1 25707 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25707 killed at Tue Aug 29 20:12:13 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:12:14 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25763 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25763 found at Tue Aug 29 20:12:14 UTC 2017 selfserv_9950 with PID 25763 started at Tue Aug 29 20:12:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1024: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 25763 at Tue Aug 29 20:12:15 UTC 2017 kill -USR1 25763 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25763 killed at Tue Aug 29 20:12:15 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:12:15 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25831 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25831 found at Tue Aug 29 20:12:15 UTC 2017 selfserv_9950 with PID 25831 started at Tue Aug 29 20:12:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1025: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 25831 at Tue Aug 29 20:12:16 UTC 2017 kill -USR1 25831 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25831 killed at Tue Aug 29 20:12:16 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:12:16 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25887 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25887 found at Tue Aug 29 20:12:16 UTC 2017 selfserv_9950 with PID 25887 started at Tue Aug 29 20:12:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1026: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 25887 at Tue Aug 29 20:12:17 UTC 2017 kill -USR1 25887 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25887 killed at Tue Aug 29 20:12:17 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:12:17 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25943 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25943 found at Tue Aug 29 20:12:17 UTC 2017 selfserv_9950 with PID 25943 started at Tue Aug 29 20:12:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1027: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 25943 at Tue Aug 29 20:12:18 UTC 2017 kill -USR1 25943 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25943 killed at Tue Aug 29 20:12:18 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:12:18 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26011 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26011 found at Tue Aug 29 20:12:18 UTC 2017 selfserv_9950 with PID 26011 started at Tue Aug 29 20:12:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1028: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 26011 at Tue Aug 29 20:12:19 UTC 2017 kill -USR1 26011 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26011 killed at Tue Aug 29 20:12:19 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:12:19 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26067 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26067 found at Tue Aug 29 20:12:19 UTC 2017 selfserv_9950 with PID 26067 started at Tue Aug 29 20:12:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1029: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 26067 at Tue Aug 29 20:12:20 UTC 2017 kill -USR1 26067 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26067 killed at Tue Aug 29 20:12:20 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:12:21 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26126 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26126 found at Tue Aug 29 20:12:21 UTC 2017 selfserv_9950 with PID 26126 started at Tue Aug 29 20:12:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1030: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 26126 at Tue Aug 29 20:12:22 UTC 2017 kill -USR1 26126 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26126 killed at Tue Aug 29 20:12:22 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:12:22 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26195 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26195 found at Tue Aug 29 20:12:22 UTC 2017 selfserv_9950 with PID 26195 started at Tue Aug 29 20:12:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1031: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 26195 at Tue Aug 29 20:12:23 UTC 2017 kill -USR1 26195 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26195 killed at Tue Aug 29 20:12:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:12:23 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26251 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26251 found at Tue Aug 29 20:12:23 UTC 2017 selfserv_9950 with PID 26251 started at Tue Aug 29 20:12:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1032: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 26251 at Tue Aug 29 20:12:23 UTC 2017 kill -USR1 26251 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26251 killed at Tue Aug 29 20:12:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:12:24 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26307 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26307 found at Tue Aug 29 20:12:24 UTC 2017 selfserv_9950 with PID 26307 started at Tue Aug 29 20:12:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1033: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 26307 at Tue Aug 29 20:12:24 UTC 2017 kill -USR1 26307 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26307 killed at Tue Aug 29 20:12:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:12:25 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:25 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26375 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26375 found at Tue Aug 29 20:12:25 UTC 2017 selfserv_9950 with PID 26375 started at Tue Aug 29 20:12:25 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1034: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 26375 at Tue Aug 29 20:12:25 UTC 2017 kill -USR1 26375 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26375 killed at Tue Aug 29 20:12:26 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:12:26 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26431 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26431 found at Tue Aug 29 20:12:26 UTC 2017 selfserv_9950 with PID 26431 started at Tue Aug 29 20:12:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1035: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 26431 at Tue Aug 29 20:12:27 UTC 2017 kill -USR1 26431 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26431 killed at Tue Aug 29 20:12:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:12:27 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26487 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26487 found at Tue Aug 29 20:12:27 UTC 2017 selfserv_9950 with PID 26487 started at Tue Aug 29 20:12:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1036: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 26487 at Tue Aug 29 20:12:28 UTC 2017 kill -USR1 26487 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26487 killed at Tue Aug 29 20:12:28 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:12:28 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26555 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26555 found at Tue Aug 29 20:12:28 UTC 2017 selfserv_9950 with PID 26555 started at Tue Aug 29 20:12:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1037: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 26555 at Tue Aug 29 20:12:29 UTC 2017 kill -USR1 26555 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26555 killed at Tue Aug 29 20:12:29 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:12:29 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26611 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26611 found at Tue Aug 29 20:12:29 UTC 2017 selfserv_9950 with PID 26611 started at Tue Aug 29 20:12:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1038: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 26611 at Tue Aug 29 20:12:29 UTC 2017 kill -USR1 26611 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26611 killed at Tue Aug 29 20:12:30 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:12:30 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26667 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26667 found at Tue Aug 29 20:12:30 UTC 2017 selfserv_9950 with PID 26667 started at Tue Aug 29 20:12:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1039: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 26667 at Tue Aug 29 20:12:30 UTC 2017 kill -USR1 26667 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26667 killed at Tue Aug 29 20:12:30 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:12:31 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26735 found at Tue Aug 29 20:12:31 UTC 2017 selfserv_9950 with PID 26735 started at Tue Aug 29 20:12:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1040: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 26735 at Tue Aug 29 20:12:31 UTC 2017 kill -USR1 26735 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26735 killed at Tue Aug 29 20:12:32 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:12:32 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26791 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26791 found at Tue Aug 29 20:12:32 UTC 2017 selfserv_9950 with PID 26791 started at Tue Aug 29 20:12:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1041: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 26791 at Tue Aug 29 20:12:33 UTC 2017 kill -USR1 26791 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26791 killed at Tue Aug 29 20:12:33 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:12:33 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26847 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26847 found at Tue Aug 29 20:12:33 UTC 2017 selfserv_9950 with PID 26847 started at Tue Aug 29 20:12:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1042: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 26847 at Tue Aug 29 20:12:34 UTC 2017 kill -USR1 26847 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26847 killed at Tue Aug 29 20:12:34 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:12:34 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26915 found at Tue Aug 29 20:12:34 UTC 2017 selfserv_9950 with PID 26915 started at Tue Aug 29 20:12:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1043: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 26915 at Tue Aug 29 20:12:35 UTC 2017 kill -USR1 26915 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26915 killed at Tue Aug 29 20:12:35 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:12:35 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:35 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26971 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26971 found at Tue Aug 29 20:12:35 UTC 2017 selfserv_9950 with PID 26971 started at Tue Aug 29 20:12:35 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1044: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 26971 at Tue Aug 29 20:12:37 UTC 2017 kill -USR1 26971 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26971 killed at Tue Aug 29 20:12:37 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:12:37 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27027 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27027 found at Tue Aug 29 20:12:37 UTC 2017 selfserv_9950 with PID 27027 started at Tue Aug 29 20:12:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1045: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 27027 at Tue Aug 29 20:12:38 UTC 2017 kill -USR1 27027 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27027 killed at Tue Aug 29 20:12:38 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:12:38 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27095 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27095 found at Tue Aug 29 20:12:38 UTC 2017 selfserv_9950 with PID 27095 started at Tue Aug 29 20:12:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1046: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 27095 at Tue Aug 29 20:12:40 UTC 2017 kill -USR1 27095 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27095 killed at Tue Aug 29 20:12:40 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:12:40 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27151 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27151 found at Tue Aug 29 20:12:40 UTC 2017 selfserv_9950 with PID 27151 started at Tue Aug 29 20:12:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1047: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 27151 at Tue Aug 29 20:12:41 UTC 2017 kill -USR1 27151 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27151 killed at Tue Aug 29 20:12:41 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:12:41 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27207 found at Tue Aug 29 20:12:41 UTC 2017 selfserv_9950 with PID 27207 started at Tue Aug 29 20:12:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1048: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 27207 at Tue Aug 29 20:12:43 UTC 2017 kill -USR1 27207 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27207 killed at Tue Aug 29 20:12:43 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:12:43 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27276 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27276 found at Tue Aug 29 20:12:43 UTC 2017 selfserv_9950 with PID 27276 started at Tue Aug 29 20:12:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1049: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 27276 at Tue Aug 29 20:12:44 UTC 2017 kill -USR1 27276 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27276 killed at Tue Aug 29 20:12:44 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:12:44 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27332 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27332 found at Tue Aug 29 20:12:44 UTC 2017 selfserv_9950 with PID 27332 started at Tue Aug 29 20:12:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1050: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 27332 at Tue Aug 29 20:12:45 UTC 2017 kill -USR1 27332 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27332 killed at Tue Aug 29 20:12:46 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:12:46 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:46 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27388 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27388 found at Tue Aug 29 20:12:46 UTC 2017 selfserv_9950 with PID 27388 started at Tue Aug 29 20:12:46 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1051: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 27388 at Tue Aug 29 20:12:47 UTC 2017 kill -USR1 27388 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27388 killed at Tue Aug 29 20:12:47 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:12:47 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27456 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27456 found at Tue Aug 29 20:12:47 UTC 2017 selfserv_9950 with PID 27456 started at Tue Aug 29 20:12:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1052: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 27456 at Tue Aug 29 20:12:48 UTC 2017 kill -USR1 27456 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27456 killed at Tue Aug 29 20:12:48 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:12:49 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27512 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27512 found at Tue Aug 29 20:12:49 UTC 2017 selfserv_9950 with PID 27512 started at Tue Aug 29 20:12:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1053: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 27512 at Tue Aug 29 20:12:50 UTC 2017 kill -USR1 27512 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27512 killed at Tue Aug 29 20:12:50 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:12:50 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27568 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27568 found at Tue Aug 29 20:12:50 UTC 2017 selfserv_9950 with PID 27568 started at Tue Aug 29 20:12:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1054: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 27568 at Tue Aug 29 20:12:52 UTC 2017 kill -USR1 27568 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27568 killed at Tue Aug 29 20:12:52 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:12:52 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27636 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27636 found at Tue Aug 29 20:12:52 UTC 2017 selfserv_9950 with PID 27636 started at Tue Aug 29 20:12:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1055: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 27636 at Tue Aug 29 20:12:53 UTC 2017 kill -USR1 27636 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27636 killed at Tue Aug 29 20:12:53 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:12:53 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27692 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27692 found at Tue Aug 29 20:12:53 UTC 2017 selfserv_9950 with PID 27692 started at Tue Aug 29 20:12:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1056: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 27692 at Tue Aug 29 20:12:54 UTC 2017 kill -USR1 27692 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27692 killed at Tue Aug 29 20:12:54 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:12:55 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27748 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27748 found at Tue Aug 29 20:12:55 UTC 2017 selfserv_9950 with PID 27748 started at Tue Aug 29 20:12:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1057: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 27748 at Tue Aug 29 20:12:56 UTC 2017 kill -USR1 27748 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27748 killed at Tue Aug 29 20:12:56 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:12:56 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27816 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27816 found at Tue Aug 29 20:12:56 UTC 2017 selfserv_9950 with PID 27816 started at Tue Aug 29 20:12:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1058: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 27816 at Tue Aug 29 20:12:57 UTC 2017 kill -USR1 27816 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27816 killed at Tue Aug 29 20:12:57 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:12:58 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27872 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27872 found at Tue Aug 29 20:12:58 UTC 2017 selfserv_9950 with PID 27872 started at Tue Aug 29 20:12:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1059: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 27872 at Tue Aug 29 20:12:59 UTC 2017 kill -USR1 27872 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27872 killed at Tue Aug 29 20:12:59 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:12:59 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:12:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27928 found at Tue Aug 29 20:12:59 UTC 2017 selfserv_9950 with PID 27928 started at Tue Aug 29 20:12:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1060: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 27928 at Tue Aug 29 20:13:01 UTC 2017 kill -USR1 27928 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27928 killed at Tue Aug 29 20:13:01 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:13:01 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:13:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27996 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27996 found at Tue Aug 29 20:13:01 UTC 2017 selfserv_9950 with PID 27996 started at Tue Aug 29 20:13:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1061: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 27996 at Tue Aug 29 20:13:02 UTC 2017 kill -USR1 27996 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27996 killed at Tue Aug 29 20:13:02 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:13:02 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:13:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28067 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28067 found at Tue Aug 29 20:13:02 UTC 2017 selfserv_9950 with PID 28067 started at Tue Aug 29 20:13:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1062: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 28067 at Tue Aug 29 20:13:03 UTC 2017 kill -USR1 28067 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28067 killed at Tue Aug 29 20:13:04 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:13:04 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:13:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28123 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28123 found at Tue Aug 29 20:13:04 UTC 2017 selfserv_9950 with PID 28123 started at Tue Aug 29 20:13:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1063: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 28123 at Tue Aug 29 20:13:05 UTC 2017 kill -USR1 28123 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28123 killed at Tue Aug 29 20:13:05 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:13:05 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:13:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28192 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28192 found at Tue Aug 29 20:13:05 UTC 2017 selfserv_9950 with PID 28192 started at Tue Aug 29 20:13:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1064: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 28192 at Tue Aug 29 20:13:06 UTC 2017 kill -USR1 28192 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28192 killed at Tue Aug 29 20:13:06 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:13:07 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:13:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28248 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28248 found at Tue Aug 29 20:13:07 UTC 2017 selfserv_9950 with PID 28248 started at Tue Aug 29 20:13:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1065: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 28248 at Tue Aug 29 20:13:08 UTC 2017 kill -USR1 28248 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28248 killed at Tue Aug 29 20:13:08 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:13:08 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:13:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28304 found at Tue Aug 29 20:13:08 UTC 2017 selfserv_9950 with PID 28304 started at Tue Aug 29 20:13:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1066: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 28304 at Tue Aug 29 20:13:10 UTC 2017 kill -USR1 28304 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28304 killed at Tue Aug 29 20:13:10 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:13:10 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:13:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28372 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28372 found at Tue Aug 29 20:13:10 UTC 2017 selfserv_9950 with PID 28372 started at Tue Aug 29 20:13:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1067: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 28372 at Tue Aug 29 20:13:11 UTC 2017 kill -USR1 28372 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28372 killed at Tue Aug 29 20:13:11 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:13:11 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:13:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28428 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28428 found at Tue Aug 29 20:13:11 UTC 2017 selfserv_9950 with PID 28428 started at Tue Aug 29 20:13:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1068: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 28428 at Tue Aug 29 20:13:12 UTC 2017 kill -USR1 28428 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28428 killed at Tue Aug 29 20:13:12 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:13:12 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:13:12 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28484 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28484 found at Tue Aug 29 20:13:12 UTC 2017 selfserv_9950 with PID 28484 started at Tue Aug 29 20:13:12 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1069: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 28484 at Tue Aug 29 20:13:13 UTC 2017 kill -USR1 28484 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28484 killed at Tue Aug 29 20:13:13 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:13:13 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:13:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28552 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28552 found at Tue Aug 29 20:13:13 UTC 2017 selfserv_9950 with PID 28552 started at Tue Aug 29 20:13:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1070: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 28552 at Tue Aug 29 20:13:14 UTC 2017 kill -USR1 28552 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28552 killed at Tue Aug 29 20:13:14 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:13:14 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:13:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28608 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28608 found at Tue Aug 29 20:13:14 UTC 2017 selfserv_9950 with PID 28608 started at Tue Aug 29 20:13:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1071: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 28608 at Tue Aug 29 20:13:15 UTC 2017 kill -USR1 28608 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28608 killed at Tue Aug 29 20:13:16 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:13:16 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:13:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28664 found at Tue Aug 29 20:13:16 UTC 2017 selfserv_9950 with PID 28664 started at Tue Aug 29 20:13:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1072: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 28664 at Tue Aug 29 20:13:17 UTC 2017 kill -USR1 28664 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28664 killed at Tue Aug 29 20:13:17 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:13:17 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:13:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28732 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28732 found at Tue Aug 29 20:13:17 UTC 2017 selfserv_9950 with PID 28732 started at Tue Aug 29 20:13:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1073: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 28732 at Tue Aug 29 20:13:18 UTC 2017 kill -USR1 28732 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28732 killed at Tue Aug 29 20:13:18 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:13:18 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:13:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28788 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28788 found at Tue Aug 29 20:13:18 UTC 2017 selfserv_9950 with PID 28788 started at Tue Aug 29 20:13:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1074: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 28788 at Tue Aug 29 20:13:19 UTC 2017 kill -USR1 28788 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28788 killed at Tue Aug 29 20:13:19 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:13:19 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:13:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28844 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28844 found at Tue Aug 29 20:13:19 UTC 2017 selfserv_9950 with PID 28844 started at Tue Aug 29 20:13:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1075: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 28844 at Tue Aug 29 20:13:20 UTC 2017 kill -USR1 28844 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28844 killed at Tue Aug 29 20:13:20 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:13:20 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:13:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28915 found at Tue Aug 29 20:13:20 UTC 2017 selfserv_9950 with PID 28915 started at Tue Aug 29 20:13:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1076: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 28915 at Tue Aug 29 20:13:21 UTC 2017 kill -USR1 28915 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28915 killed at Tue Aug 29 20:13:21 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:13:21 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:13:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28971 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28971 found at Tue Aug 29 20:13:21 UTC 2017 selfserv_9950 with PID 28971 started at Tue Aug 29 20:13:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1077: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 28971 at Tue Aug 29 20:13:23 UTC 2017 kill -USR1 28971 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28971 killed at Tue Aug 29 20:13:23 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:13:23 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:13:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29027 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29027 found at Tue Aug 29 20:13:23 UTC 2017 selfserv_9950 with PID 29027 started at Tue Aug 29 20:13:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1078: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 29027 at Tue Aug 29 20:13:24 UTC 2017 kill -USR1 29027 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 29027 killed at Tue Aug 29 20:13:24 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/authin.tl.tmp 0 selfserv_9950 starting at Tue Aug 29 20:13:24 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:13:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:24 UTC 2017 selfserv_9950 with PID 29090 started at Tue Aug 29 20:13:24 UTC 2017 Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:25 UTC 2017 ssl.sh: #1079: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:26 UTC 2017 ssl.sh: #1080: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:26 UTC 2017 ssl.sh: #1081: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:27 UTC 2017 ssl.sh: #1082: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:28 UTC 2017 ssl.sh: #1083: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:28 UTC 2017 ssl.sh: #1084: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:29 UTC 2017 ssl.sh: #1085: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:29 UTC 2017 ssl.sh: #1086: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:30 UTC 2017 ssl.sh: #1087: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:31 UTC 2017 ssl.sh: #1088: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:31 UTC 2017 ssl.sh: #1089: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:32 UTC 2017 ssl.sh: #1090: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:33 UTC 2017 ssl.sh: #1091: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:33 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1092: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:34 UTC 2017 ssl.sh: #1093: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:35 UTC 2017 ssl.sh: #1094: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:35 UTC 2017 ssl.sh: #1095: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:36 UTC 2017 ssl.sh: #1096: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:36 UTC 2017 ssl.sh: #1097: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:37 UTC 2017 ssl.sh: #1098: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:38 UTC 2017 ssl.sh: #1099: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:38 UTC 2017 ssl.sh: #1100: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:39 UTC 2017 ssl.sh: #1101: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:39 UTC 2017 ssl.sh: #1102: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:40 UTC 2017 ssl.sh: #1103: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:41 UTC 2017 ssl.sh: #1104: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:42 UTC 2017 ssl.sh: #1105: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:42 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1106: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:43 UTC 2017 ssl.sh: #1107: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:43 UTC 2017 ssl.sh: #1108: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:44 UTC 2017 ssl.sh: #1109: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:44 UTC 2017 ssl.sh: #1110: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:45 UTC 2017 ssl.sh: #1111: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:46 UTC 2017 ssl.sh: #1112: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:46 UTC 2017 ssl.sh: #1113: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:47 UTC 2017 ssl.sh: #1114: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:47 UTC 2017 ssl.sh: #1115: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:48 UTC 2017 ssl.sh: #1116: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:49 UTC 2017 ssl.sh: #1117: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:49 UTC 2017 ssl.sh: #1118: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29090 found at Tue Aug 29 20:13:50 UTC 2017 ssl.sh: #1119: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 29090 at Tue Aug 29 20:13:50 UTC 2017 kill -USR1 29090 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 29090 killed at Tue Aug 29 20:13:50 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:13:50 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:13:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:13:50 UTC 2017 selfserv_9950 with PID 30514 started at Tue Aug 29 20:13:50 UTC 2017 Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:13:51 UTC 2017 ssl.sh: #1120: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:13:52 UTC 2017 ssl.sh: #1121: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:13:52 UTC 2017 ssl.sh: #1122: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:13:53 UTC 2017 ssl.sh: #1123: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:13:53 UTC 2017 ssl.sh: #1124: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:13:54 UTC 2017 ssl.sh: #1125: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:13:54 UTC 2017 ssl.sh: #1126: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:13:55 UTC 2017 ssl.sh: #1127: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:13:55 UTC 2017 ssl.sh: #1128: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:13:56 UTC 2017 ssl.sh: #1129: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:13:56 UTC 2017 ssl.sh: #1130: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:13:57 UTC 2017 ssl.sh: #1131: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:13:57 UTC 2017 ssl.sh: #1132: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:13:58 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1133: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:13:58 UTC 2017 ssl.sh: #1134: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:13:59 UTC 2017 ssl.sh: #1135: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:13:59 UTC 2017 ssl.sh: #1136: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:14:00 UTC 2017 ssl.sh: #1137: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:14:00 UTC 2017 ssl.sh: #1138: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:14:01 UTC 2017 ssl.sh: #1139: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:14:01 UTC 2017 ssl.sh: #1140: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:14:02 UTC 2017 ssl.sh: #1141: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:14:02 UTC 2017 ssl.sh: #1142: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:14:03 UTC 2017 ssl.sh: #1143: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:14:04 UTC 2017 ssl.sh: #1144: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:14:04 UTC 2017 ssl.sh: #1145: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:14:05 UTC 2017 ssl.sh: #1146: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:14:05 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1147: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:14:06 UTC 2017 ssl.sh: #1148: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:14:06 UTC 2017 ssl.sh: #1149: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:14:07 UTC 2017 ssl.sh: #1150: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:14:07 UTC 2017 ssl.sh: #1151: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:14:08 UTC 2017 ssl.sh: #1152: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:14:08 UTC 2017 ssl.sh: #1153: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:14:09 UTC 2017 ssl.sh: #1154: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:14:09 UTC 2017 ssl.sh: #1155: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:14:10 UTC 2017 ssl.sh: #1156: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:14:10 UTC 2017 ssl.sh: #1157: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:14:11 UTC 2017 ssl.sh: #1158: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:14:11 UTC 2017 ssl.sh: #1159: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30514 found at Tue Aug 29 20:14:12 UTC 2017 ssl.sh: #1160: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 30514 at Tue Aug 29 20:14:12 UTC 2017 kill -USR1 30514 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 30514 killed at Tue Aug 29 20:14:12 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:14:12 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:14:12 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:12 UTC 2017 selfserv_9950 with PID 31950 started at Tue Aug 29 20:14:12 UTC 2017 Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:13 UTC 2017 ssl.sh: #1161: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:14 UTC 2017 ssl.sh: #1162: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:14 UTC 2017 ssl.sh: #1163: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:15 UTC 2017 ssl.sh: #1164: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:16 UTC 2017 ssl.sh: #1165: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:17 UTC 2017 ssl.sh: #1166: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:17 UTC 2017 ssl.sh: #1167: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:18 UTC 2017 ssl.sh: #1168: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:19 UTC 2017 ssl.sh: #1169: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:20 UTC 2017 ssl.sh: #1170: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:20 UTC 2017 ssl.sh: #1171: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:21 UTC 2017 ssl.sh: #1172: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:22 UTC 2017 ssl.sh: #1173: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:23 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1174: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:23 UTC 2017 ssl.sh: #1175: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:24 UTC 2017 ssl.sh: #1176: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:24 UTC 2017 ssl.sh: #1177: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:25 UTC 2017 ssl.sh: #1178: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:26 UTC 2017 ssl.sh: #1179: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:26 UTC 2017 ssl.sh: #1180: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:27 UTC 2017 ssl.sh: #1181: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:28 UTC 2017 ssl.sh: #1182: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:28 UTC 2017 ssl.sh: #1183: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:29 UTC 2017 ssl.sh: #1184: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:30 UTC 2017 ssl.sh: #1185: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:31 UTC 2017 ssl.sh: #1186: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:31 UTC 2017 ssl.sh: #1187: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:32 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1188: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:33 UTC 2017 ssl.sh: #1189: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:33 UTC 2017 ssl.sh: #1190: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:34 UTC 2017 ssl.sh: #1191: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:35 UTC 2017 ssl.sh: #1192: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:35 UTC 2017 ssl.sh: #1193: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:36 UTC 2017 ssl.sh: #1194: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:37 UTC 2017 ssl.sh: #1195: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:37 UTC 2017 ssl.sh: #1196: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:38 UTC 2017 ssl.sh: #1197: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:38 UTC 2017 ssl.sh: #1198: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:39 UTC 2017 ssl.sh: #1199: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:40 UTC 2017 ssl.sh: #1200: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31950 found at Tue Aug 29 20:14:41 UTC 2017 ssl.sh: #1201: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 31950 at Tue Aug 29 20:14:41 UTC 2017 kill -USR1 31950 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 31950 killed at Tue Aug 29 20:14:41 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:14:41 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:14:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:41 UTC 2017 selfserv_9950 with PID 922 started at Tue Aug 29 20:14:41 UTC 2017 Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:42 UTC 2017 ssl.sh: #1202: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:42 UTC 2017 ssl.sh: #1203: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:43 UTC 2017 ssl.sh: #1204: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:43 UTC 2017 ssl.sh: #1205: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:44 UTC 2017 ssl.sh: #1206: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:44 UTC 2017 ssl.sh: #1207: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:45 UTC 2017 ssl.sh: #1208: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:46 UTC 2017 ssl.sh: #1209: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:46 UTC 2017 ssl.sh: #1210: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:47 UTC 2017 ssl.sh: #1211: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:48 UTC 2017 ssl.sh: #1212: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:48 UTC 2017 ssl.sh: #1213: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:49 UTC 2017 ssl.sh: #1214: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:50 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1215: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:50 UTC 2017 ssl.sh: #1216: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:51 UTC 2017 ssl.sh: #1217: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:51 UTC 2017 ssl.sh: #1218: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:52 UTC 2017 ssl.sh: #1219: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:52 UTC 2017 ssl.sh: #1220: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:53 UTC 2017 ssl.sh: #1221: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:53 UTC 2017 ssl.sh: #1222: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:54 UTC 2017 ssl.sh: #1223: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:54 UTC 2017 ssl.sh: #1224: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:55 UTC 2017 ssl.sh: #1225: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:56 UTC 2017 ssl.sh: #1226: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:56 UTC 2017 ssl.sh: #1227: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:57 UTC 2017 ssl.sh: #1228: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:58 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1229: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:58 UTC 2017 ssl.sh: #1230: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:59 UTC 2017 ssl.sh: #1231: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:14:59 UTC 2017 ssl.sh: #1232: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:15:00 UTC 2017 ssl.sh: #1233: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:15:00 UTC 2017 ssl.sh: #1234: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:15:01 UTC 2017 ssl.sh: #1235: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:15:01 UTC 2017 ssl.sh: #1236: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:15:02 UTC 2017 ssl.sh: #1237: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:15:03 UTC 2017 ssl.sh: #1238: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:15:03 UTC 2017 ssl.sh: #1239: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:15:04 UTC 2017 ssl.sh: #1240: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:15:04 UTC 2017 ssl.sh: #1241: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 922 found at Tue Aug 29 20:15:05 UTC 2017 ssl.sh: #1242: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 922 at Tue Aug 29 20:15:05 UTC 2017 kill -USR1 922 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 922 killed at Tue Aug 29 20:15:05 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:15:05 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:15:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2383 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2383 found at Tue Aug 29 20:15:05 UTC 2017 selfserv_9950 with PID 2383 started at Tue Aug 29 20:15:05 UTC 2017 trying to kill selfserv_9950 with PID 2383 at Tue Aug 29 20:15:05 UTC 2017 kill -USR1 2383 ./ssl.sh: line 197: 2383 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9950 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2383 killed at Tue Aug 29 20:15:05 UTC 2017 selfserv_9950 starting at Tue Aug 29 20:15:05 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:15:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:05 UTC 2017 selfserv_9950 with PID 2425 started at Tue Aug 29 20:15:05 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:07 UTC 2017 ssl.sh: #1243: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:07 UTC 2017 ssl.sh: #1244: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:08 UTC 2017 ssl.sh: #1245: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:09 UTC 2017 ssl.sh: #1246: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:10 UTC 2017 ssl.sh: #1247: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:11 UTC 2017 ssl.sh: #1248: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:12 UTC 2017 ssl.sh: #1249: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:13 UTC 2017 ssl.sh: #1250: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:14 UTC 2017 ssl.sh: #1251: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:15 UTC 2017 ssl.sh: #1252: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:16 UTC 2017 ssl.sh: #1253: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:16 UTC 2017 ssl.sh: #1254: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:17 UTC 2017 ssl.sh: #1255: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:18 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1256: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:19 UTC 2017 ssl.sh: #1257: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:20 UTC 2017 ssl.sh: #1258: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:21 UTC 2017 ssl.sh: #1259: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:22 UTC 2017 ssl.sh: #1260: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:22 UTC 2017 ssl.sh: #1261: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:23 UTC 2017 ssl.sh: #1262: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:24 UTC 2017 ssl.sh: #1263: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:25 UTC 2017 ssl.sh: #1264: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:26 UTC 2017 ssl.sh: #1265: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:27 UTC 2017 ssl.sh: #1266: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:28 UTC 2017 ssl.sh: #1267: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:29 UTC 2017 ssl.sh: #1268: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:30 UTC 2017 ssl.sh: #1269: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:31 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1270: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:31 UTC 2017 ssl.sh: #1271: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:32 UTC 2017 ssl.sh: #1272: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:33 UTC 2017 ssl.sh: #1273: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:34 UTC 2017 ssl.sh: #1274: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:35 UTC 2017 ssl.sh: #1275: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:36 UTC 2017 ssl.sh: #1276: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:36 UTC 2017 ssl.sh: #1277: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:37 UTC 2017 ssl.sh: #1278: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:38 UTC 2017 ssl.sh: #1279: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:39 UTC 2017 ssl.sh: #1280: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:40 UTC 2017 ssl.sh: #1281: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:41 UTC 2017 ssl.sh: #1282: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2425 found at Tue Aug 29 20:15:42 UTC 2017 ssl.sh: #1283: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 2425 at Tue Aug 29 20:15:42 UTC 2017 kill -USR1 2425 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2425 killed at Tue Aug 29 20:15:42 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:15:42 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:15:42 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:15:42 UTC 2017 selfserv_9950 with PID 3901 started at Tue Aug 29 20:15:42 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:15:43 UTC 2017 ssl.sh: #1284: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:15:44 UTC 2017 ssl.sh: #1285: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:15:45 UTC 2017 ssl.sh: #1286: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:15:46 UTC 2017 ssl.sh: #1287: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:15:47 UTC 2017 ssl.sh: #1288: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:15:48 UTC 2017 ssl.sh: #1289: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:15:49 UTC 2017 ssl.sh: #1290: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:15:50 UTC 2017 ssl.sh: #1291: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:15:50 UTC 2017 ssl.sh: #1292: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:15:51 UTC 2017 ssl.sh: #1293: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:15:52 UTC 2017 ssl.sh: #1294: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:15:53 UTC 2017 ssl.sh: #1295: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:15:54 UTC 2017 ssl.sh: #1296: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:15:55 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1297: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:15:56 UTC 2017 ssl.sh: #1298: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:15:57 UTC 2017 ssl.sh: #1299: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:15:58 UTC 2017 ssl.sh: #1300: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:15:58 UTC 2017 ssl.sh: #1301: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:15:59 UTC 2017 ssl.sh: #1302: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:16:00 UTC 2017 ssl.sh: #1303: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:16:01 UTC 2017 ssl.sh: #1304: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:16:02 UTC 2017 ssl.sh: #1305: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:16:03 UTC 2017 ssl.sh: #1306: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:16:04 UTC 2017 ssl.sh: #1307: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:16:05 UTC 2017 ssl.sh: #1308: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:16:06 UTC 2017 ssl.sh: #1309: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:16:07 UTC 2017 ssl.sh: #1310: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:16:07 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1311: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:16:08 UTC 2017 ssl.sh: #1312: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:16:09 UTC 2017 ssl.sh: #1313: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:16:10 UTC 2017 ssl.sh: #1314: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:16:11 UTC 2017 ssl.sh: #1315: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:16:12 UTC 2017 ssl.sh: #1316: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:16:13 UTC 2017 ssl.sh: #1317: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:16:13 UTC 2017 ssl.sh: #1318: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:16:14 UTC 2017 ssl.sh: #1319: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:16:15 UTC 2017 ssl.sh: #1320: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:16:16 UTC 2017 ssl.sh: #1321: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:16:17 UTC 2017 ssl.sh: #1322: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:16:18 UTC 2017 ssl.sh: #1323: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3901 found at Tue Aug 29 20:16:19 UTC 2017 ssl.sh: #1324: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 3901 at Tue Aug 29 20:16:19 UTC 2017 kill -USR1 3901 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3901 killed at Tue Aug 29 20:16:19 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:16:19 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:16:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:19 UTC 2017 selfserv_9950 with PID 5340 started at Tue Aug 29 20:16:19 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:20 UTC 2017 ssl.sh: #1325: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:21 UTC 2017 ssl.sh: #1326: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:21 UTC 2017 ssl.sh: #1327: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:22 UTC 2017 ssl.sh: #1328: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:23 UTC 2017 ssl.sh: #1329: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:23 UTC 2017 ssl.sh: #1330: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:24 UTC 2017 ssl.sh: #1331: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:25 UTC 2017 ssl.sh: #1332: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:25 UTC 2017 ssl.sh: #1333: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:26 UTC 2017 ssl.sh: #1334: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:27 UTC 2017 ssl.sh: #1335: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:28 UTC 2017 ssl.sh: #1336: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:28 UTC 2017 ssl.sh: #1337: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:29 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1338: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:30 UTC 2017 ssl.sh: #1339: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:31 UTC 2017 ssl.sh: #1340: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:31 UTC 2017 ssl.sh: #1341: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:32 UTC 2017 ssl.sh: #1342: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:32 UTC 2017 ssl.sh: #1343: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:33 UTC 2017 ssl.sh: #1344: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:34 UTC 2017 ssl.sh: #1345: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:35 UTC 2017 ssl.sh: #1346: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:35 UTC 2017 ssl.sh: #1347: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:36 UTC 2017 ssl.sh: #1348: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:37 UTC 2017 ssl.sh: #1349: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:37 UTC 2017 ssl.sh: #1350: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:38 UTC 2017 ssl.sh: #1351: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:39 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1352: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:40 UTC 2017 ssl.sh: #1353: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:40 UTC 2017 ssl.sh: #1354: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:41 UTC 2017 ssl.sh: #1355: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:41 UTC 2017 ssl.sh: #1356: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:42 UTC 2017 ssl.sh: #1357: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:43 UTC 2017 ssl.sh: #1358: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:43 UTC 2017 ssl.sh: #1359: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:44 UTC 2017 ssl.sh: #1360: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:45 UTC 2017 ssl.sh: #1361: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:46 UTC 2017 ssl.sh: #1362: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:46 UTC 2017 ssl.sh: #1363: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:47 UTC 2017 ssl.sh: #1364: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5340 found at Tue Aug 29 20:16:48 UTC 2017 ssl.sh: #1365: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 5340 at Tue Aug 29 20:16:48 UTC 2017 kill -USR1 5340 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5340 killed at Tue Aug 29 20:16:48 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:16:48 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:16:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:16:48 UTC 2017 selfserv_9950 with PID 6769 started at Tue Aug 29 20:16:48 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:16:49 UTC 2017 ssl.sh: #1366: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:16:50 UTC 2017 ssl.sh: #1367: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:16:51 UTC 2017 ssl.sh: #1368: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:16:52 UTC 2017 ssl.sh: #1369: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:16:53 UTC 2017 ssl.sh: #1370: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:16:54 UTC 2017 ssl.sh: #1371: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:16:55 UTC 2017 ssl.sh: #1372: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:16:56 UTC 2017 ssl.sh: #1373: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:16:57 UTC 2017 ssl.sh: #1374: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:16:58 UTC 2017 ssl.sh: #1375: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:16:59 UTC 2017 ssl.sh: #1376: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:00 UTC 2017 ssl.sh: #1377: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:01 UTC 2017 ssl.sh: #1378: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:02 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1379: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:03 UTC 2017 ssl.sh: #1380: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:04 UTC 2017 ssl.sh: #1381: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:05 UTC 2017 ssl.sh: #1382: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:06 UTC 2017 ssl.sh: #1383: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:07 UTC 2017 ssl.sh: #1384: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:08 UTC 2017 ssl.sh: #1385: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:09 UTC 2017 ssl.sh: #1386: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:09 UTC 2017 ssl.sh: #1387: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:10 UTC 2017 ssl.sh: #1388: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:11 UTC 2017 ssl.sh: #1389: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:12 UTC 2017 ssl.sh: #1390: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:13 UTC 2017 ssl.sh: #1391: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:14 UTC 2017 ssl.sh: #1392: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:15 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1393: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:16 UTC 2017 ssl.sh: #1394: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:17 UTC 2017 ssl.sh: #1395: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:18 UTC 2017 ssl.sh: #1396: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:19 UTC 2017 ssl.sh: #1397: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:20 UTC 2017 ssl.sh: #1398: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:21 UTC 2017 ssl.sh: #1399: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:22 UTC 2017 ssl.sh: #1400: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:23 UTC 2017 ssl.sh: #1401: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:23 UTC 2017 ssl.sh: #1402: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:24 UTC 2017 ssl.sh: #1403: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:25 UTC 2017 ssl.sh: #1404: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:26 UTC 2017 ssl.sh: #1405: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6769 found at Tue Aug 29 20:17:27 UTC 2017 ssl.sh: #1406: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 6769 at Tue Aug 29 20:17:27 UTC 2017 kill -USR1 6769 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 6769 killed at Tue Aug 29 20:17:27 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:17:27 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:17:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:28 UTC 2017 selfserv_9950 with PID 8222 started at Tue Aug 29 20:17:28 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:29 UTC 2017 ssl.sh: #1407: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:30 UTC 2017 ssl.sh: #1408: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:31 UTC 2017 ssl.sh: #1409: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:32 UTC 2017 ssl.sh: #1410: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:33 UTC 2017 ssl.sh: #1411: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:34 UTC 2017 ssl.sh: #1412: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:35 UTC 2017 ssl.sh: #1413: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:36 UTC 2017 ssl.sh: #1414: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:37 UTC 2017 ssl.sh: #1415: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:38 UTC 2017 ssl.sh: #1416: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:39 UTC 2017 ssl.sh: #1417: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:40 UTC 2017 ssl.sh: #1418: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:41 UTC 2017 ssl.sh: #1419: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:42 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1420: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:43 UTC 2017 ssl.sh: #1421: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:43 UTC 2017 ssl.sh: #1422: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:44 UTC 2017 ssl.sh: #1423: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:45 UTC 2017 ssl.sh: #1424: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:46 UTC 2017 ssl.sh: #1425: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:47 UTC 2017 ssl.sh: #1426: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:48 UTC 2017 ssl.sh: #1427: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:49 UTC 2017 ssl.sh: #1428: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:50 UTC 2017 ssl.sh: #1429: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:51 UTC 2017 ssl.sh: #1430: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:52 UTC 2017 ssl.sh: #1431: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:53 UTC 2017 ssl.sh: #1432: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:54 UTC 2017 ssl.sh: #1433: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:55 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1434: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:56 UTC 2017 ssl.sh: #1435: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:57 UTC 2017 ssl.sh: #1436: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:57 UTC 2017 ssl.sh: #1437: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:58 UTC 2017 ssl.sh: #1438: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:17:59 UTC 2017 ssl.sh: #1439: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:18:00 UTC 2017 ssl.sh: #1440: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:18:01 UTC 2017 ssl.sh: #1441: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:18:02 UTC 2017 ssl.sh: #1442: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:18:03 UTC 2017 ssl.sh: #1443: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:18:04 UTC 2017 ssl.sh: #1444: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:18:05 UTC 2017 ssl.sh: #1445: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:18:06 UTC 2017 ssl.sh: #1446: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8222 found at Tue Aug 29 20:18:07 UTC 2017 ssl.sh: #1447: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 8222 at Tue Aug 29 20:18:07 UTC 2017 kill -USR1 8222 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8222 killed at Tue Aug 29 20:18:07 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:18:07 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:18:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:07 UTC 2017 selfserv_9950 with PID 9664 started at Tue Aug 29 20:18:07 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:08 UTC 2017 ssl.sh: #1448: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:09 UTC 2017 ssl.sh: #1449: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:09 UTC 2017 ssl.sh: #1450: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:10 UTC 2017 ssl.sh: #1451: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:11 UTC 2017 ssl.sh: #1452: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:12 UTC 2017 ssl.sh: #1453: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:13 UTC 2017 ssl.sh: #1454: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:13 UTC 2017 ssl.sh: #1455: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:14 UTC 2017 ssl.sh: #1456: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:15 UTC 2017 ssl.sh: #1457: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:16 UTC 2017 ssl.sh: #1458: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:17 UTC 2017 ssl.sh: #1459: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:17 UTC 2017 ssl.sh: #1460: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:18 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1461: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:19 UTC 2017 ssl.sh: #1462: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:20 UTC 2017 ssl.sh: #1463: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:21 UTC 2017 ssl.sh: #1464: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:21 UTC 2017 ssl.sh: #1465: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:22 UTC 2017 ssl.sh: #1466: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:23 UTC 2017 ssl.sh: #1467: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:23 UTC 2017 ssl.sh: #1468: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:24 UTC 2017 ssl.sh: #1469: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:25 UTC 2017 ssl.sh: #1470: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:26 UTC 2017 ssl.sh: #1471: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:26 UTC 2017 ssl.sh: #1472: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:27 UTC 2017 ssl.sh: #1473: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:28 UTC 2017 ssl.sh: #1474: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:29 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1475: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:30 UTC 2017 ssl.sh: #1476: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:30 UTC 2017 ssl.sh: #1477: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:31 UTC 2017 ssl.sh: #1478: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:32 UTC 2017 ssl.sh: #1479: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:32 UTC 2017 ssl.sh: #1480: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:33 UTC 2017 ssl.sh: #1481: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:34 UTC 2017 ssl.sh: #1482: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:35 UTC 2017 ssl.sh: #1483: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:35 UTC 2017 ssl.sh: #1484: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:36 UTC 2017 ssl.sh: #1485: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:37 UTC 2017 ssl.sh: #1486: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:38 UTC 2017 ssl.sh: #1487: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9664 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9664 found at Tue Aug 29 20:18:38 UTC 2017 ssl.sh: #1488: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 9664 at Tue Aug 29 20:18:38 UTC 2017 kill -USR1 9664 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9664 killed at Tue Aug 29 20:18:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:18:39 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:18:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11090 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11090 found at Tue Aug 29 20:18:39 UTC 2017 selfserv_9950 with PID 11090 started at Tue Aug 29 20:18:39 UTC 2017 trying to kill selfserv_9950 with PID 11090 at Tue Aug 29 20:18:39 UTC 2017 kill -USR1 11090 ./ssl.sh: line 197: 11090 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9950 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11090 killed at Tue Aug 29 20:18:39 UTC 2017 selfserv_9950 starting at Tue Aug 29 20:18:39 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:18:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:18:39 UTC 2017 selfserv_9950 with PID 11132 started at Tue Aug 29 20:18:39 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:18:40 UTC 2017 ssl.sh: #1489: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:18:41 UTC 2017 ssl.sh: #1490: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:18:42 UTC 2017 ssl.sh: #1491: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:18:43 UTC 2017 ssl.sh: #1492: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:18:44 UTC 2017 ssl.sh: #1493: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:18:45 UTC 2017 ssl.sh: #1494: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:18:45 UTC 2017 ssl.sh: #1495: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:18:46 UTC 2017 ssl.sh: #1496: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:18:47 UTC 2017 ssl.sh: #1497: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:18:48 UTC 2017 ssl.sh: #1498: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:18:49 UTC 2017 ssl.sh: #1499: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:18:50 UTC 2017 ssl.sh: #1500: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:18:51 UTC 2017 ssl.sh: #1501: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:18:52 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1502: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:18:53 UTC 2017 ssl.sh: #1503: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:18:54 UTC 2017 ssl.sh: #1504: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:18:54 UTC 2017 ssl.sh: #1505: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:18:55 UTC 2017 ssl.sh: #1506: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:18:56 UTC 2017 ssl.sh: #1507: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:18:57 UTC 2017 ssl.sh: #1508: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:18:58 UTC 2017 ssl.sh: #1509: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:18:59 UTC 2017 ssl.sh: #1510: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:19:00 UTC 2017 ssl.sh: #1511: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:19:01 UTC 2017 ssl.sh: #1512: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:19:02 UTC 2017 ssl.sh: #1513: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:19:03 UTC 2017 ssl.sh: #1514: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:19:03 UTC 2017 ssl.sh: #1515: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:19:04 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1516: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:19:05 UTC 2017 ssl.sh: #1517: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:19:06 UTC 2017 ssl.sh: #1518: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:19:07 UTC 2017 ssl.sh: #1519: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:19:08 UTC 2017 ssl.sh: #1520: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:19:09 UTC 2017 ssl.sh: #1521: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:19:09 UTC 2017 ssl.sh: #1522: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:19:10 UTC 2017 ssl.sh: #1523: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:19:11 UTC 2017 ssl.sh: #1524: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:19:12 UTC 2017 ssl.sh: #1525: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:19:13 UTC 2017 ssl.sh: #1526: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:19:14 UTC 2017 ssl.sh: #1527: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:19:15 UTC 2017 ssl.sh: #1528: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11132 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11132 found at Tue Aug 29 20:19:16 UTC 2017 ssl.sh: #1529: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 11132 at Tue Aug 29 20:19:16 UTC 2017 kill -USR1 11132 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11132 killed at Tue Aug 29 20:19:16 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:19:16 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:19:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:16 UTC 2017 selfserv_9950 with PID 12572 started at Tue Aug 29 20:19:16 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:17 UTC 2017 ssl.sh: #1530: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:18 UTC 2017 ssl.sh: #1531: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:19 UTC 2017 ssl.sh: #1532: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:20 UTC 2017 ssl.sh: #1533: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:21 UTC 2017 ssl.sh: #1534: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:22 UTC 2017 ssl.sh: #1535: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:23 UTC 2017 ssl.sh: #1536: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:23 UTC 2017 ssl.sh: #1537: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:24 UTC 2017 ssl.sh: #1538: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:25 UTC 2017 ssl.sh: #1539: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:26 UTC 2017 ssl.sh: #1540: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:27 UTC 2017 ssl.sh: #1541: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:28 UTC 2017 ssl.sh: #1542: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:29 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1543: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:30 UTC 2017 ssl.sh: #1544: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:31 UTC 2017 ssl.sh: #1545: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:31 UTC 2017 ssl.sh: #1546: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:32 UTC 2017 ssl.sh: #1547: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:33 UTC 2017 ssl.sh: #1548: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:34 UTC 2017 ssl.sh: #1549: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:35 UTC 2017 ssl.sh: #1550: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:36 UTC 2017 ssl.sh: #1551: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:37 UTC 2017 ssl.sh: #1552: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:38 UTC 2017 ssl.sh: #1553: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:39 UTC 2017 ssl.sh: #1554: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:40 UTC 2017 ssl.sh: #1555: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:40 UTC 2017 ssl.sh: #1556: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:41 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1557: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:42 UTC 2017 ssl.sh: #1558: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:43 UTC 2017 ssl.sh: #1559: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:44 UTC 2017 ssl.sh: #1560: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:45 UTC 2017 ssl.sh: #1561: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:46 UTC 2017 ssl.sh: #1562: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:46 UTC 2017 ssl.sh: #1563: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:47 UTC 2017 ssl.sh: #1564: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:48 UTC 2017 ssl.sh: #1565: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:49 UTC 2017 ssl.sh: #1566: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:50 UTC 2017 ssl.sh: #1567: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:51 UTC 2017 ssl.sh: #1568: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:52 UTC 2017 ssl.sh: #1569: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12572 found at Tue Aug 29 20:19:53 UTC 2017 ssl.sh: #1570: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 12572 at Tue Aug 29 20:19:53 UTC 2017 kill -USR1 12572 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 12572 killed at Tue Aug 29 20:19:53 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:19:53 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:19:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:19:53 UTC 2017 selfserv_9950 with PID 14001 started at Tue Aug 29 20:19:53 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:19:54 UTC 2017 ssl.sh: #1571: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:19:55 UTC 2017 ssl.sh: #1572: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:19:55 UTC 2017 ssl.sh: #1573: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:19:56 UTC 2017 ssl.sh: #1574: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:19:57 UTC 2017 ssl.sh: #1575: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:19:57 UTC 2017 ssl.sh: #1576: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:19:58 UTC 2017 ssl.sh: #1577: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:19:59 UTC 2017 ssl.sh: #1578: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:19:59 UTC 2017 ssl.sh: #1579: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:00 UTC 2017 ssl.sh: #1580: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:01 UTC 2017 ssl.sh: #1581: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:02 UTC 2017 ssl.sh: #1582: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:02 UTC 2017 ssl.sh: #1583: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:03 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1584: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:04 UTC 2017 ssl.sh: #1585: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:05 UTC 2017 ssl.sh: #1586: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:05 UTC 2017 ssl.sh: #1587: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:06 UTC 2017 ssl.sh: #1588: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:07 UTC 2017 ssl.sh: #1589: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:07 UTC 2017 ssl.sh: #1590: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:08 UTC 2017 ssl.sh: #1591: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:09 UTC 2017 ssl.sh: #1592: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:09 UTC 2017 ssl.sh: #1593: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:10 UTC 2017 ssl.sh: #1594: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:11 UTC 2017 ssl.sh: #1595: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:12 UTC 2017 ssl.sh: #1596: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:12 UTC 2017 ssl.sh: #1597: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:13 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1598: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:14 UTC 2017 ssl.sh: #1599: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:14 UTC 2017 ssl.sh: #1600: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:15 UTC 2017 ssl.sh: #1601: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:16 UTC 2017 ssl.sh: #1602: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:16 UTC 2017 ssl.sh: #1603: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:17 UTC 2017 ssl.sh: #1604: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:18 UTC 2017 ssl.sh: #1605: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:18 UTC 2017 ssl.sh: #1606: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:19 UTC 2017 ssl.sh: #1607: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:20 UTC 2017 ssl.sh: #1608: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:21 UTC 2017 ssl.sh: #1609: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:21 UTC 2017 ssl.sh: #1610: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14001 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14001 found at Tue Aug 29 20:20:22 UTC 2017 ssl.sh: #1611: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 14001 at Tue Aug 29 20:20:22 UTC 2017 kill -USR1 14001 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14001 killed at Tue Aug 29 20:20:22 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:20:22 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:20:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:22 UTC 2017 selfserv_9950 with PID 15446 started at Tue Aug 29 20:20:22 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:24 UTC 2017 ssl.sh: #1612: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:25 UTC 2017 ssl.sh: #1613: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:25 UTC 2017 ssl.sh: #1614: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:26 UTC 2017 ssl.sh: #1615: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:27 UTC 2017 ssl.sh: #1616: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:28 UTC 2017 ssl.sh: #1617: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:29 UTC 2017 ssl.sh: #1618: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:30 UTC 2017 ssl.sh: #1619: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:31 UTC 2017 ssl.sh: #1620: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:32 UTC 2017 ssl.sh: #1621: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:33 UTC 2017 ssl.sh: #1622: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:34 UTC 2017 ssl.sh: #1623: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:35 UTC 2017 ssl.sh: #1624: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:36 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1625: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:37 UTC 2017 ssl.sh: #1626: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:38 UTC 2017 ssl.sh: #1627: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:39 UTC 2017 ssl.sh: #1628: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:40 UTC 2017 ssl.sh: #1629: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:41 UTC 2017 ssl.sh: #1630: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:42 UTC 2017 ssl.sh: #1631: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:43 UTC 2017 ssl.sh: #1632: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:44 UTC 2017 ssl.sh: #1633: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:44 UTC 2017 ssl.sh: #1634: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:45 UTC 2017 ssl.sh: #1635: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:47 UTC 2017 ssl.sh: #1636: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:48 UTC 2017 ssl.sh: #1637: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:49 UTC 2017 ssl.sh: #1638: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:50 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1639: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:50 UTC 2017 ssl.sh: #1640: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:51 UTC 2017 ssl.sh: #1641: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:52 UTC 2017 ssl.sh: #1642: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:53 UTC 2017 ssl.sh: #1643: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:54 UTC 2017 ssl.sh: #1644: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:55 UTC 2017 ssl.sh: #1645: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:56 UTC 2017 ssl.sh: #1646: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:57 UTC 2017 ssl.sh: #1647: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:58 UTC 2017 ssl.sh: #1648: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:20:59 UTC 2017 ssl.sh: #1649: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:21:00 UTC 2017 ssl.sh: #1650: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:21:01 UTC 2017 ssl.sh: #1651: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15446 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15446 found at Tue Aug 29 20:21:02 UTC 2017 ssl.sh: #1652: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 15446 at Tue Aug 29 20:21:02 UTC 2017 kill -USR1 15446 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15446 killed at Tue Aug 29 20:21:02 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:21:02 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:21:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:02 UTC 2017 selfserv_9950 with PID 16885 started at Tue Aug 29 20:21:02 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:03 UTC 2017 ssl.sh: #1653: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:04 UTC 2017 ssl.sh: #1654: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:05 UTC 2017 ssl.sh: #1655: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:06 UTC 2017 ssl.sh: #1656: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:07 UTC 2017 ssl.sh: #1657: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:08 UTC 2017 ssl.sh: #1658: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:09 UTC 2017 ssl.sh: #1659: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:10 UTC 2017 ssl.sh: #1660: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:11 UTC 2017 ssl.sh: #1661: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:12 UTC 2017 ssl.sh: #1662: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:13 UTC 2017 ssl.sh: #1663: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:14 UTC 2017 ssl.sh: #1664: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:15 UTC 2017 ssl.sh: #1665: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:16 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1666: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:17 UTC 2017 ssl.sh: #1667: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:18 UTC 2017 ssl.sh: #1668: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:19 UTC 2017 ssl.sh: #1669: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:20 UTC 2017 ssl.sh: #1670: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:20 UTC 2017 ssl.sh: #1671: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:21 UTC 2017 ssl.sh: #1672: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:22 UTC 2017 ssl.sh: #1673: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:23 UTC 2017 ssl.sh: #1674: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:24 UTC 2017 ssl.sh: #1675: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:25 UTC 2017 ssl.sh: #1676: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:26 UTC 2017 ssl.sh: #1677: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:27 UTC 2017 ssl.sh: #1678: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:28 UTC 2017 ssl.sh: #1679: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:29 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1680: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:30 UTC 2017 ssl.sh: #1681: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:31 UTC 2017 ssl.sh: #1682: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:32 UTC 2017 ssl.sh: #1683: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:33 UTC 2017 ssl.sh: #1684: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:34 UTC 2017 ssl.sh: #1685: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:35 UTC 2017 ssl.sh: #1686: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:36 UTC 2017 ssl.sh: #1687: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:36 UTC 2017 ssl.sh: #1688: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:37 UTC 2017 ssl.sh: #1689: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:38 UTC 2017 ssl.sh: #1690: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:39 UTC 2017 ssl.sh: #1691: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:40 UTC 2017 ssl.sh: #1692: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16885 found at Tue Aug 29 20:21:41 UTC 2017 ssl.sh: #1693: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 16885 at Tue Aug 29 20:21:41 UTC 2017 kill -USR1 16885 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 16885 killed at Tue Aug 29 20:21:41 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:21:41 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:21:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:21:41 UTC 2017 selfserv_9950 with PID 18313 started at Tue Aug 29 20:21:41 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:21:42 UTC 2017 ssl.sh: #1694: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:21:43 UTC 2017 ssl.sh: #1695: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:21:44 UTC 2017 ssl.sh: #1696: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:21:45 UTC 2017 ssl.sh: #1697: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:21:45 UTC 2017 ssl.sh: #1698: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:21:46 UTC 2017 ssl.sh: #1699: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:21:47 UTC 2017 ssl.sh: #1700: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:21:48 UTC 2017 ssl.sh: #1701: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:21:49 UTC 2017 ssl.sh: #1702: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:21:49 UTC 2017 ssl.sh: #1703: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:21:50 UTC 2017 ssl.sh: #1704: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:21:51 UTC 2017 ssl.sh: #1705: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:21:52 UTC 2017 ssl.sh: #1706: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:21:53 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1707: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:21:54 UTC 2017 ssl.sh: #1708: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:21:54 UTC 2017 ssl.sh: #1709: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:21:55 UTC 2017 ssl.sh: #1710: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:21:56 UTC 2017 ssl.sh: #1711: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:21:56 UTC 2017 ssl.sh: #1712: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:21:57 UTC 2017 ssl.sh: #1713: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:21:58 UTC 2017 ssl.sh: #1714: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:21:59 UTC 2017 ssl.sh: #1715: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:21:59 UTC 2017 ssl.sh: #1716: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:22:00 UTC 2017 ssl.sh: #1717: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:22:01 UTC 2017 ssl.sh: #1718: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:22:02 UTC 2017 ssl.sh: #1719: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:22:03 UTC 2017 ssl.sh: #1720: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:22:04 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1721: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:22:04 UTC 2017 ssl.sh: #1722: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:22:05 UTC 2017 ssl.sh: #1723: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:22:06 UTC 2017 ssl.sh: #1724: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:22:06 UTC 2017 ssl.sh: #1725: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:22:07 UTC 2017 ssl.sh: #1726: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:22:08 UTC 2017 ssl.sh: #1727: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:22:09 UTC 2017 ssl.sh: #1728: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:22:09 UTC 2017 ssl.sh: #1729: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:22:10 UTC 2017 ssl.sh: #1730: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:22:11 UTC 2017 ssl.sh: #1731: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:22:11 UTC 2017 ssl.sh: #1732: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:22:12 UTC 2017 ssl.sh: #1733: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18313 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18313 found at Tue Aug 29 20:22:13 UTC 2017 ssl.sh: #1734: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 18313 at Tue Aug 29 20:22:13 UTC 2017 kill -USR1 18313 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 18313 killed at Tue Aug 29 20:22:13 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:22:13 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:22:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19752 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19752 found at Tue Aug 29 20:22:13 UTC 2017 selfserv_9950 with PID 19752 started at Tue Aug 29 20:22:13 UTC 2017 trying to kill selfserv_9950 with PID 19752 at Tue Aug 29 20:22:13 UTC 2017 kill -USR1 19752 ./ssl.sh: line 197: 19752 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9950 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 19752 killed at Tue Aug 29 20:22:13 UTC 2017 ssl.sh: SSL - FIPS mode on for server =============================== ssl.sh: Turning FIPS on for the server modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -fips true -force FIPS mode enabled. ssl.sh: #1735: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -list ssl.sh: #1736: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #1737: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -fips true -force FIPS mode enabled. ssl.sh: #1738: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -list ssl.sh: #1739: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #1740: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server fips/client normal - with ECC =============================== selfserv_9950 starting at Tue Aug 29 20:22:16 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:22:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19862 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19862 found at Tue Aug 29 20:22:16 UTC 2017 selfserv_9950 with PID 19862 started at Tue Aug 29 20:22:16 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1741: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1742: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1743: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1744: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1745: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1746: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1747: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1748: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1749: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1750: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1751: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1752: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1753: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1754: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1755: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1756: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1757: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1758: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1759: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1760: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1761: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1762: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1763: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1764: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1765: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1766: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1767: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1768: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1769: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1770: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1771: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1772: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1773: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1774: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1775: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1776: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1777: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1778: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1779: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1780: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1781: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1782: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1783: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1784: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1785: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1786: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1787: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1788: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1789: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1790: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1791: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1792: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1793: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1794: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1795: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1796: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1797: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1798: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1799: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1800: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1801: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1802: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1803: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1804: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1805: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1806: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1807: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1808: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1809: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1810: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1811: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1812: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1813: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1814: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1815: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1816: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1817: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1818: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1819: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1820: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1821: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1822: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1823: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1824: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1825: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1826: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1827: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1828: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1829: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1830: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1831: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1832: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1833: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1834: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1835: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1836: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1837: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1838: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1839: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1840: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1841: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1842: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1843: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1844: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1845: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1846: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1847: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1848: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1849: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1850: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1851: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1852: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1853: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1854: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1855: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1856: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1857: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1858: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1859: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1860: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1861: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 19862 at Tue Aug 29 20:22:54 UTC 2017 kill -USR1 19862 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 19862 killed at Tue Aug 29 20:22:54 UTC 2017 ssl.sh: SSL Client Authentication - server fips/client normal - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:22:54 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:22:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22134 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22134 found at Tue Aug 29 20:22:54 UTC 2017 selfserv_9950 with PID 22134 started at Tue Aug 29 20:22:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1862: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22134 at Tue Aug 29 20:22:56 UTC 2017 kill -USR1 22134 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22134 killed at Tue Aug 29 20:22:56 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:22:56 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:22:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22191 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22191 found at Tue Aug 29 20:22:56 UTC 2017 selfserv_9950 with PID 22191 started at Tue Aug 29 20:22:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1863: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22191 at Tue Aug 29 20:22:57 UTC 2017 kill -USR1 22191 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22191 killed at Tue Aug 29 20:22:57 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:22:57 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:22:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22248 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22248 found at Tue Aug 29 20:22:57 UTC 2017 selfserv_9950 with PID 22248 started at Tue Aug 29 20:22:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1864: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22248 at Tue Aug 29 20:22:59 UTC 2017 kill -USR1 22248 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22248 killed at Tue Aug 29 20:22:59 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:22:59 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:22:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22305 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22305 found at Tue Aug 29 20:22:59 UTC 2017 selfserv_9950 with PID 22305 started at Tue Aug 29 20:22:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1865: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 22305 at Tue Aug 29 20:23:00 UTC 2017 kill -USR1 22305 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22305 killed at Tue Aug 29 20:23:00 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:23:00 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:00 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22362 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22362 found at Tue Aug 29 20:23:00 UTC 2017 selfserv_9950 with PID 22362 started at Tue Aug 29 20:23:00 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1866: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 22362 at Tue Aug 29 20:23:02 UTC 2017 kill -USR1 22362 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22362 killed at Tue Aug 29 20:23:02 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:23:02 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22432 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22432 found at Tue Aug 29 20:23:02 UTC 2017 selfserv_9950 with PID 22432 started at Tue Aug 29 20:23:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1867: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22432 at Tue Aug 29 20:23:03 UTC 2017 kill -USR1 22432 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22432 killed at Tue Aug 29 20:23:03 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:23:03 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22489 found at Tue Aug 29 20:23:04 UTC 2017 selfserv_9950 with PID 22489 started at Tue Aug 29 20:23:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1868: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22489 at Tue Aug 29 20:23:05 UTC 2017 kill -USR1 22489 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22489 killed at Tue Aug 29 20:23:05 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:23:05 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22546 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22546 found at Tue Aug 29 20:23:05 UTC 2017 selfserv_9950 with PID 22546 started at Tue Aug 29 20:23:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1869: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22546 at Tue Aug 29 20:23:06 UTC 2017 kill -USR1 22546 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22546 killed at Tue Aug 29 20:23:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:23:06 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22603 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22603 found at Tue Aug 29 20:23:06 UTC 2017 selfserv_9950 with PID 22603 started at Tue Aug 29 20:23:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1870: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22603 at Tue Aug 29 20:23:07 UTC 2017 kill -USR1 22603 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22603 killed at Tue Aug 29 20:23:07 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:23:07 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22660 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22660 found at Tue Aug 29 20:23:08 UTC 2017 selfserv_9950 with PID 22660 started at Tue Aug 29 20:23:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1871: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 22660 at Tue Aug 29 20:23:09 UTC 2017 kill -USR1 22660 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22660 killed at Tue Aug 29 20:23:09 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:23:09 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22717 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22717 found at Tue Aug 29 20:23:09 UTC 2017 selfserv_9950 with PID 22717 started at Tue Aug 29 20:23:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1872: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 22717 at Tue Aug 29 20:23:10 UTC 2017 kill -USR1 22717 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22717 killed at Tue Aug 29 20:23:10 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:23:10 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22774 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22774 found at Tue Aug 29 20:23:10 UTC 2017 selfserv_9950 with PID 22774 started at Tue Aug 29 20:23:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1873: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22774 at Tue Aug 29 20:23:11 UTC 2017 kill -USR1 22774 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22774 killed at Tue Aug 29 20:23:11 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:23:11 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22831 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22831 found at Tue Aug 29 20:23:11 UTC 2017 selfserv_9950 with PID 22831 started at Tue Aug 29 20:23:12 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1874: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22831 at Tue Aug 29 20:23:13 UTC 2017 kill -USR1 22831 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22831 killed at Tue Aug 29 20:23:13 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:23:13 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22888 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22888 found at Tue Aug 29 20:23:13 UTC 2017 selfserv_9950 with PID 22888 started at Tue Aug 29 20:23:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1875: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22888 at Tue Aug 29 20:23:15 UTC 2017 kill -USR1 22888 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22888 killed at Tue Aug 29 20:23:15 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:23:15 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22946 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22946 found at Tue Aug 29 20:23:15 UTC 2017 selfserv_9950 with PID 22946 started at Tue Aug 29 20:23:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1876: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22946 at Tue Aug 29 20:23:17 UTC 2017 kill -USR1 22946 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22946 killed at Tue Aug 29 20:23:17 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:23:17 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23003 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23003 found at Tue Aug 29 20:23:17 UTC 2017 selfserv_9950 with PID 23003 started at Tue Aug 29 20:23:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1877: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 23003 at Tue Aug 29 20:23:19 UTC 2017 kill -USR1 23003 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23003 killed at Tue Aug 29 20:23:19 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:23:19 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23060 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23060 found at Tue Aug 29 20:23:19 UTC 2017 selfserv_9950 with PID 23060 started at Tue Aug 29 20:23:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1878: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 23060 at Tue Aug 29 20:23:20 UTC 2017 kill -USR1 23060 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23060 killed at Tue Aug 29 20:23:20 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:23:20 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23117 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23117 found at Tue Aug 29 20:23:20 UTC 2017 selfserv_9950 with PID 23117 started at Tue Aug 29 20:23:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1879: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23117 at Tue Aug 29 20:23:22 UTC 2017 kill -USR1 23117 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23117 killed at Tue Aug 29 20:23:22 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:23:22 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23177 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23177 found at Tue Aug 29 20:23:22 UTC 2017 selfserv_9950 with PID 23177 started at Tue Aug 29 20:23:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1880: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23177 at Tue Aug 29 20:23:24 UTC 2017 kill -USR1 23177 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23177 killed at Tue Aug 29 20:23:24 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:23:24 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23234 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23234 found at Tue Aug 29 20:23:24 UTC 2017 selfserv_9950 with PID 23234 started at Tue Aug 29 20:23:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1881: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23234 at Tue Aug 29 20:23:26 UTC 2017 kill -USR1 23234 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23234 killed at Tue Aug 29 20:23:26 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:23:26 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23291 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23291 found at Tue Aug 29 20:23:26 UTC 2017 selfserv_9950 with PID 23291 started at Tue Aug 29 20:23:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1882: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23291 at Tue Aug 29 20:23:28 UTC 2017 kill -USR1 23291 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23291 killed at Tue Aug 29 20:23:28 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:23:28 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23348 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23348 found at Tue Aug 29 20:23:28 UTC 2017 selfserv_9950 with PID 23348 started at Tue Aug 29 20:23:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1883: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 23348 at Tue Aug 29 20:23:29 UTC 2017 kill -USR1 23348 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23348 killed at Tue Aug 29 20:23:29 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:23:30 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23405 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23405 found at Tue Aug 29 20:23:30 UTC 2017 selfserv_9950 with PID 23405 started at Tue Aug 29 20:23:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1884: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 23405 at Tue Aug 29 20:23:31 UTC 2017 kill -USR1 23405 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23405 killed at Tue Aug 29 20:23:31 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:23:31 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23462 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23462 found at Tue Aug 29 20:23:31 UTC 2017 selfserv_9950 with PID 23462 started at Tue Aug 29 20:23:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1885: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23462 at Tue Aug 29 20:23:33 UTC 2017 kill -USR1 23462 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23462 killed at Tue Aug 29 20:23:33 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:23:33 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23519 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23519 found at Tue Aug 29 20:23:33 UTC 2017 selfserv_9950 with PID 23519 started at Tue Aug 29 20:23:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1886: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23519 at Tue Aug 29 20:23:34 UTC 2017 kill -USR1 23519 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23519 killed at Tue Aug 29 20:23:35 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:23:35 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:35 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23577 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23577 found at Tue Aug 29 20:23:35 UTC 2017 selfserv_9950 with PID 23577 started at Tue Aug 29 20:23:35 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1887: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23577 at Tue Aug 29 20:23:36 UTC 2017 kill -USR1 23577 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23577 killed at Tue Aug 29 20:23:36 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:23:36 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23634 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23634 found at Tue Aug 29 20:23:36 UTC 2017 selfserv_9950 with PID 23634 started at Tue Aug 29 20:23:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1888: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23634 at Tue Aug 29 20:23:38 UTC 2017 kill -USR1 23634 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23634 killed at Tue Aug 29 20:23:38 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:23:38 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23691 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23691 found at Tue Aug 29 20:23:38 UTC 2017 selfserv_9950 with PID 23691 started at Tue Aug 29 20:23:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1889: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 23691 at Tue Aug 29 20:23:39 UTC 2017 kill -USR1 23691 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23691 killed at Tue Aug 29 20:23:39 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:23:39 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23748 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23748 found at Tue Aug 29 20:23:39 UTC 2017 selfserv_9950 with PID 23748 started at Tue Aug 29 20:23:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1890: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 23748 at Tue Aug 29 20:23:40 UTC 2017 kill -USR1 23748 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23748 killed at Tue Aug 29 20:23:40 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:23:41 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23805 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23805 found at Tue Aug 29 20:23:41 UTC 2017 selfserv_9950 with PID 23805 started at Tue Aug 29 20:23:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1891: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23805 at Tue Aug 29 20:23:42 UTC 2017 kill -USR1 23805 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23805 killed at Tue Aug 29 20:23:42 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:23:42 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:42 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23877 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23877 found at Tue Aug 29 20:23:42 UTC 2017 selfserv_9950 with PID 23877 started at Tue Aug 29 20:23:42 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1892: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23877 at Tue Aug 29 20:23:44 UTC 2017 kill -USR1 23877 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23877 killed at Tue Aug 29 20:23:44 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:23:44 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23934 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23934 found at Tue Aug 29 20:23:44 UTC 2017 selfserv_9950 with PID 23934 started at Tue Aug 29 20:23:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1893: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23934 at Tue Aug 29 20:23:45 UTC 2017 kill -USR1 23934 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23934 killed at Tue Aug 29 20:23:45 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:23:46 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:46 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23991 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23991 found at Tue Aug 29 20:23:46 UTC 2017 selfserv_9950 with PID 23991 started at Tue Aug 29 20:23:46 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1894: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 23991 at Tue Aug 29 20:23:47 UTC 2017 kill -USR1 23991 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23991 killed at Tue Aug 29 20:23:47 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:23:47 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24048 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24048 found at Tue Aug 29 20:23:47 UTC 2017 selfserv_9950 with PID 24048 started at Tue Aug 29 20:23:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1895: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24048 at Tue Aug 29 20:23:49 UTC 2017 kill -USR1 24048 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24048 killed at Tue Aug 29 20:23:49 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:23:49 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24105 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24105 found at Tue Aug 29 20:23:49 UTC 2017 selfserv_9950 with PID 24105 started at Tue Aug 29 20:23:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1896: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24105 at Tue Aug 29 20:23:50 UTC 2017 kill -USR1 24105 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24105 killed at Tue Aug 29 20:23:50 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:23:50 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24162 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24162 found at Tue Aug 29 20:23:50 UTC 2017 selfserv_9950 with PID 24162 started at Tue Aug 29 20:23:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1897: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24162 at Tue Aug 29 20:23:52 UTC 2017 kill -USR1 24162 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24162 killed at Tue Aug 29 20:23:52 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:23:52 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24219 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24219 found at Tue Aug 29 20:23:52 UTC 2017 selfserv_9950 with PID 24219 started at Tue Aug 29 20:23:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1898: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 24219 at Tue Aug 29 20:23:53 UTC 2017 kill -USR1 24219 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24219 killed at Tue Aug 29 20:23:53 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:23:53 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24276 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24276 found at Tue Aug 29 20:23:53 UTC 2017 selfserv_9950 with PID 24276 started at Tue Aug 29 20:23:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1899: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24276 at Tue Aug 29 20:23:54 UTC 2017 kill -USR1 24276 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24276 killed at Tue Aug 29 20:23:54 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:23:55 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24333 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24333 found at Tue Aug 29 20:23:55 UTC 2017 selfserv_9950 with PID 24333 started at Tue Aug 29 20:23:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1900: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24333 at Tue Aug 29 20:23:56 UTC 2017 kill -USR1 24333 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24333 killed at Tue Aug 29 20:23:56 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:23:56 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24391 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24391 found at Tue Aug 29 20:23:56 UTC 2017 selfserv_9950 with PID 24391 started at Tue Aug 29 20:23:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1901: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24391 at Tue Aug 29 20:23:58 UTC 2017 kill -USR1 24391 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24391 killed at Tue Aug 29 20:23:58 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:23:58 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:23:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24448 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24448 found at Tue Aug 29 20:23:58 UTC 2017 selfserv_9950 with PID 24448 started at Tue Aug 29 20:23:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1902: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 24448 at Tue Aug 29 20:24:00 UTC 2017 kill -USR1 24448 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24448 killed at Tue Aug 29 20:24:00 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:24:00 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:00 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24505 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24505 found at Tue Aug 29 20:24:00 UTC 2017 selfserv_9950 with PID 24505 started at Tue Aug 29 20:24:00 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1903: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24505 at Tue Aug 29 20:24:02 UTC 2017 kill -USR1 24505 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24505 killed at Tue Aug 29 20:24:02 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:24:02 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24575 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24575 found at Tue Aug 29 20:24:02 UTC 2017 selfserv_9950 with PID 24575 started at Tue Aug 29 20:24:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1904: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24575 at Tue Aug 29 20:24:04 UTC 2017 kill -USR1 24575 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24575 killed at Tue Aug 29 20:24:04 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:24:04 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24632 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24632 found at Tue Aug 29 20:24:04 UTC 2017 selfserv_9950 with PID 24632 started at Tue Aug 29 20:24:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1905: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24632 at Tue Aug 29 20:24:06 UTC 2017 kill -USR1 24632 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24632 killed at Tue Aug 29 20:24:06 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:24:06 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24689 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24689 found at Tue Aug 29 20:24:06 UTC 2017 selfserv_9950 with PID 24689 started at Tue Aug 29 20:24:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1906: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 24689 at Tue Aug 29 20:24:08 UTC 2017 kill -USR1 24689 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24689 killed at Tue Aug 29 20:24:08 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:24:08 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24746 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24746 found at Tue Aug 29 20:24:08 UTC 2017 selfserv_9950 with PID 24746 started at Tue Aug 29 20:24:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1907: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24746 at Tue Aug 29 20:24:10 UTC 2017 kill -USR1 24746 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24746 killed at Tue Aug 29 20:24:10 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:24:10 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24803 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24803 found at Tue Aug 29 20:24:10 UTC 2017 selfserv_9950 with PID 24803 started at Tue Aug 29 20:24:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1908: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24803 at Tue Aug 29 20:24:11 UTC 2017 kill -USR1 24803 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24803 killed at Tue Aug 29 20:24:11 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:24:11 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24860 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24860 found at Tue Aug 29 20:24:11 UTC 2017 selfserv_9950 with PID 24860 started at Tue Aug 29 20:24:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1909: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24860 at Tue Aug 29 20:24:13 UTC 2017 kill -USR1 24860 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24860 killed at Tue Aug 29 20:24:13 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:24:13 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24917 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24917 found at Tue Aug 29 20:24:13 UTC 2017 selfserv_9950 with PID 24917 started at Tue Aug 29 20:24:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1910: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 24917 at Tue Aug 29 20:24:14 UTC 2017 kill -USR1 24917 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24917 killed at Tue Aug 29 20:24:14 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:24:14 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24974 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24974 found at Tue Aug 29 20:24:15 UTC 2017 selfserv_9950 with PID 24974 started at Tue Aug 29 20:24:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1911: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24974 at Tue Aug 29 20:24:16 UTC 2017 kill -USR1 24974 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24974 killed at Tue Aug 29 20:24:16 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9950 starting at Tue Aug 29 20:24:16 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25052 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25052 found at Tue Aug 29 20:24:16 UTC 2017 selfserv_9950 with PID 25052 started at Tue Aug 29 20:24:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1912: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 25052 at Tue Aug 29 20:24:17 UTC 2017 kill -USR1 25052 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25052 killed at Tue Aug 29 20:24:17 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9950 starting at Tue Aug 29 20:24:18 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25116 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25116 found at Tue Aug 29 20:24:18 UTC 2017 selfserv_9950 with PID 25116 started at Tue Aug 29 20:24:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1913: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 25116 at Tue Aug 29 20:24:19 UTC 2017 kill -USR1 25116 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25116 killed at Tue Aug 29 20:24:19 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9950 starting at Tue Aug 29 20:24:19 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25180 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25180 found at Tue Aug 29 20:24:19 UTC 2017 selfserv_9950 with PID 25180 started at Tue Aug 29 20:24:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #1914: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 25180 at Tue Aug 29 20:24:20 UTC 2017 kill -USR1 25180 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25180 killed at Tue Aug 29 20:24:20 UTC 2017 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9950 starting at Tue Aug 29 20:24:20 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25243 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25243 found at Tue Aug 29 20:24:20 UTC 2017 selfserv_9950 with PID 25243 started at Tue Aug 29 20:24:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1915: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 25243 at Tue Aug 29 20:24:21 UTC 2017 kill -USR1 25243 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25243 killed at Tue Aug 29 20:24:21 UTC 2017 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9950 starting at Tue Aug 29 20:24:21 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25309 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25309 found at Tue Aug 29 20:24:22 UTC 2017 selfserv_9950 with PID 25309 started at Tue Aug 29 20:24:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #1916: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 25309 at Tue Aug 29 20:24:22 UTC 2017 kill -USR1 25309 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25309 killed at Tue Aug 29 20:24:22 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9950 starting at Tue Aug 29 20:24:23 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25372 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25372 found at Tue Aug 29 20:24:23 UTC 2017 selfserv_9950 with PID 25372 started at Tue Aug 29 20:24:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1917: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 25372 at Tue Aug 29 20:24:24 UTC 2017 kill -USR1 25372 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25372 killed at Tue Aug 29 20:24:24 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9950 starting at Tue Aug 29 20:24:24 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25435 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25435 found at Tue Aug 29 20:24:24 UTC 2017 selfserv_9950 with PID 25435 started at Tue Aug 29 20:24:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1918: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 25435 at Tue Aug 29 20:24:25 UTC 2017 kill -USR1 25435 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25435 killed at Tue Aug 29 20:24:25 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9950 starting at Tue Aug 29 20:24:25 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:25 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25498 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25498 found at Tue Aug 29 20:24:26 UTC 2017 selfserv_9950 with PID 25498 started at Tue Aug 29 20:24:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #1919: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 25498 at Tue Aug 29 20:24:27 UTC 2017 kill -USR1 25498 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25498 killed at Tue Aug 29 20:24:27 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9950 starting at Tue Aug 29 20:24:27 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25561 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25561 found at Tue Aug 29 20:24:27 UTC 2017 selfserv_9950 with PID 25561 started at Tue Aug 29 20:24:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #1920: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 25561 at Tue Aug 29 20:24:28 UTC 2017 kill -USR1 25561 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25561 killed at Tue Aug 29 20:24:28 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9950 starting at Tue Aug 29 20:24:28 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25624 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25624 found at Tue Aug 29 20:24:28 UTC 2017 selfserv_9950 with PID 25624 started at Tue Aug 29 20:24:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #1921: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 25624 at Tue Aug 29 20:24:29 UTC 2017 kill -USR1 25624 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25624 killed at Tue Aug 29 20:24:29 UTC 2017 ssl.sh: SSL Cert Status (OCSP Stapling) - server fips/client normal - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Stress Test - server fips/client normal - with ECC =============================== ssl.sh: Stress SSL3 RC4 128 with MD5 ---- selfserv_9950 starting at Tue Aug 29 20:24:29 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25731 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25731 found at Tue Aug 29 20:24:29 UTC 2017 selfserv_9950 with PID 25731 started at Tue Aug 29 20:24:29 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -c 1000 -C c -V ssl3:ssl3 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:24:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:24:32 UTC 2017 ssl.sh: #1922: Stress SSL3 RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 25731 at Tue Aug 29 20:24:33 UTC 2017 kill -USR1 25731 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25731 killed at Tue Aug 29 20:24:33 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 ---- selfserv_9950 starting at Tue Aug 29 20:24:33 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25802 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25802 found at Tue Aug 29 20:24:33 UTC 2017 selfserv_9950 with PID 25802 started at Tue Aug 29 20:24:33 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -c 1000 -C c \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:24:33 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:24:36 UTC 2017 ssl.sh: #1923: Stress TLS RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 25802 at Tue Aug 29 20:24:36 UTC 2017 kill -USR1 25802 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25802 killed at Tue Aug 29 20:24:36 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (false start) ---- selfserv_9950 starting at Tue Aug 29 20:24:36 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25873 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25873 found at Tue Aug 29 20:24:36 UTC 2017 selfserv_9950 with PID 25873 started at Tue Aug 29 20:24:36 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -c 1000 -C c -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:24:36 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:24:39 UTC 2017 ssl.sh: #1924: Stress TLS RC4 128 with MD5 (false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 25873 at Tue Aug 29 20:24:39 UTC 2017 kill -USR1 25873 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25873 killed at Tue Aug 29 20:24:39 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket) ---- selfserv_9950 starting at Tue Aug 29 20:24:39 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25945 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25945 found at Tue Aug 29 20:24:40 UTC 2017 selfserv_9950 with PID 25945 started at Tue Aug 29 20:24:40 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:24:40 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Aug 29 20:24:43 UTC 2017 ssl.sh: #1925: Stress TLS RC4 128 with MD5 (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 25945 at Tue Aug 29 20:24:43 UTC 2017 kill -USR1 25945 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25945 killed at Tue Aug 29 20:24:43 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression) ---- selfserv_9950 starting at Tue Aug 29 20:24:43 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -z -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26016 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26016 found at Tue Aug 29 20:24:43 UTC 2017 selfserv_9950 with PID 26016 started at Tue Aug 29 20:24:43 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:24:43 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:24:47 UTC 2017 ssl.sh: #1926: Stress TLS RC4 128 with MD5 (compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 26016 at Tue Aug 29 20:24:47 UTC 2017 kill -USR1 26016 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26016 killed at Tue Aug 29 20:24:47 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression) ---- selfserv_9950 starting at Tue Aug 29 20:24:47 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26087 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26087 found at Tue Aug 29 20:24:47 UTC 2017 selfserv_9950 with PID 26087 started at Tue Aug 29 20:24:47 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:24:47 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Aug 29 20:24:51 UTC 2017 ssl.sh: #1927: Stress TLS RC4 128 with MD5 (session ticket, compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 26087 at Tue Aug 29 20:24:51 UTC 2017 kill -USR1 26087 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26087 killed at Tue Aug 29 20:24:51 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) ---- selfserv_9950 starting at Tue Aug 29 20:24:51 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26158 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26158 found at Tue Aug 29 20:24:51 UTC 2017 selfserv_9950 with PID 26158 started at Tue Aug 29 20:24:51 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:24:51 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Aug 29 20:24:55 UTC 2017 ssl.sh: #1928: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 26158 at Tue Aug 29 20:24:55 UTC 2017 kill -USR1 26158 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26158 killed at Tue Aug 29 20:24:55 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI) ---- selfserv_9950 starting at Tue Aug 29 20:24:55 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -a localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26235 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26235 found at Tue Aug 29 20:24:55 UTC 2017 selfserv_9950 with PID 26235 started at Tue Aug 29 20:24:55 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:24:55 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Aug 29 20:24:58 UTC 2017 ssl.sh: #1929: Stress TLS RC4 128 with MD5 (session ticket, SNI) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 26235 at Tue Aug 29 20:24:58 UTC 2017 kill -USR1 26235 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26235 killed at Tue Aug 29 20:24:58 UTC 2017 ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:24:58 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:24:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26321 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26321 found at Tue Aug 29 20:24:59 UTC 2017 selfserv_9950 with PID 26321 started at Tue Aug 29 20:24:59 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -c 100 -C c -V ssl3:ssl3 -N -n TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:24:59 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:25:03 UTC 2017 ssl.sh: #1930: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 26321 at Tue Aug 29 20:25:03 UTC 2017 kill -USR1 26321 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26321 killed at Tue Aug 29 20:25:04 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:25:04 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:25:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26407 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26407 found at Tue Aug 29 20:25:04 UTC 2017 selfserv_9950 with PID 26407 started at Tue Aug 29 20:25:04 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -c 100 -C c -N -n TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:25:04 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:25:08 UTC 2017 ssl.sh: #1931: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 26407 at Tue Aug 29 20:25:08 UTC 2017 kill -USR1 26407 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26407 killed at Tue Aug 29 20:25:08 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:25:09 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:25:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26477 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26477 found at Tue Aug 29 20:25:09 UTC 2017 selfserv_9950 with PID 26477 started at Tue Aug 29 20:25:09 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:25:09 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Aug 29 20:25:10 UTC 2017 ssl.sh: #1932: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 26477 at Tue Aug 29 20:25:10 UTC 2017 kill -USR1 26477 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26477 killed at Tue Aug 29 20:25:10 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:25:10 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:25:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26548 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26548 found at Tue Aug 29 20:25:10 UTC 2017 selfserv_9950 with PID 26548 started at Tue Aug 29 20:25:10 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:25:10 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:25:11 UTC 2017 ssl.sh: #1933: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 26548 at Tue Aug 29 20:25:12 UTC 2017 kill -USR1 26548 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26548 killed at Tue Aug 29 20:25:12 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9950 starting at Tue Aug 29 20:25:12 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:25:12 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26619 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26619 found at Tue Aug 29 20:25:12 UTC 2017 selfserv_9950 with PID 26619 started at Tue Aug 29 20:25:12 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:25:12 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:25:13 UTC 2017 ssl.sh: #1934: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 26619 at Tue Aug 29 20:25:13 UTC 2017 kill -USR1 26619 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26619 killed at Tue Aug 29 20:25:13 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:25:13 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:25:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26690 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26690 found at Tue Aug 29 20:25:13 UTC 2017 selfserv_9950 with PID 26690 started at Tue Aug 29 20:25:13 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:25:13 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Aug 29 20:25:15 UTC 2017 ssl.sh: #1935: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 26690 at Tue Aug 29 20:25:15 UTC 2017 kill -USR1 26690 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26690 killed at Tue Aug 29 20:25:15 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9950 starting at Tue Aug 29 20:25:15 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:25:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26761 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26761 found at Tue Aug 29 20:25:15 UTC 2017 selfserv_9950 with PID 26761 started at Tue Aug 29 20:25:15 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:25:15 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Aug 29 20:25:16 UTC 2017 ssl.sh: #1936: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 26761 at Tue Aug 29 20:25:16 UTC 2017 kill -USR1 26761 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26761 killed at Tue Aug 29 20:25:16 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) ---- selfserv_9950 starting at Tue Aug 29 20:25:17 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:25:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26838 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26838 found at Tue Aug 29 20:25:17 UTC 2017 selfserv_9950 with PID 26838 started at Tue Aug 29 20:25:17 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:25:17 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Aug 29 20:25:20 UTC 2017 ssl.sh: #1937: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 26838 at Tue Aug 29 20:25:21 UTC 2017 kill -USR1 26838 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26838 killed at Tue Aug 29 20:25:21 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) ---- selfserv_9950 starting at Tue Aug 29 20:25:21 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -k localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:25:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26916 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26916 found at Tue Aug 29 20:25:21 UTC 2017 selfserv_9950 with PID 26916 started at Tue Aug 29 20:25:21 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u -a localhost-sni.localdomain \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:25:21 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Aug 29 20:25:24 UTC 2017 ssl.sh: #1938: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 26916 at Tue Aug 29 20:25:25 UTC 2017 kill -USR1 26916 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26916 killed at Tue Aug 29 20:25:25 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9950 starting at Tue Aug 29 20:25:25 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:25:25 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27005 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27005 found at Tue Aug 29 20:25:25 UTC 2017 selfserv_9950 with PID 27005 started at Tue Aug 29 20:25:25 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:25:25 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:25:33 UTC 2017 ssl.sh: #1939: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 27005 at Tue Aug 29 20:25:33 UTC 2017 kill -USR1 27005 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27005 killed at Tue Aug 29 20:25:33 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) ---- selfserv_9950 starting at Tue Aug 29 20:25:34 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C023 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:25:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27075 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27075 found at Tue Aug 29 20:25:34 UTC 2017 selfserv_9950 with PID 27075 started at Tue Aug 29 20:25:34 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C023 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:25:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:25:42 UTC 2017 ssl.sh: #1940: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 27075 at Tue Aug 29 20:25:42 UTC 2017 kill -USR1 27075 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27075 killed at Tue Aug 29 20:25:42 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) ---- selfserv_9950 starting at Tue Aug 29 20:25:42 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02B -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:25:42 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27146 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27146 found at Tue Aug 29 20:25:42 UTC 2017 selfserv_9950 with PID 27146 started at Tue Aug 29 20:25:42 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C02B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:25:42 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:25:50 UTC 2017 ssl.sh: #1941: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 27146 at Tue Aug 29 20:25:50 UTC 2017 kill -USR1 27146 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27146 killed at Tue Aug 29 20:25:51 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9950 starting at Tue Aug 29 20:25:51 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:25:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27216 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27216 found at Tue Aug 29 20:25:51 UTC 2017 selfserv_9950 with PID 27216 started at Tue Aug 29 20:25:51 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C004 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:25:51 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:26:00 UTC 2017 ssl.sh: #1942: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 27216 at Tue Aug 29 20:26:00 UTC 2017 kill -USR1 27216 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27216 killed at Tue Aug 29 20:26:00 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) ---- selfserv_9950 starting at Tue Aug 29 20:26:00 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C00E -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:26:00 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27286 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27286 found at Tue Aug 29 20:26:00 UTC 2017 selfserv_9950 with PID 27286 started at Tue Aug 29 20:26:00 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C00E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:26:00 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:26:07 UTC 2017 ssl.sh: #1943: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 27286 at Tue Aug 29 20:26:07 UTC 2017 kill -USR1 27286 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27286 killed at Tue Aug 29 20:26:07 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA ---- selfserv_9950 starting at Tue Aug 29 20:26:07 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C013 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:26:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27370 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27370 found at Tue Aug 29 20:26:07 UTC 2017 selfserv_9950 with PID 27370 started at Tue Aug 29 20:26:07 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C013 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:26:07 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:26:11 UTC 2017 ssl.sh: #1944: Stress TLS ECDHE-RSA AES 128 CBC with SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 27370 at Tue Aug 29 20:26:11 UTC 2017 kill -USR1 27370 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27370 killed at Tue Aug 29 20:26:11 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 ---- selfserv_9950 starting at Tue Aug 29 20:26:11 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C027 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:26:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27441 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27441 found at Tue Aug 29 20:26:11 UTC 2017 selfserv_9950 with PID 27441 started at Tue Aug 29 20:26:11 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C027 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:26:11 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:26:14 UTC 2017 ssl.sh: #1945: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 27441 at Tue Aug 29 20:26:15 UTC 2017 kill -USR1 27441 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27441 killed at Tue Aug 29 20:26:15 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 GCM ---- selfserv_9950 starting at Tue Aug 29 20:26:15 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02F -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:26:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27512 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27512 found at Tue Aug 29 20:26:15 UTC 2017 selfserv_9950 with PID 27512 started at Tue Aug 29 20:26:15 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C02F \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:26:15 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:26:18 UTC 2017 ssl.sh: #1946: Stress TLS ECDHE-RSA AES 128 GCM produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 27512 at Tue Aug 29 20:26:18 UTC 2017 kill -USR1 27512 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27512 killed at Tue Aug 29 20:26:18 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9950 starting at Tue Aug 29 20:26:18 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -u -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:26:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27583 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27583 found at Tue Aug 29 20:26:18 UTC 2017 selfserv_9950 with PID 27583 started at Tue Aug 29 20:26:18 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C004 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:26:18 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Aug 29 20:26:22 UTC 2017 ssl.sh: #1947: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 27583 at Tue Aug 29 20:26:22 UTC 2017 kill -USR1 27583 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27583 killed at Tue Aug 29 20:26:22 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9950 starting at Tue Aug 29 20:26:22 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -u -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:26:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27657 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27657 found at Tue Aug 29 20:26:22 UTC 2017 selfserv_9950 with PID 27657 started at Tue Aug 29 20:26:22 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:26:22 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Aug 29 20:26:24 UTC 2017 ssl.sh: #1948: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 27657 at Tue Aug 29 20:26:24 UTC 2017 kill -USR1 27657 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27657 killed at Tue Aug 29 20:26:24 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:26:24 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:26:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27744 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27744 found at Tue Aug 29 20:26:24 UTC 2017 selfserv_9950 with PID 27744 started at Tue Aug 29 20:26:24 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:26:24 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Tue Aug 29 20:26:26 UTC 2017 ssl.sh: #1949: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 27744 at Tue Aug 29 20:26:27 UTC 2017 kill -USR1 27744 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27744 killed at Tue Aug 29 20:26:27 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:26:27 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:26:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27814 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27814 found at Tue Aug 29 20:26:27 UTC 2017 selfserv_9950 with PID 27814 started at Tue Aug 29 20:26:27 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:26:27 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:26:28 UTC 2017 ssl.sh: #1950: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 27814 at Tue Aug 29 20:26:28 UTC 2017 kill -USR1 27814 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27814 killed at Tue Aug 29 20:26:28 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:26:29 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:26:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27885 found at Tue Aug 29 20:26:29 UTC 2017 selfserv_9950 with PID 27885 started at Tue Aug 29 20:26:29 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:26:29 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Tue Aug 29 20:26:31 UTC 2017 ssl.sh: #1951: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 27885 at Tue Aug 29 20:26:31 UTC 2017 kill -USR1 27885 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27885 killed at Tue Aug 29 20:26:31 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:26:31 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:26:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27955 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27955 found at Tue Aug 29 20:26:32 UTC 2017 selfserv_9950 with PID 27955 started at Tue Aug 29 20:26:32 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n TestUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:26:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Tue Aug 29 20:26:33 UTC 2017 ssl.sh: #1952: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 27955 at Tue Aug 29 20:26:34 UTC 2017 kill -USR1 27955 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27955 killed at Tue Aug 29 20:26:34 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9950 starting at Tue Aug 29 20:26:34 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:26:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28025 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28025 found at Tue Aug 29 20:26:34 UTC 2017 selfserv_9950 with PID 28025 started at Tue Aug 29 20:26:34 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:26:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:26:35 UTC 2017 ssl.sh: #1953: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 28025 at Tue Aug 29 20:26:35 UTC 2017 kill -USR1 28025 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28025 killed at Tue Aug 29 20:26:35 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:26:36 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:26:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28097 found at Tue Aug 29 20:26:36 UTC 2017 selfserv_9950 with PID 28097 started at Tue Aug 29 20:26:36 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:26:36 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Aug 29 20:26:37 UTC 2017 ssl.sh: #1954: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 28097 at Tue Aug 29 20:26:37 UTC 2017 kill -USR1 28097 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28097 killed at Tue Aug 29 20:26:37 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) ---- selfserv_9950 starting at Tue Aug 29 20:26:37 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0016 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:26:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28183 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28183 found at Tue Aug 29 20:26:38 UTC 2017 selfserv_9950 with PID 28183 started at Tue Aug 29 20:26:38 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0016 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:26:38 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:26:44 UTC 2017 ssl.sh: #1955: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 28183 at Tue Aug 29 20:26:44 UTC 2017 kill -USR1 28183 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28183 killed at Tue Aug 29 20:26:44 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA ---- selfserv_9950 starting at Tue Aug 29 20:26:44 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0033 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:26:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28254 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28254 found at Tue Aug 29 20:26:44 UTC 2017 selfserv_9950 with PID 28254 started at Tue Aug 29 20:26:44 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0033 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:26:44 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:26:47 UTC 2017 ssl.sh: #1956: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 28254 at Tue Aug 29 20:26:47 UTC 2017 kill -USR1 28254 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28254 killed at Tue Aug 29 20:26:47 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9950 starting at Tue Aug 29 20:26:48 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0039 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:26:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28325 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28325 found at Tue Aug 29 20:26:48 UTC 2017 selfserv_9950 with PID 28325 started at Tue Aug 29 20:26:48 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0039 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:26:48 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:26:54 UTC 2017 ssl.sh: #1957: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 28325 at Tue Aug 29 20:26:54 UTC 2017 kill -USR1 28325 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28325 killed at Tue Aug 29 20:26:54 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) ---- selfserv_9950 starting at Tue Aug 29 20:26:54 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0040 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:26:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28395 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28395 found at Tue Aug 29 20:26:54 UTC 2017 selfserv_9950 with PID 28395 started at Tue Aug 29 20:26:54 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0040 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:26:54 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:27:02 UTC 2017 ssl.sh: #1958: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 28395 at Tue Aug 29 20:27:02 UTC 2017 kill -USR1 28395 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28395 killed at Tue Aug 29 20:27:02 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9950 starting at Tue Aug 29 20:27:02 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0038 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:27:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28488 found at Tue Aug 29 20:27:02 UTC 2017 selfserv_9950 with PID 28488 started at Tue Aug 29 20:27:02 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0038 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:27:02 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 6 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Tue Aug 29 20:28:09 UTC 2017 ssl.sh: #1959: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 28488 at Tue Aug 29 20:28:09 UTC 2017 kill -USR1 28488 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28488 killed at Tue Aug 29 20:28:09 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse ---- selfserv_9950 starting at Tue Aug 29 20:28:10 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006A -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:28:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28589 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28589 found at Tue Aug 29 20:28:10 UTC 2017 selfserv_9950 with PID 28589 started at Tue Aug 29 20:28:10 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :006A -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:28:10 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 4 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Tue Aug 29 20:29:17 UTC 2017 ssl.sh: #1960: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 28589 at Tue Aug 29 20:29:17 UTC 2017 kill -USR1 28589 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28589 killed at Tue Aug 29 20:29:17 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) ---- selfserv_9950 starting at Tue Aug 29 20:29:17 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006B -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:29:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28678 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28678 found at Tue Aug 29 20:29:17 UTC 2017 selfserv_9950 with PID 28678 started at Tue Aug 29 20:29:17 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :006B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:29:17 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 4 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:29:23 UTC 2017 ssl.sh: #1961: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 28678 at Tue Aug 29 20:29:23 UTC 2017 kill -USR1 28678 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28678 killed at Tue Aug 29 20:29:23 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) ---- selfserv_9950 starting at Tue Aug 29 20:29:23 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009E -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:29:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28748 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28748 found at Tue Aug 29 20:29:23 UTC 2017 selfserv_9950 with PID 28748 started at Tue Aug 29 20:29:23 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :009E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:29:23 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:29:29 UTC 2017 ssl.sh: #1962: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 28748 at Tue Aug 29 20:29:29 UTC 2017 kill -USR1 28748 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28748 killed at Tue Aug 29 20:29:29 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) ---- selfserv_9950 starting at Tue Aug 29 20:29:30 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009F -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:29:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28821 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28821 found at Tue Aug 29 20:29:30 UTC 2017 selfserv_9950 with PID 28821 started at Tue Aug 29 20:29:30 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :009F -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:29:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 5 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:29:36 UTC 2017 ssl.sh: #1963: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 28821 at Tue Aug 29 20:29:36 UTC 2017 kill -USR1 28821 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28821 killed at Tue Aug 29 20:29:36 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:29:36 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:29:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28907 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28907 found at Tue Aug 29 20:29:36 UTC 2017 selfserv_9950 with PID 28907 started at Tue Aug 29 20:29:36 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:29:36 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:29:47 UTC 2017 ssl.sh: #1964: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 28907 at Tue Aug 29 20:29:47 UTC 2017 kill -USR1 28907 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28907 killed at Tue Aug 29 20:29:47 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:29:47 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:29:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28977 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28977 found at Tue Aug 29 20:29:47 UTC 2017 selfserv_9950 with PID 28977 started at Tue Aug 29 20:29:47 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n TestUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:29:47 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:29:51 UTC 2017 ssl.sh: #1965: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 28977 at Tue Aug 29 20:29:51 UTC 2017 kill -USR1 28977 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28977 killed at Tue Aug 29 20:29:51 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:29:51 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:29:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29063 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29063 found at Tue Aug 29 20:29:51 UTC 2017 selfserv_9950 with PID 29063 started at Tue Aug 29 20:29:51 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:29:51 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Tue Aug 29 20:31:29 UTC 2017 ssl.sh: #1966: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 29063 at Tue Aug 29 20:31:29 UTC 2017 kill -USR1 29063 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 29063 killed at Tue Aug 29 20:31:29 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:31:29 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:31:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29176 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29176 found at Tue Aug 29 20:31:29 UTC 2017 selfserv_9950 with PID 29176 started at Tue Aug 29 20:31:30 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:31:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Tue Aug 29 20:33:08 UTC 2017 ssl.sh: #1967: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 29176 at Tue Aug 29 20:33:08 UTC 2017 kill -USR1 29176 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 29176 killed at Tue Aug 29 20:33:08 UTC 2017 ssl.sh: SSL Cipher Coverage Extended Test - server fips/client normal - with ECC =============================== selfserv_9950 starting at Tue Aug 29 20:33:08 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:33:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29274 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29274 found at Tue Aug 29 20:33:08 UTC 2017 selfserv_9950 with PID 29274 started at Tue Aug 29 20:33:08 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1968: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1969: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1970: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1971: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1972: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1973: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1974: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1975: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1976: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1977: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1978: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1979: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1980: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1981: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1982: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1983: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1984: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1985: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1986: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1987: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1988: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1989: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1990: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1991: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1992: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1993: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1994: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1995: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1996: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1997: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1998: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1999: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2000: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2001: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2002: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2003: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2004: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2005: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2006: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2007: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2008: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2009: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2010: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2011: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2012: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2013: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2014: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2015: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2016: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2017: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2018: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2019: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2020: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2021: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2022: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2023: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2024: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2025: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2026: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2027: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2028: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2029: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2030: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2031: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2032: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2033: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2034: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2035: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2036: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2037: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2038: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2039: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2040: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2041: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2042: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2043: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2044: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2045: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2046: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2047: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2048: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2049: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2050: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2051: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2052: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2053: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2054: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2055: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2056: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2057: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2058: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2059: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2060: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2061: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2062: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2063: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2064: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2065: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2066: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2067: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2068: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2069: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2070: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2071: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2072: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2073: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2074: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2075: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2076: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2077: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2078: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2079: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2080: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2081: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2082: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2083: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2084: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2085: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2086: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2087: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2088: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 29274 at Tue Aug 29 20:33:46 UTC 2017 kill -USR1 29274 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 29274 killed at Tue Aug 29 20:33:46 UTC 2017 ssl.sh: SSL Client Authentication Extended Test - server fips/client normal - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:33:47 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:33:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31541 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31541 found at Tue Aug 29 20:33:47 UTC 2017 selfserv_9950 with PID 31541 started at Tue Aug 29 20:33:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2089: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 31541 at Tue Aug 29 20:33:48 UTC 2017 kill -USR1 31541 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 31541 killed at Tue Aug 29 20:33:48 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:33:48 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:33:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31598 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31598 found at Tue Aug 29 20:33:48 UTC 2017 selfserv_9950 with PID 31598 started at Tue Aug 29 20:33:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2090: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 31598 at Tue Aug 29 20:33:50 UTC 2017 kill -USR1 31598 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 31598 killed at Tue Aug 29 20:33:50 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:33:50 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:33:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31655 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31655 found at Tue Aug 29 20:33:50 UTC 2017 selfserv_9950 with PID 31655 started at Tue Aug 29 20:33:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2091: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 31655 at Tue Aug 29 20:33:51 UTC 2017 kill -USR1 31655 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 31655 killed at Tue Aug 29 20:33:51 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:33:51 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:33:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31712 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31712 found at Tue Aug 29 20:33:51 UTC 2017 selfserv_9950 with PID 31712 started at Tue Aug 29 20:33:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2092: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 31712 at Tue Aug 29 20:33:53 UTC 2017 kill -USR1 31712 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 31712 killed at Tue Aug 29 20:33:53 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:33:53 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:33:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31769 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31769 found at Tue Aug 29 20:33:53 UTC 2017 selfserv_9950 with PID 31769 started at Tue Aug 29 20:33:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2093: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 31769 at Tue Aug 29 20:33:54 UTC 2017 kill -USR1 31769 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 31769 killed at Tue Aug 29 20:33:54 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:33:54 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:33:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31826 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31826 found at Tue Aug 29 20:33:54 UTC 2017 selfserv_9950 with PID 31826 started at Tue Aug 29 20:33:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2094: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 31826 at Tue Aug 29 20:33:56 UTC 2017 kill -USR1 31826 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 31826 killed at Tue Aug 29 20:33:56 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:33:56 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:33:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31883 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31883 found at Tue Aug 29 20:33:56 UTC 2017 selfserv_9950 with PID 31883 started at Tue Aug 29 20:33:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2095: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 31883 at Tue Aug 29 20:33:57 UTC 2017 kill -USR1 31883 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 31883 killed at Tue Aug 29 20:33:57 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:33:57 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:33:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31940 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31940 found at Tue Aug 29 20:33:57 UTC 2017 selfserv_9950 with PID 31940 started at Tue Aug 29 20:33:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2096: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 31940 at Tue Aug 29 20:33:58 UTC 2017 kill -USR1 31940 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 31940 killed at Tue Aug 29 20:33:58 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:33:59 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:33:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31997 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31997 found at Tue Aug 29 20:33:59 UTC 2017 selfserv_9950 with PID 31997 started at Tue Aug 29 20:33:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2097: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 31997 at Tue Aug 29 20:34:00 UTC 2017 kill -USR1 31997 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 31997 killed at Tue Aug 29 20:34:00 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:34:00 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:00 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32054 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32054 found at Tue Aug 29 20:34:00 UTC 2017 selfserv_9950 with PID 32054 started at Tue Aug 29 20:34:00 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2098: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 32054 at Tue Aug 29 20:34:01 UTC 2017 kill -USR1 32054 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32054 killed at Tue Aug 29 20:34:01 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:34:01 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32122 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32122 found at Tue Aug 29 20:34:01 UTC 2017 selfserv_9950 with PID 32122 started at Tue Aug 29 20:34:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2099: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 32122 at Tue Aug 29 20:34:03 UTC 2017 kill -USR1 32122 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32122 killed at Tue Aug 29 20:34:03 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:34:03 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32181 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32181 found at Tue Aug 29 20:34:03 UTC 2017 selfserv_9950 with PID 32181 started at Tue Aug 29 20:34:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2100: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 32181 at Tue Aug 29 20:34:04 UTC 2017 kill -USR1 32181 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32181 killed at Tue Aug 29 20:34:04 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:34:04 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32238 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32238 found at Tue Aug 29 20:34:04 UTC 2017 selfserv_9950 with PID 32238 started at Tue Aug 29 20:34:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2101: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 32238 at Tue Aug 29 20:34:06 UTC 2017 kill -USR1 32238 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32238 killed at Tue Aug 29 20:34:06 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:34:06 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32296 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32296 found at Tue Aug 29 20:34:06 UTC 2017 selfserv_9950 with PID 32296 started at Tue Aug 29 20:34:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2102: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 32296 at Tue Aug 29 20:34:07 UTC 2017 kill -USR1 32296 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32296 killed at Tue Aug 29 20:34:07 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:34:08 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32353 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32353 found at Tue Aug 29 20:34:08 UTC 2017 selfserv_9950 with PID 32353 started at Tue Aug 29 20:34:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2103: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 32353 at Tue Aug 29 20:34:09 UTC 2017 kill -USR1 32353 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32353 killed at Tue Aug 29 20:34:09 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:34:09 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32410 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32410 found at Tue Aug 29 20:34:09 UTC 2017 selfserv_9950 with PID 32410 started at Tue Aug 29 20:34:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2104: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 32410 at Tue Aug 29 20:34:11 UTC 2017 kill -USR1 32410 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32410 killed at Tue Aug 29 20:34:11 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:34:11 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32467 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32467 found at Tue Aug 29 20:34:11 UTC 2017 selfserv_9950 with PID 32467 started at Tue Aug 29 20:34:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2105: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 32467 at Tue Aug 29 20:34:13 UTC 2017 kill -USR1 32467 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32467 killed at Tue Aug 29 20:34:13 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:34:13 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32524 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32524 found at Tue Aug 29 20:34:13 UTC 2017 selfserv_9950 with PID 32524 started at Tue Aug 29 20:34:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2106: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 32524 at Tue Aug 29 20:34:14 UTC 2017 kill -USR1 32524 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32524 killed at Tue Aug 29 20:34:14 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:34:15 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32582 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32582 found at Tue Aug 29 20:34:15 UTC 2017 selfserv_9950 with PID 32582 started at Tue Aug 29 20:34:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2107: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 32582 at Tue Aug 29 20:34:16 UTC 2017 kill -USR1 32582 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32582 killed at Tue Aug 29 20:34:16 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:34:16 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32641 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32641 found at Tue Aug 29 20:34:16 UTC 2017 selfserv_9950 with PID 32641 started at Tue Aug 29 20:34:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2108: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 32641 at Tue Aug 29 20:34:18 UTC 2017 kill -USR1 32641 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32641 killed at Tue Aug 29 20:34:18 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:34:18 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32698 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32698 found at Tue Aug 29 20:34:18 UTC 2017 selfserv_9950 with PID 32698 started at Tue Aug 29 20:34:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2109: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 32698 at Tue Aug 29 20:34:20 UTC 2017 kill -USR1 32698 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32698 killed at Tue Aug 29 20:34:20 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:34:20 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32755 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32755 found at Tue Aug 29 20:34:20 UTC 2017 selfserv_9950 with PID 32755 started at Tue Aug 29 20:34:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2110: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 32755 at Tue Aug 29 20:34:21 UTC 2017 kill -USR1 32755 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32755 killed at Tue Aug 29 20:34:21 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:34:22 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 344 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 344 found at Tue Aug 29 20:34:22 UTC 2017 selfserv_9950 with PID 344 started at Tue Aug 29 20:34:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2111: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 344 at Tue Aug 29 20:34:23 UTC 2017 kill -USR1 344 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 344 killed at Tue Aug 29 20:34:23 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:34:23 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 405 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 405 found at Tue Aug 29 20:34:23 UTC 2017 selfserv_9950 with PID 405 started at Tue Aug 29 20:34:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2112: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 405 at Tue Aug 29 20:34:25 UTC 2017 kill -USR1 405 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 405 killed at Tue Aug 29 20:34:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:34:25 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:25 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 466 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 466 found at Tue Aug 29 20:34:25 UTC 2017 selfserv_9950 with PID 466 started at Tue Aug 29 20:34:25 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2113: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 466 at Tue Aug 29 20:34:26 UTC 2017 kill -USR1 466 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 466 killed at Tue Aug 29 20:34:26 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:34:27 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 526 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 526 found at Tue Aug 29 20:34:27 UTC 2017 selfserv_9950 with PID 526 started at Tue Aug 29 20:34:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2114: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 526 at Tue Aug 29 20:34:28 UTC 2017 kill -USR1 526 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 526 killed at Tue Aug 29 20:34:28 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:34:28 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 583 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 583 found at Tue Aug 29 20:34:28 UTC 2017 selfserv_9950 with PID 583 started at Tue Aug 29 20:34:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2115: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 583 at Tue Aug 29 20:34:30 UTC 2017 kill -USR1 583 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 583 killed at Tue Aug 29 20:34:30 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:34:30 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 640 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 640 found at Tue Aug 29 20:34:30 UTC 2017 selfserv_9950 with PID 640 started at Tue Aug 29 20:34:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2116: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 640 at Tue Aug 29 20:34:31 UTC 2017 kill -USR1 640 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 640 killed at Tue Aug 29 20:34:31 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:34:31 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 697 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 697 found at Tue Aug 29 20:34:31 UTC 2017 selfserv_9950 with PID 697 started at Tue Aug 29 20:34:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2117: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 697 at Tue Aug 29 20:34:33 UTC 2017 kill -USR1 697 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 697 killed at Tue Aug 29 20:34:33 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:34:33 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 754 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 754 found at Tue Aug 29 20:34:33 UTC 2017 selfserv_9950 with PID 754 started at Tue Aug 29 20:34:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2118: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 754 at Tue Aug 29 20:34:34 UTC 2017 kill -USR1 754 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 754 killed at Tue Aug 29 20:34:34 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:34:34 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 826 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 826 found at Tue Aug 29 20:34:35 UTC 2017 selfserv_9950 with PID 826 started at Tue Aug 29 20:34:35 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2119: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 826 at Tue Aug 29 20:34:36 UTC 2017 kill -USR1 826 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 826 killed at Tue Aug 29 20:34:36 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:34:36 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 883 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 883 found at Tue Aug 29 20:34:36 UTC 2017 selfserv_9950 with PID 883 started at Tue Aug 29 20:34:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2120: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 883 at Tue Aug 29 20:34:37 UTC 2017 kill -USR1 883 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 883 killed at Tue Aug 29 20:34:37 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:34:38 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 940 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 940 found at Tue Aug 29 20:34:38 UTC 2017 selfserv_9950 with PID 940 started at Tue Aug 29 20:34:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2121: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 940 at Tue Aug 29 20:34:39 UTC 2017 kill -USR1 940 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 940 killed at Tue Aug 29 20:34:39 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:34:39 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 997 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 997 found at Tue Aug 29 20:34:39 UTC 2017 selfserv_9950 with PID 997 started at Tue Aug 29 20:34:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2122: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 997 at Tue Aug 29 20:34:41 UTC 2017 kill -USR1 997 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 997 killed at Tue Aug 29 20:34:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:34:41 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1070 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1070 found at Tue Aug 29 20:34:41 UTC 2017 selfserv_9950 with PID 1070 started at Tue Aug 29 20:34:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2123: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 1070 at Tue Aug 29 20:34:42 UTC 2017 kill -USR1 1070 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1070 killed at Tue Aug 29 20:34:42 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:34:42 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:42 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1128 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1128 found at Tue Aug 29 20:34:42 UTC 2017 selfserv_9950 with PID 1128 started at Tue Aug 29 20:34:42 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2124: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 1128 at Tue Aug 29 20:34:43 UTC 2017 kill -USR1 1128 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1128 killed at Tue Aug 29 20:34:44 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:34:44 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1187 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1187 found at Tue Aug 29 20:34:44 UTC 2017 selfserv_9950 with PID 1187 started at Tue Aug 29 20:34:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2125: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 1187 at Tue Aug 29 20:34:45 UTC 2017 kill -USR1 1187 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1187 killed at Tue Aug 29 20:34:45 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:34:45 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1244 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1244 found at Tue Aug 29 20:34:45 UTC 2017 selfserv_9950 with PID 1244 started at Tue Aug 29 20:34:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2126: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 1244 at Tue Aug 29 20:34:46 UTC 2017 kill -USR1 1244 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1244 killed at Tue Aug 29 20:34:46 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:34:47 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1301 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1301 found at Tue Aug 29 20:34:47 UTC 2017 selfserv_9950 with PID 1301 started at Tue Aug 29 20:34:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2127: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 1301 at Tue Aug 29 20:34:48 UTC 2017 kill -USR1 1301 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1301 killed at Tue Aug 29 20:34:48 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:34:48 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1359 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1359 found at Tue Aug 29 20:34:48 UTC 2017 selfserv_9950 with PID 1359 started at Tue Aug 29 20:34:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2128: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 1359 at Tue Aug 29 20:34:50 UTC 2017 kill -USR1 1359 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1359 killed at Tue Aug 29 20:34:50 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:34:50 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1416 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1416 found at Tue Aug 29 20:34:50 UTC 2017 selfserv_9950 with PID 1416 started at Tue Aug 29 20:34:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2129: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 1416 at Tue Aug 29 20:34:52 UTC 2017 kill -USR1 1416 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1416 killed at Tue Aug 29 20:34:52 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:34:52 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1473 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1473 found at Tue Aug 29 20:34:52 UTC 2017 selfserv_9950 with PID 1473 started at Tue Aug 29 20:34:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2130: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 1473 at Tue Aug 29 20:34:54 UTC 2017 kill -USR1 1473 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1473 killed at Tue Aug 29 20:34:54 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:34:54 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1530 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1530 found at Tue Aug 29 20:34:54 UTC 2017 selfserv_9950 with PID 1530 started at Tue Aug 29 20:34:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2131: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 1530 at Tue Aug 29 20:34:56 UTC 2017 kill -USR1 1530 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1530 killed at Tue Aug 29 20:34:56 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:34:56 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1587 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1587 found at Tue Aug 29 20:34:56 UTC 2017 selfserv_9950 with PID 1587 started at Tue Aug 29 20:34:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2132: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 1587 at Tue Aug 29 20:34:57 UTC 2017 kill -USR1 1587 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1587 killed at Tue Aug 29 20:34:57 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:34:58 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1644 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1644 found at Tue Aug 29 20:34:58 UTC 2017 selfserv_9950 with PID 1644 started at Tue Aug 29 20:34:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2133: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 1644 at Tue Aug 29 20:34:59 UTC 2017 kill -USR1 1644 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1644 killed at Tue Aug 29 20:34:59 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:34:59 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:34:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1701 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1701 found at Tue Aug 29 20:34:59 UTC 2017 selfserv_9950 with PID 1701 started at Tue Aug 29 20:34:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2134: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 1701 at Tue Aug 29 20:35:01 UTC 2017 kill -USR1 1701 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1701 killed at Tue Aug 29 20:35:01 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:35:01 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:35:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1759 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1759 found at Tue Aug 29 20:35:01 UTC 2017 selfserv_9950 with PID 1759 started at Tue Aug 29 20:35:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2135: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 1759 at Tue Aug 29 20:35:03 UTC 2017 kill -USR1 1759 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1759 killed at Tue Aug 29 20:35:03 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:35:03 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:35:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1831 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1831 found at Tue Aug 29 20:35:03 UTC 2017 selfserv_9950 with PID 1831 started at Tue Aug 29 20:35:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2136: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 1831 at Tue Aug 29 20:35:04 UTC 2017 kill -USR1 1831 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1831 killed at Tue Aug 29 20:35:04 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:35:05 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:35:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1888 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1888 found at Tue Aug 29 20:35:05 UTC 2017 selfserv_9950 with PID 1888 started at Tue Aug 29 20:35:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2137: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 1888 at Tue Aug 29 20:35:06 UTC 2017 kill -USR1 1888 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1888 killed at Tue Aug 29 20:35:06 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:35:06 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:35:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1945 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1945 found at Tue Aug 29 20:35:06 UTC 2017 selfserv_9950 with PID 1945 started at Tue Aug 29 20:35:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2138: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 1945 at Tue Aug 29 20:35:08 UTC 2017 kill -USR1 1945 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1945 killed at Tue Aug 29 20:35:08 UTC 2017 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server fips/client normal - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Stress Test Extended Test - server fips/client normal - with ECC =============================== ssl.sh: Stress SSL3 RC4 128 with MD5 ---- selfserv_9950 starting at Tue Aug 29 20:35:08 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:35:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2088 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2088 found at Tue Aug 29 20:35:08 UTC 2017 selfserv_9950 with PID 2088 started at Tue Aug 29 20:35:09 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -c 1000 -C c -V ssl3:ssl3 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:35:09 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:35:12 UTC 2017 ssl.sh: #2139: Stress SSL3 RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 2088 at Tue Aug 29 20:35:12 UTC 2017 kill -USR1 2088 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2088 killed at Tue Aug 29 20:35:12 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 ---- selfserv_9950 starting at Tue Aug 29 20:35:12 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:35:12 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2159 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2159 found at Tue Aug 29 20:35:12 UTC 2017 selfserv_9950 with PID 2159 started at Tue Aug 29 20:35:12 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -c 1000 -C c \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:35:12 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:35:15 UTC 2017 ssl.sh: #2140: Stress TLS RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 2159 at Tue Aug 29 20:35:15 UTC 2017 kill -USR1 2159 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2159 killed at Tue Aug 29 20:35:15 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (false start) ---- selfserv_9950 starting at Tue Aug 29 20:35:15 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:35:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2230 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2230 found at Tue Aug 29 20:35:15 UTC 2017 selfserv_9950 with PID 2230 started at Tue Aug 29 20:35:15 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -c 1000 -C c -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:35:15 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:35:18 UTC 2017 ssl.sh: #2141: Stress TLS RC4 128 with MD5 (false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 2230 at Tue Aug 29 20:35:18 UTC 2017 kill -USR1 2230 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2230 killed at Tue Aug 29 20:35:19 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket) ---- selfserv_9950 starting at Tue Aug 29 20:35:19 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:35:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2301 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2301 found at Tue Aug 29 20:35:19 UTC 2017 selfserv_9950 with PID 2301 started at Tue Aug 29 20:35:19 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:35:19 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Aug 29 20:35:22 UTC 2017 ssl.sh: #2142: Stress TLS RC4 128 with MD5 (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 2301 at Tue Aug 29 20:35:22 UTC 2017 kill -USR1 2301 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2301 killed at Tue Aug 29 20:35:22 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression) ---- selfserv_9950 starting at Tue Aug 29 20:35:22 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -z -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:35:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2373 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2373 found at Tue Aug 29 20:35:22 UTC 2017 selfserv_9950 with PID 2373 started at Tue Aug 29 20:35:22 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:35:22 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:35:26 UTC 2017 ssl.sh: #2143: Stress TLS RC4 128 with MD5 (compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 2373 at Tue Aug 29 20:35:26 UTC 2017 kill -USR1 2373 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2373 killed at Tue Aug 29 20:35:26 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression) ---- selfserv_9950 starting at Tue Aug 29 20:35:26 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:35:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2449 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2449 found at Tue Aug 29 20:35:26 UTC 2017 selfserv_9950 with PID 2449 started at Tue Aug 29 20:35:26 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:35:26 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Aug 29 20:35:30 UTC 2017 ssl.sh: #2144: Stress TLS RC4 128 with MD5 (session ticket, compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 2449 at Tue Aug 29 20:35:30 UTC 2017 kill -USR1 2449 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2449 killed at Tue Aug 29 20:35:30 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) ---- selfserv_9950 starting at Tue Aug 29 20:35:30 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:35:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2521 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2521 found at Tue Aug 29 20:35:30 UTC 2017 selfserv_9950 with PID 2521 started at Tue Aug 29 20:35:30 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:35:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Aug 29 20:35:34 UTC 2017 ssl.sh: #2145: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 2521 at Tue Aug 29 20:35:34 UTC 2017 kill -USR1 2521 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2521 killed at Tue Aug 29 20:35:34 UTC 2017 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) for Extended Test ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:35:34 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:35:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2611 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2611 found at Tue Aug 29 20:35:34 UTC 2017 selfserv_9950 with PID 2611 started at Tue Aug 29 20:35:35 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -c 100 -C c -V ssl3:ssl3 -N -n ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:35:35 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:35:40 UTC 2017 ssl.sh: #2146: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 2611 at Tue Aug 29 20:35:40 UTC 2017 kill -USR1 2611 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2611 killed at Tue Aug 29 20:35:40 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:35:40 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:35:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2681 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2681 found at Tue Aug 29 20:35:40 UTC 2017 selfserv_9950 with PID 2681 started at Tue Aug 29 20:35:40 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -c 100 -C c -N -n ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:35:40 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:35:45 UTC 2017 ssl.sh: #2147: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 2681 at Tue Aug 29 20:35:45 UTC 2017 kill -USR1 2681 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2681 killed at Tue Aug 29 20:35:45 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:35:45 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:35:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2751 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2751 found at Tue Aug 29 20:35:45 UTC 2017 selfserv_9950 with PID 2751 started at Tue Aug 29 20:35:45 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:35:46 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Aug 29 20:35:47 UTC 2017 ssl.sh: #2148: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 2751 at Tue Aug 29 20:35:47 UTC 2017 kill -USR1 2751 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2751 killed at Tue Aug 29 20:35:47 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:35:47 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:35:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2822 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2822 found at Tue Aug 29 20:35:47 UTC 2017 selfserv_9950 with PID 2822 started at Tue Aug 29 20:35:47 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:35:47 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:35:48 UTC 2017 ssl.sh: #2149: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 2822 at Tue Aug 29 20:35:49 UTC 2017 kill -USR1 2822 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2822 killed at Tue Aug 29 20:35:49 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9950 starting at Tue Aug 29 20:35:49 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:35:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2893 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2893 found at Tue Aug 29 20:35:49 UTC 2017 selfserv_9950 with PID 2893 started at Tue Aug 29 20:35:49 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:35:49 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:35:50 UTC 2017 ssl.sh: #2150: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 2893 at Tue Aug 29 20:35:50 UTC 2017 kill -USR1 2893 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2893 killed at Tue Aug 29 20:35:50 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:35:50 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:35:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2965 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2965 found at Tue Aug 29 20:35:50 UTC 2017 selfserv_9950 with PID 2965 started at Tue Aug 29 20:35:50 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:35:50 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Aug 29 20:35:52 UTC 2017 ssl.sh: #2151: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 2965 at Tue Aug 29 20:35:52 UTC 2017 kill -USR1 2965 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2965 killed at Tue Aug 29 20:35:52 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9950 starting at Tue Aug 29 20:35:52 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:35:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3036 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3036 found at Tue Aug 29 20:35:52 UTC 2017 selfserv_9950 with PID 3036 started at Tue Aug 29 20:35:52 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:35:52 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Aug 29 20:35:54 UTC 2017 ssl.sh: #2152: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 3036 at Tue Aug 29 20:35:54 UTC 2017 kill -USR1 3036 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3036 killed at Tue Aug 29 20:35:54 UTC 2017 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) for Extended Test ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) for Extended Test ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9950 starting at Tue Aug 29 20:35:54 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:35:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3126 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3126 found at Tue Aug 29 20:35:54 UTC 2017 selfserv_9950 with PID 3126 started at Tue Aug 29 20:35:54 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:35:54 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:36:06 UTC 2017 ssl.sh: #2153: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 3126 at Tue Aug 29 20:36:06 UTC 2017 kill -USR1 3126 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3126 killed at Tue Aug 29 20:36:06 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) ---- selfserv_9950 starting at Tue Aug 29 20:36:06 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C023 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:36:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3209 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3209 found at Tue Aug 29 20:36:06 UTC 2017 selfserv_9950 with PID 3209 started at Tue Aug 29 20:36:06 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C023 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:36:06 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:36:18 UTC 2017 ssl.sh: #2154: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 3209 at Tue Aug 29 20:36:18 UTC 2017 kill -USR1 3209 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3209 killed at Tue Aug 29 20:36:18 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) ---- selfserv_9950 starting at Tue Aug 29 20:36:18 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02B -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:36:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3280 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3280 found at Tue Aug 29 20:36:18 UTC 2017 selfserv_9950 with PID 3280 started at Tue Aug 29 20:36:18 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C02B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:36:18 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:36:30 UTC 2017 ssl.sh: #2155: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 3280 at Tue Aug 29 20:36:30 UTC 2017 kill -USR1 3280 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3280 killed at Tue Aug 29 20:36:30 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9950 starting at Tue Aug 29 20:36:30 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:36:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3367 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3367 found at Tue Aug 29 20:36:30 UTC 2017 selfserv_9950 with PID 3367 started at Tue Aug 29 20:36:30 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C004 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:36:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:36:40 UTC 2017 ssl.sh: #2156: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 3367 at Tue Aug 29 20:36:40 UTC 2017 kill -USR1 3367 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3367 killed at Tue Aug 29 20:36:40 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) ---- selfserv_9950 starting at Tue Aug 29 20:36:40 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C00E -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:36:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3445 found at Tue Aug 29 20:36:40 UTC 2017 selfserv_9950 with PID 3445 started at Tue Aug 29 20:36:40 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C00E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:36:41 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:36:43 UTC 2017 ssl.sh: #2157: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 3445 at Tue Aug 29 20:36:43 UTC 2017 kill -USR1 3445 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3445 killed at Tue Aug 29 20:36:43 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA ---- selfserv_9950 starting at Tue Aug 29 20:36:43 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C013 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:36:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3536 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3536 found at Tue Aug 29 20:36:43 UTC 2017 selfserv_9950 with PID 3536 started at Tue Aug 29 20:36:43 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C013 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:36:43 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:36:46 UTC 2017 ssl.sh: #2158: Stress TLS ECDHE-RSA AES 128 CBC with SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 3536 at Tue Aug 29 20:36:47 UTC 2017 kill -USR1 3536 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3536 killed at Tue Aug 29 20:36:47 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 ---- selfserv_9950 starting at Tue Aug 29 20:36:47 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C027 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:36:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3607 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3607 found at Tue Aug 29 20:36:47 UTC 2017 selfserv_9950 with PID 3607 started at Tue Aug 29 20:36:47 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C027 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:36:47 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:36:50 UTC 2017 ssl.sh: #2159: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 3607 at Tue Aug 29 20:36:50 UTC 2017 kill -USR1 3607 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3607 killed at Tue Aug 29 20:36:50 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 GCM ---- selfserv_9950 starting at Tue Aug 29 20:36:50 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02F -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:36:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3678 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3678 found at Tue Aug 29 20:36:50 UTC 2017 selfserv_9950 with PID 3678 started at Tue Aug 29 20:36:51 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C02F \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:36:51 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:36:54 UTC 2017 ssl.sh: #2160: Stress TLS ECDHE-RSA AES 128 GCM produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 3678 at Tue Aug 29 20:36:54 UTC 2017 kill -USR1 3678 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3678 killed at Tue Aug 29 20:36:54 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9950 starting at Tue Aug 29 20:36:54 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -u -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:36:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3750 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3750 found at Tue Aug 29 20:36:54 UTC 2017 selfserv_9950 with PID 3750 started at Tue Aug 29 20:36:54 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C004 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:36:54 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Aug 29 20:36:58 UTC 2017 ssl.sh: #2161: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 3750 at Tue Aug 29 20:36:58 UTC 2017 kill -USR1 3750 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3750 killed at Tue Aug 29 20:36:58 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9950 starting at Tue Aug 29 20:36:58 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -u -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:36:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3825 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3825 found at Tue Aug 29 20:36:58 UTC 2017 selfserv_9950 with PID 3825 started at Tue Aug 29 20:36:58 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:36:58 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Aug 29 20:36:59 UTC 2017 ssl.sh: #2162: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 3825 at Tue Aug 29 20:37:00 UTC 2017 kill -USR1 3825 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3825 killed at Tue Aug 29 20:37:00 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:37:00 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:37:00 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3911 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3911 found at Tue Aug 29 20:37:00 UTC 2017 selfserv_9950 with PID 3911 started at Tue Aug 29 20:37:00 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:37:00 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Tue Aug 29 20:37:03 UTC 2017 ssl.sh: #2163: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 3911 at Tue Aug 29 20:37:03 UTC 2017 kill -USR1 3911 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3911 killed at Tue Aug 29 20:37:03 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:37:03 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:37:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3995 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3995 found at Tue Aug 29 20:37:03 UTC 2017 selfserv_9950 with PID 3995 started at Tue Aug 29 20:37:03 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:37:03 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:37:05 UTC 2017 ssl.sh: #2164: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 3995 at Tue Aug 29 20:37:05 UTC 2017 kill -USR1 3995 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3995 killed at Tue Aug 29 20:37:05 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:37:05 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:37:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4066 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4066 found at Tue Aug 29 20:37:05 UTC 2017 selfserv_9950 with PID 4066 started at Tue Aug 29 20:37:05 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:37:05 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Tue Aug 29 20:37:08 UTC 2017 ssl.sh: #2165: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 4066 at Tue Aug 29 20:37:08 UTC 2017 kill -USR1 4066 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4066 killed at Tue Aug 29 20:37:08 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:37:08 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:37:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4136 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4136 found at Tue Aug 29 20:37:08 UTC 2017 selfserv_9950 with PID 4136 started at Tue Aug 29 20:37:08 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n ExtendedSSLUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:37:08 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Tue Aug 29 20:37:10 UTC 2017 ssl.sh: #2166: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 4136 at Tue Aug 29 20:37:10 UTC 2017 kill -USR1 4136 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4136 killed at Tue Aug 29 20:37:10 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9950 starting at Tue Aug 29 20:37:10 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:37:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4206 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4206 found at Tue Aug 29 20:37:10 UTC 2017 selfserv_9950 with PID 4206 started at Tue Aug 29 20:37:10 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:37:10 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:37:11 UTC 2017 ssl.sh: #2167: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 4206 at Tue Aug 29 20:37:12 UTC 2017 kill -USR1 4206 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4206 killed at Tue Aug 29 20:37:12 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:37:12 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:37:12 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4279 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4279 found at Tue Aug 29 20:37:12 UTC 2017 selfserv_9950 with PID 4279 started at Tue Aug 29 20:37:12 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:37:12 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Aug 29 20:37:13 UTC 2017 ssl.sh: #2168: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 4279 at Tue Aug 29 20:37:13 UTC 2017 kill -USR1 4279 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4279 killed at Tue Aug 29 20:37:13 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) ---- selfserv_9950 starting at Tue Aug 29 20:37:14 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0016 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:37:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4365 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4365 found at Tue Aug 29 20:37:14 UTC 2017 selfserv_9950 with PID 4365 started at Tue Aug 29 20:37:14 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0016 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:37:14 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:37:20 UTC 2017 ssl.sh: #2169: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 4365 at Tue Aug 29 20:37:20 UTC 2017 kill -USR1 4365 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4365 killed at Tue Aug 29 20:37:20 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA ---- selfserv_9950 starting at Tue Aug 29 20:37:20 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0033 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:37:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4436 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4436 found at Tue Aug 29 20:37:20 UTC 2017 selfserv_9950 with PID 4436 started at Tue Aug 29 20:37:20 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0033 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:37:20 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:37:24 UTC 2017 ssl.sh: #2170: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 4436 at Tue Aug 29 20:37:24 UTC 2017 kill -USR1 4436 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4436 killed at Tue Aug 29 20:37:24 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9950 starting at Tue Aug 29 20:37:24 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0039 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:37:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4507 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4507 found at Tue Aug 29 20:37:24 UTC 2017 selfserv_9950 with PID 4507 started at Tue Aug 29 20:37:24 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0039 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:37:24 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 4 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:37:30 UTC 2017 ssl.sh: #2171: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 4507 at Tue Aug 29 20:37:30 UTC 2017 kill -USR1 4507 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4507 killed at Tue Aug 29 20:37:30 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) ---- selfserv_9950 starting at Tue Aug 29 20:37:31 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0040 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:37:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4580 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4580 found at Tue Aug 29 20:37:31 UTC 2017 selfserv_9950 with PID 4580 started at Tue Aug 29 20:37:31 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0040 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:37:31 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:37:41 UTC 2017 ssl.sh: #2172: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 4580 at Tue Aug 29 20:37:41 UTC 2017 kill -USR1 4580 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4580 killed at Tue Aug 29 20:37:41 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9950 starting at Tue Aug 29 20:37:41 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0038 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:37:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4661 found at Tue Aug 29 20:37:41 UTC 2017 selfserv_9950 with PID 4661 started at Tue Aug 29 20:37:41 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0038 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:37:41 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Tue Aug 29 20:39:13 UTC 2017 ssl.sh: #2173: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 4661 at Tue Aug 29 20:39:14 UTC 2017 kill -USR1 4661 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4661 killed at Tue Aug 29 20:39:14 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse ---- selfserv_9950 starting at Tue Aug 29 20:39:14 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006A -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:39:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4777 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4777 found at Tue Aug 29 20:39:14 UTC 2017 selfserv_9950 with PID 4777 started at Tue Aug 29 20:39:14 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :006A -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:39:14 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Tue Aug 29 20:40:46 UTC 2017 ssl.sh: #2174: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 4777 at Tue Aug 29 20:40:46 UTC 2017 kill -USR1 4777 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4777 killed at Tue Aug 29 20:40:46 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) ---- selfserv_9950 starting at Tue Aug 29 20:40:46 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006B -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:40:46 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4876 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4876 found at Tue Aug 29 20:40:46 UTC 2017 selfserv_9950 with PID 4876 started at Tue Aug 29 20:40:46 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :006B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:40:46 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 4 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:40:52 UTC 2017 ssl.sh: #2175: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 4876 at Tue Aug 29 20:40:52 UTC 2017 kill -USR1 4876 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4876 killed at Tue Aug 29 20:40:52 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) ---- selfserv_9950 starting at Tue Aug 29 20:40:53 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009E -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:40:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4946 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4946 found at Tue Aug 29 20:40:53 UTC 2017 selfserv_9950 with PID 4946 started at Tue Aug 29 20:40:53 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :009E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:40:53 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:40:59 UTC 2017 ssl.sh: #2176: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 4946 at Tue Aug 29 20:40:59 UTC 2017 kill -USR1 4946 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4946 killed at Tue Aug 29 20:40:59 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) ---- selfserv_9950 starting at Tue Aug 29 20:40:59 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009F -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:40:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5016 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5016 found at Tue Aug 29 20:40:59 UTC 2017 selfserv_9950 with PID 5016 started at Tue Aug 29 20:40:59 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :009F -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:40:59 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:41:06 UTC 2017 ssl.sh: #2177: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 5016 at Tue Aug 29 20:41:06 UTC 2017 kill -USR1 5016 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5016 killed at Tue Aug 29 20:41:06 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:41:06 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:41:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5116 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5116 found at Tue Aug 29 20:41:06 UTC 2017 selfserv_9950 with PID 5116 started at Tue Aug 29 20:41:06 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:41:06 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:41:22 UTC 2017 ssl.sh: #2178: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 5116 at Tue Aug 29 20:41:22 UTC 2017 kill -USR1 5116 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5116 killed at Tue Aug 29 20:41:22 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:41:22 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:41:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5186 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5186 found at Tue Aug 29 20:41:22 UTC 2017 selfserv_9950 with PID 5186 started at Tue Aug 29 20:41:22 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n ExtendedSSLUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:41:22 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:41:26 UTC 2017 ssl.sh: #2179: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 5186 at Tue Aug 29 20:41:26 UTC 2017 kill -USR1 5186 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5186 killed at Tue Aug 29 20:41:26 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:41:26 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:41:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5275 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5275 found at Tue Aug 29 20:41:26 UTC 2017 selfserv_9950 with PID 5275 started at Tue Aug 29 20:41:26 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:41:26 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Tue Aug 29 20:43:57 UTC 2017 ssl.sh: #2180: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 5275 at Tue Aug 29 20:43:57 UTC 2017 kill -USR1 5275 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5275 killed at Tue Aug 29 20:43:57 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:43:57 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:43:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5388 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5388 found at Tue Aug 29 20:43:57 UTC 2017 selfserv_9950 with PID 5388 started at Tue Aug 29 20:43:57 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:43:57 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Tue Aug 29 20:46:28 UTC 2017 ssl.sh: #2181: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 5388 at Tue Aug 29 20:46:29 UTC 2017 kill -USR1 5388 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5388 killed at Tue Aug 29 20:46:29 UTC 2017 ssl.sh: SSL - FIPS mode off for server =============================== ssl.sh: Turning FIPS off for the server modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -fips false -force FIPS mode disabled. ssl.sh: #2182: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -list ssl.sh: #2183: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #2184: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -fips false -force FIPS mode disabled. ssl.sh: #2185: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -list ssl.sh: #2186: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #2187: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: SSL - FIPS mode on for client =============================== ssl.sh: Turning FIPS on for the client modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -fips true -force FIPS mode enabled. ssl.sh: #2188: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -list ssl.sh: #2189: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #2190: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -fips true -force FIPS mode enabled. ssl.sh: #2191: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -list ssl.sh: #2192: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #2193: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server normal/client fips - with ECC =============================== selfserv_9950 starting at Tue Aug 29 20:46:33 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:46:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5637 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5637 found at Tue Aug 29 20:46:33 UTC 2017 selfserv_9950 with PID 5637 started at Tue Aug 29 20:46:33 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2194: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2195: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2196: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2197: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2198: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2199: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2200: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2201: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2202: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2203: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2204: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2205: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2206: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2207: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2208: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2209: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2210: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2211: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2212: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2213: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2214: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2215: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2216: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2217: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2218: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2219: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2220: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2221: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2222: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2223: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2224: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2225: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2226: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2227: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2228: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2229: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2230: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2231: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2232: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2233: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2234: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2235: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2236: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2237: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2238: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2239: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2240: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2241: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2242: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2243: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2244: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2245: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2246: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2247: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2248: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2249: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2250: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2251: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2252: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2253: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2254: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2255: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2256: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2257: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2258: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2259: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2260: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2261: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2262: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2263: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2264: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2265: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2266: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2267: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2268: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2269: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2270: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2271: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2272: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2273: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2274: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2275: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2276: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2277: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2278: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2279: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2280: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2281: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2282: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2283: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2284: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2285: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2286: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2287: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2288: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2289: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2290: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2291: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2292: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2293: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2294: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2295: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2296: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2297: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2298: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2299: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2300: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2301: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2302: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2303: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2304: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2305: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2306: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2307: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2308: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2309: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2310: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2311: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2312: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2313: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2314: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 5637 at Tue Aug 29 20:48:06 UTC 2017 kill -USR1 5637 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5637 killed at Tue Aug 29 20:48:06 UTC 2017 ssl.sh: SSL Client Authentication - server normal/client fips - with ECC =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:48:06 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:48:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7947 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7947 found at Tue Aug 29 20:48:06 UTC 2017 selfserv_9950 with PID 7947 started at Tue Aug 29 20:48:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2315: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 7947 at Tue Aug 29 20:48:07 UTC 2017 kill -USR1 7947 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7947 killed at Tue Aug 29 20:48:07 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:48:07 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:48:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8004 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8004 found at Tue Aug 29 20:48:08 UTC 2017 selfserv_9950 with PID 8004 started at Tue Aug 29 20:48:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2316: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 8004 at Tue Aug 29 20:48:34 UTC 2017 kill -USR1 8004 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8004 killed at Tue Aug 29 20:48:34 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:48:34 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:48:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8065 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8065 found at Tue Aug 29 20:48:34 UTC 2017 selfserv_9950 with PID 8065 started at Tue Aug 29 20:48:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2317: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 8065 at Tue Aug 29 20:48:36 UTC 2017 kill -USR1 8065 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8065 killed at Tue Aug 29 20:48:36 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:48:36 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:48:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8128 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8128 found at Tue Aug 29 20:48:36 UTC 2017 selfserv_9950 with PID 8128 started at Tue Aug 29 20:48:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2318: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 8128 at Tue Aug 29 20:48:37 UTC 2017 kill -USR1 8128 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8128 killed at Tue Aug 29 20:48:37 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:48:37 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:48:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8185 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8185 found at Tue Aug 29 20:48:37 UTC 2017 selfserv_9950 with PID 8185 started at Tue Aug 29 20:48:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2319: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 8185 at Tue Aug 29 20:49:01 UTC 2017 kill -USR1 8185 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8185 killed at Tue Aug 29 20:49:01 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:49:01 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:49:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8253 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8253 found at Tue Aug 29 20:49:01 UTC 2017 selfserv_9950 with PID 8253 started at Tue Aug 29 20:49:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2320: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 8253 at Tue Aug 29 20:49:02 UTC 2017 kill -USR1 8253 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8253 killed at Tue Aug 29 20:49:02 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:49:02 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:49:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8319 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8319 found at Tue Aug 29 20:49:02 UTC 2017 selfserv_9950 with PID 8319 started at Tue Aug 29 20:49:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2321: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 8319 at Tue Aug 29 20:49:04 UTC 2017 kill -USR1 8319 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8319 killed at Tue Aug 29 20:49:04 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:49:04 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:49:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8376 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8376 found at Tue Aug 29 20:49:04 UTC 2017 selfserv_9950 with PID 8376 started at Tue Aug 29 20:49:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2322: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 8376 at Tue Aug 29 20:49:30 UTC 2017 kill -USR1 8376 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8376 killed at Tue Aug 29 20:49:31 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:49:31 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:49:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8438 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8438 found at Tue Aug 29 20:49:31 UTC 2017 selfserv_9950 with PID 8438 started at Tue Aug 29 20:49:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2323: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 8438 at Tue Aug 29 20:49:32 UTC 2017 kill -USR1 8438 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8438 killed at Tue Aug 29 20:49:32 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:49:32 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:49:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8501 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8501 found at Tue Aug 29 20:49:32 UTC 2017 selfserv_9950 with PID 8501 started at Tue Aug 29 20:49:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2324: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 8501 at Tue Aug 29 20:49:34 UTC 2017 kill -USR1 8501 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8501 killed at Tue Aug 29 20:49:34 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:49:34 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:49:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8558 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8558 found at Tue Aug 29 20:49:34 UTC 2017 selfserv_9950 with PID 8558 started at Tue Aug 29 20:49:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2325: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 8558 at Tue Aug 29 20:50:01 UTC 2017 kill -USR1 8558 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8558 killed at Tue Aug 29 20:50:01 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:50:01 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:50:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8616 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8616 found at Tue Aug 29 20:50:01 UTC 2017 selfserv_9950 with PID 8616 started at Tue Aug 29 20:50:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2326: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 8616 at Tue Aug 29 20:50:02 UTC 2017 kill -USR1 8616 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8616 killed at Tue Aug 29 20:50:02 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:50:03 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:50:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8699 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8699 found at Tue Aug 29 20:50:03 UTC 2017 selfserv_9950 with PID 8699 started at Tue Aug 29 20:50:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2327: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 8699 at Tue Aug 29 20:50:04 UTC 2017 kill -USR1 8699 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8699 killed at Tue Aug 29 20:50:04 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:50:04 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:50:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8756 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8756 found at Tue Aug 29 20:50:04 UTC 2017 selfserv_9950 with PID 8756 started at Tue Aug 29 20:50:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2328: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 8756 at Tue Aug 29 20:50:28 UTC 2017 kill -USR1 8756 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8756 killed at Tue Aug 29 20:50:28 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:50:28 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:50:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8814 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8814 found at Tue Aug 29 20:50:28 UTC 2017 selfserv_9950 with PID 8814 started at Tue Aug 29 20:50:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2329: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 8814 at Tue Aug 29 20:50:29 UTC 2017 kill -USR1 8814 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8814 killed at Tue Aug 29 20:50:29 UTC 2017 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:50:29 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:50:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8893 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8893 found at Tue Aug 29 20:50:29 UTC 2017 selfserv_9950 with PID 8893 started at Tue Aug 29 20:50:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2330: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 8893 at Tue Aug 29 20:50:56 UTC 2017 kill -USR1 8893 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8893 killed at Tue Aug 29 20:50:56 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:50:56 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:50:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8953 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8953 found at Tue Aug 29 20:50:56 UTC 2017 selfserv_9950 with PID 8953 started at Tue Aug 29 20:50:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2331: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 8953 at Tue Aug 29 20:50:58 UTC 2017 kill -USR1 8953 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8953 killed at Tue Aug 29 20:50:58 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:50:58 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:50:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9015 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9015 found at Tue Aug 29 20:50:58 UTC 2017 selfserv_9950 with PID 9015 started at Tue Aug 29 20:50:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2332: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 9015 at Tue Aug 29 20:51:22 UTC 2017 kill -USR1 9015 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9015 killed at Tue Aug 29 20:51:22 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:51:22 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:51:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9088 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9088 found at Tue Aug 29 20:51:22 UTC 2017 selfserv_9950 with PID 9088 started at Tue Aug 29 20:51:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2333: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 9088 at Tue Aug 29 20:51:23 UTC 2017 kill -USR1 9088 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9088 killed at Tue Aug 29 20:51:23 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:51:23 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:51:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9149 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9149 found at Tue Aug 29 20:51:23 UTC 2017 selfserv_9950 with PID 9149 started at Tue Aug 29 20:51:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2334: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 9149 at Tue Aug 29 20:51:50 UTC 2017 kill -USR1 9149 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9149 killed at Tue Aug 29 20:51:50 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:51:50 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:51:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9210 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9210 found at Tue Aug 29 20:51:50 UTC 2017 selfserv_9950 with PID 9210 started at Tue Aug 29 20:51:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2335: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 9210 at Tue Aug 29 20:51:52 UTC 2017 kill -USR1 9210 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9210 killed at Tue Aug 29 20:51:52 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:51:52 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:51:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9271 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9271 found at Tue Aug 29 20:51:52 UTC 2017 selfserv_9950 with PID 9271 started at Tue Aug 29 20:51:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2336: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 9271 at Tue Aug 29 20:52:19 UTC 2017 kill -USR1 9271 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9271 killed at Tue Aug 29 20:52:19 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:52:19 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:52:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9343 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9343 found at Tue Aug 29 20:52:19 UTC 2017 selfserv_9950 with PID 9343 started at Tue Aug 29 20:52:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2337: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 9343 at Tue Aug 29 20:52:21 UTC 2017 kill -USR1 9343 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9343 killed at Tue Aug 29 20:52:21 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:52:21 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:52:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9404 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9404 found at Tue Aug 29 20:52:21 UTC 2017 selfserv_9950 with PID 9404 started at Tue Aug 29 20:52:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2338: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 9404 at Tue Aug 29 20:52:45 UTC 2017 kill -USR1 9404 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9404 killed at Tue Aug 29 20:52:45 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:52:45 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:52:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9465 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9465 found at Tue Aug 29 20:52:45 UTC 2017 selfserv_9950 with PID 9465 started at Tue Aug 29 20:52:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2339: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 9465 at Tue Aug 29 20:52:46 UTC 2017 kill -USR1 9465 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9465 killed at Tue Aug 29 20:52:46 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9950 starting at Tue Aug 29 20:52:46 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:52:46 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9543 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9543 found at Tue Aug 29 20:52:46 UTC 2017 selfserv_9950 with PID 9543 started at Tue Aug 29 20:52:46 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2340: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 9543 at Tue Aug 29 20:52:47 UTC 2017 kill -USR1 9543 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9543 killed at Tue Aug 29 20:52:47 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9950 starting at Tue Aug 29 20:52:47 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:52:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9606 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9606 found at Tue Aug 29 20:52:48 UTC 2017 selfserv_9950 with PID 9606 started at Tue Aug 29 20:52:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2341: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 9606 at Tue Aug 29 20:52:48 UTC 2017 kill -USR1 9606 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9606 killed at Tue Aug 29 20:52:48 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9950 starting at Tue Aug 29 20:52:49 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:52:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9669 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9669 found at Tue Aug 29 20:52:49 UTC 2017 selfserv_9950 with PID 9669 started at Tue Aug 29 20:52:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #2342: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 9669 at Tue Aug 29 20:52:49 UTC 2017 kill -USR1 9669 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9669 killed at Tue Aug 29 20:52:49 UTC 2017 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9950 starting at Tue Aug 29 20:52:49 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:52:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9732 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9732 found at Tue Aug 29 20:52:50 UTC 2017 selfserv_9950 with PID 9732 started at Tue Aug 29 20:52:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2343: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 9732 at Tue Aug 29 20:52:50 UTC 2017 kill -USR1 9732 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9732 killed at Tue Aug 29 20:52:50 UTC 2017 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9950 starting at Tue Aug 29 20:52:51 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:52:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9795 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9795 found at Tue Aug 29 20:52:51 UTC 2017 selfserv_9950 with PID 9795 started at Tue Aug 29 20:52:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #2344: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 9795 at Tue Aug 29 20:52:51 UTC 2017 kill -USR1 9795 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9795 killed at Tue Aug 29 20:52:51 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9950 starting at Tue Aug 29 20:52:52 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:52:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9858 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9858 found at Tue Aug 29 20:52:52 UTC 2017 selfserv_9950 with PID 9858 started at Tue Aug 29 20:52:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2345: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 9858 at Tue Aug 29 20:52:52 UTC 2017 kill -USR1 9858 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9858 killed at Tue Aug 29 20:52:53 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9950 starting at Tue Aug 29 20:52:53 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:52:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9921 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9921 found at Tue Aug 29 20:52:53 UTC 2017 selfserv_9950 with PID 9921 started at Tue Aug 29 20:52:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2346: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 9921 at Tue Aug 29 20:52:54 UTC 2017 kill -USR1 9921 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9921 killed at Tue Aug 29 20:52:54 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9950 starting at Tue Aug 29 20:52:54 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:52:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9984 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9984 found at Tue Aug 29 20:52:54 UTC 2017 selfserv_9950 with PID 9984 started at Tue Aug 29 20:52:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2347: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 9984 at Tue Aug 29 20:52:55 UTC 2017 kill -USR1 9984 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9984 killed at Tue Aug 29 20:52:55 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9950 starting at Tue Aug 29 20:52:55 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:52:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10047 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10047 found at Tue Aug 29 20:52:55 UTC 2017 selfserv_9950 with PID 10047 started at Tue Aug 29 20:52:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #2348: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 10047 at Tue Aug 29 20:52:56 UTC 2017 kill -USR1 10047 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10047 killed at Tue Aug 29 20:52:56 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9950 starting at Tue Aug 29 20:52:56 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:52:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10110 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10110 found at Tue Aug 29 20:52:56 UTC 2017 selfserv_9950 with PID 10110 started at Tue Aug 29 20:52:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #2349: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 10110 at Tue Aug 29 20:52:57 UTC 2017 kill -USR1 10110 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10110 killed at Tue Aug 29 20:52:57 UTC 2017 ssl.sh: SSL Cert Status (OCSP Stapling) - server normal/client fips - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Stress Test - server normal/client fips - with ECC =============================== ssl.sh: skipping Form is subject to the terms of the Mozilla Public (non-FIPS only) ssl.sh: skipping If a copy of the MPL was not distributed with this (non-FIPS only) ssl.sh: skipping obtain one at http://mozilla.org/MPL/2.0/. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping the stress tests for SSL/TLS. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping client Test Case name (non-FIPS only) ssl.sh: skipping params (non-FIPS only) ssl.sh: skipping ------ --------------- (non-FIPS only) ssl.sh: skipping Stress SSL3 RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression, false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:52:57 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:52:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10209 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10209 found at Tue Aug 29 20:52:57 UTC 2017 selfserv_9950 with PID 10209 started at Tue Aug 29 20:52:57 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -c 100 -C c -V ssl3:ssl3 -N -n TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:52:57 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:53:02 UTC 2017 ssl.sh: #2350: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 10209 at Tue Aug 29 20:53:02 UTC 2017 kill -USR1 10209 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10209 killed at Tue Aug 29 20:53:02 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:53:02 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:53:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10293 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10293 found at Tue Aug 29 20:53:02 UTC 2017 selfserv_9950 with PID 10293 started at Tue Aug 29 20:53:02 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -c 100 -C c -N -n TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:53:02 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:53:06 UTC 2017 ssl.sh: #2351: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 10293 at Tue Aug 29 20:53:07 UTC 2017 kill -USR1 10293 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10293 killed at Tue Aug 29 20:53:07 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:53:07 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:53:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10363 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10363 found at Tue Aug 29 20:53:07 UTC 2017 selfserv_9950 with PID 10363 started at Tue Aug 29 20:53:07 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:53:07 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Aug 29 20:53:08 UTC 2017 ssl.sh: #2352: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 10363 at Tue Aug 29 20:53:08 UTC 2017 kill -USR1 10363 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10363 killed at Tue Aug 29 20:53:08 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:53:08 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:53:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10434 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10434 found at Tue Aug 29 20:53:08 UTC 2017 selfserv_9950 with PID 10434 started at Tue Aug 29 20:53:08 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:53:08 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:53:09 UTC 2017 ssl.sh: #2353: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 10434 at Tue Aug 29 20:53:09 UTC 2017 kill -USR1 10434 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10434 killed at Tue Aug 29 20:53:09 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9950 starting at Tue Aug 29 20:53:09 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:53:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10505 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10505 found at Tue Aug 29 20:53:10 UTC 2017 selfserv_9950 with PID 10505 started at Tue Aug 29 20:53:10 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:53:10 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:53:11 UTC 2017 ssl.sh: #2354: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 10505 at Tue Aug 29 20:53:11 UTC 2017 kill -USR1 10505 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10505 killed at Tue Aug 29 20:53:11 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:53:11 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:53:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10576 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10576 found at Tue Aug 29 20:53:11 UTC 2017 selfserv_9950 with PID 10576 started at Tue Aug 29 20:53:11 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:53:11 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Aug 29 20:53:12 UTC 2017 ssl.sh: #2355: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 10576 at Tue Aug 29 20:53:12 UTC 2017 kill -USR1 10576 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10576 killed at Tue Aug 29 20:53:12 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9950 starting at Tue Aug 29 20:53:12 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:53:12 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10647 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10647 found at Tue Aug 29 20:53:12 UTC 2017 selfserv_9950 with PID 10647 started at Tue Aug 29 20:53:12 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:53:12 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Aug 29 20:53:14 UTC 2017 ssl.sh: #2356: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 10647 at Tue Aug 29 20:53:14 UTC 2017 kill -USR1 10647 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10647 killed at Tue Aug 29 20:53:14 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) ---- selfserv_9950 starting at Tue Aug 29 20:53:14 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:53:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10724 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10724 found at Tue Aug 29 20:53:14 UTC 2017 selfserv_9950 with PID 10724 started at Tue Aug 29 20:53:14 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:53:14 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Aug 29 20:53:17 UTC 2017 ssl.sh: #2357: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 10724 at Tue Aug 29 20:53:17 UTC 2017 kill -USR1 10724 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10724 killed at Tue Aug 29 20:53:17 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) ---- selfserv_9950 starting at Tue Aug 29 20:53:18 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -k localhost-sni.localdomain -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:53:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10801 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10801 found at Tue Aug 29 20:53:18 UTC 2017 selfserv_9950 with PID 10801 started at Tue Aug 29 20:53:18 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u -a localhost-sni.localdomain \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:53:18 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Aug 29 20:53:21 UTC 2017 ssl.sh: #2358: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 10801 at Tue Aug 29 20:53:21 UTC 2017 kill -USR1 10801 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10801 killed at Tue Aug 29 20:53:21 UTC 2017 ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA256 (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 GCM (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:53:22 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:53:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10905 found at Tue Aug 29 20:53:22 UTC 2017 selfserv_9950 with PID 10905 started at Tue Aug 29 20:53:22 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:53:22 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Tue Aug 29 20:53:24 UTC 2017 ssl.sh: #2359: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 10905 at Tue Aug 29 20:53:24 UTC 2017 kill -USR1 10905 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10905 killed at Tue Aug 29 20:53:24 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:53:24 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:53:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10975 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10975 found at Tue Aug 29 20:53:24 UTC 2017 selfserv_9950 with PID 10975 started at Tue Aug 29 20:53:24 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:53:24 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:53:26 UTC 2017 ssl.sh: #2360: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 10975 at Tue Aug 29 20:53:26 UTC 2017 kill -USR1 10975 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10975 killed at Tue Aug 29 20:53:26 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:53:26 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:53:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11046 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11046 found at Tue Aug 29 20:53:26 UTC 2017 selfserv_9950 with PID 11046 started at Tue Aug 29 20:53:26 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:53:26 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Tue Aug 29 20:53:28 UTC 2017 ssl.sh: #2361: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 11046 at Tue Aug 29 20:53:28 UTC 2017 kill -USR1 11046 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11046 killed at Tue Aug 29 20:53:29 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:53:29 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:53:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11119 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11119 found at Tue Aug 29 20:53:29 UTC 2017 selfserv_9950 with PID 11119 started at Tue Aug 29 20:53:29 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n TestUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:53:29 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Tue Aug 29 20:53:30 UTC 2017 ssl.sh: #2362: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 11119 at Tue Aug 29 20:53:30 UTC 2017 kill -USR1 11119 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11119 killed at Tue Aug 29 20:53:31 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9950 starting at Tue Aug 29 20:53:31 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:53:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11189 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11189 found at Tue Aug 29 20:53:31 UTC 2017 selfserv_9950 with PID 11189 started at Tue Aug 29 20:53:31 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:53:31 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:53:32 UTC 2017 ssl.sh: #2363: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 11189 at Tue Aug 29 20:53:32 UTC 2017 kill -USR1 11189 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11189 killed at Tue Aug 29 20:53:32 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:53:32 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:53:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11260 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11260 found at Tue Aug 29 20:53:32 UTC 2017 selfserv_9950 with PID 11260 started at Tue Aug 29 20:53:32 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:53:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Aug 29 20:53:34 UTC 2017 ssl.sh: #2364: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 11260 at Tue Aug 29 20:53:34 UTC 2017 kill -USR1 11260 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11260 killed at Tue Aug 29 20:53:34 UTC 2017 ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:0038_-u Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (session ticket) (non-FIPS only) ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:006A Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (non-FIPS only) ssl.sh: skipping reuse test, once the session cache with DHE_DSS is working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:53:34 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:53:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11369 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11369 found at Tue Aug 29 20:53:34 UTC 2017 selfserv_9950 with PID 11369 started at Tue Aug 29 20:53:34 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:53:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 20:53:45 UTC 2017 ssl.sh: #2365: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 11369 at Tue Aug 29 20:53:45 UTC 2017 kill -USR1 11369 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11369 killed at Tue Aug 29 20:53:45 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:53:45 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:53:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11440 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11440 found at Tue Aug 29 20:53:45 UTC 2017 selfserv_9950 with PID 11440 started at Tue Aug 29 20:53:45 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n TestUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:53:45 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 20:53:48 UTC 2017 ssl.sh: #2366: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 11440 at Tue Aug 29 20:53:48 UTC 2017 kill -USR1 11440 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11440 killed at Tue Aug 29 20:53:48 UTC 2017 ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:53:49 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:53:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11523 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11523 found at Tue Aug 29 20:53:49 UTC 2017 selfserv_9950 with PID 11523 started at Tue Aug 29 20:53:49 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:53:49 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Tue Aug 29 20:55:28 UTC 2017 ssl.sh: #2367: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 11523 at Tue Aug 29 20:55:28 UTC 2017 kill -USR1 11523 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11523 killed at Tue Aug 29 20:55:28 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 20:55:28 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:55:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11628 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11628 found at Tue Aug 29 20:55:28 UTC 2017 selfserv_9950 with PID 11628 started at Tue Aug 29 20:55:28 UTC 2017 strsclnt -q -p 9950 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 20:55:28 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Tue Aug 29 20:57:07 UTC 2017 ssl.sh: #2368: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 11628 at Tue Aug 29 20:57:07 UTC 2017 kill -USR1 11628 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11628 killed at Tue Aug 29 20:57:07 UTC 2017 ssl.sh: SSL Cipher Coverage Extended Test - server normal/client fips - with ECC =============================== selfserv_9950 starting at Tue Aug 29 20:57:07 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:57:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11729 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11729 found at Tue Aug 29 20:57:07 UTC 2017 selfserv_9950 with PID 11729 started at Tue Aug 29 20:57:07 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2369: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2370: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2371: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2372: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2373: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2374: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2375: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2376: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2377: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2378: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2379: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2380: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2381: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2382: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2383: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2384: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2385: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2386: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2387: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2388: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2389: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2390: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2391: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2392: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2393: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2394: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2395: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2396: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2397: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2398: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2399: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2400: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2401: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2402: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2403: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2404: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2405: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2406: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2407: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2408: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2409: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2410: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2411: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2412: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2413: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2414: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2415: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2416: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2417: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2418: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2419: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2420: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2421: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2422: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2423: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2424: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2425: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2426: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2427: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2428: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2429: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2430: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2431: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2432: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2433: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2434: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2435: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2436: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2437: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2438: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2439: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2440: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2441: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2442: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2443: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2444: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2445: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2446: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2447: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2448: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2449: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2450: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2451: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2452: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2453: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2454: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2455: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2456: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2457: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2458: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2459: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2460: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2461: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2462: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2463: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2464: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2465: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2466: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2467: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2468: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2469: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2470: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2471: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2472: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2473: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2474: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2475: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2476: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2477: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2478: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2479: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2480: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2481: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2482: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2483: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2484: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2485: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2486: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2487: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2488: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9950 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2489: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 11729 at Tue Aug 29 20:58:41 UTC 2017 kill -USR1 11729 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11729 killed at Tue Aug 29 20:58:41 UTC 2017 ssl.sh: SSL Client Authentication Extended Test - server normal/client fips - with ECC =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:58:41 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:58:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14021 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14021 found at Tue Aug 29 20:58:41 UTC 2017 selfserv_9950 with PID 14021 started at Tue Aug 29 20:58:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2490: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 14021 at Tue Aug 29 20:58:42 UTC 2017 kill -USR1 14021 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14021 killed at Tue Aug 29 20:58:42 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:58:42 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:58:42 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14078 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14078 found at Tue Aug 29 20:58:43 UTC 2017 selfserv_9950 with PID 14078 started at Tue Aug 29 20:58:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2491: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 14078 at Tue Aug 29 20:59:10 UTC 2017 kill -USR1 14078 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14078 killed at Tue Aug 29 20:59:10 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:59:10 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:59:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14149 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14149 found at Tue Aug 29 20:59:10 UTC 2017 selfserv_9950 with PID 14149 started at Tue Aug 29 20:59:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2492: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 14149 at Tue Aug 29 20:59:12 UTC 2017 kill -USR1 14149 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14149 killed at Tue Aug 29 20:59:12 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:59:12 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:59:12 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14212 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14212 found at Tue Aug 29 20:59:12 UTC 2017 selfserv_9950 with PID 14212 started at Tue Aug 29 20:59:12 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2493: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 14212 at Tue Aug 29 20:59:13 UTC 2017 kill -USR1 14212 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14212 killed at Tue Aug 29 20:59:13 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:59:13 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:59:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14269 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14269 found at Tue Aug 29 20:59:13 UTC 2017 selfserv_9950 with PID 14269 started at Tue Aug 29 20:59:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2494: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 14269 at Tue Aug 29 20:59:37 UTC 2017 kill -USR1 14269 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14269 killed at Tue Aug 29 20:59:37 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 20:59:37 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:59:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14330 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14330 found at Tue Aug 29 20:59:37 UTC 2017 selfserv_9950 with PID 14330 started at Tue Aug 29 20:59:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2495: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 14330 at Tue Aug 29 20:59:38 UTC 2017 kill -USR1 14330 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14330 killed at Tue Aug 29 20:59:38 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 20:59:38 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:59:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14393 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14393 found at Tue Aug 29 20:59:38 UTC 2017 selfserv_9950 with PID 14393 started at Tue Aug 29 20:59:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2496: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 14393 at Tue Aug 29 20:59:39 UTC 2017 kill -USR1 14393 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14393 killed at Tue Aug 29 20:59:39 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 20:59:39 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 20:59:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14450 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14450 found at Tue Aug 29 20:59:40 UTC 2017 selfserv_9950 with PID 14450 started at Tue Aug 29 20:59:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2497: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 14450 at Tue Aug 29 21:00:07 UTC 2017 kill -USR1 14450 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14450 killed at Tue Aug 29 21:00:07 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:00:07 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:00:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14527 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14527 found at Tue Aug 29 21:00:07 UTC 2017 selfserv_9950 with PID 14527 started at Tue Aug 29 21:00:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2498: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 14527 at Tue Aug 29 21:00:09 UTC 2017 kill -USR1 14527 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14527 killed at Tue Aug 29 21:00:09 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:00:09 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:00:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14590 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14590 found at Tue Aug 29 21:00:09 UTC 2017 selfserv_9950 with PID 14590 started at Tue Aug 29 21:00:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2499: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 14590 at Tue Aug 29 21:00:10 UTC 2017 kill -USR1 14590 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14590 killed at Tue Aug 29 21:00:10 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:00:10 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:00:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14647 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14647 found at Tue Aug 29 21:00:10 UTC 2017 selfserv_9950 with PID 14647 started at Tue Aug 29 21:00:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2500: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 14647 at Tue Aug 29 21:00:38 UTC 2017 kill -USR1 14647 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14647 killed at Tue Aug 29 21:00:38 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:00:38 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:00:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14708 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14708 found at Tue Aug 29 21:00:38 UTC 2017 selfserv_9950 with PID 14708 started at Tue Aug 29 21:00:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2501: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 14708 at Tue Aug 29 21:00:40 UTC 2017 kill -USR1 14708 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14708 killed at Tue Aug 29 21:00:40 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:00:40 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:00:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14771 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14771 found at Tue Aug 29 21:00:40 UTC 2017 selfserv_9950 with PID 14771 started at Tue Aug 29 21:00:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2502: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 14771 at Tue Aug 29 21:00:41 UTC 2017 kill -USR1 14771 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14771 killed at Tue Aug 29 21:00:41 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:00:41 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:00:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14828 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14828 found at Tue Aug 29 21:00:41 UTC 2017 selfserv_9950 with PID 14828 started at Tue Aug 29 21:00:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2503: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 14828 at Tue Aug 29 21:01:05 UTC 2017 kill -USR1 14828 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14828 killed at Tue Aug 29 21:01:05 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:01:05 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:01:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14915 found at Tue Aug 29 21:01:05 UTC 2017 selfserv_9950 with PID 14915 started at Tue Aug 29 21:01:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2504: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 14915 at Tue Aug 29 21:01:06 UTC 2017 kill -USR1 14915 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14915 killed at Tue Aug 29 21:01:06 UTC 2017 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:01:07 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:01:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14991 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14991 found at Tue Aug 29 21:01:07 UTC 2017 selfserv_9950 with PID 14991 started at Tue Aug 29 21:01:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2505: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 14991 at Tue Aug 29 21:01:34 UTC 2017 kill -USR1 14991 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14991 killed at Tue Aug 29 21:01:34 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:01:35 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:01:35 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15052 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15052 found at Tue Aug 29 21:01:35 UTC 2017 selfserv_9950 with PID 15052 started at Tue Aug 29 21:01:35 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2506: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 15052 at Tue Aug 29 21:01:36 UTC 2017 kill -USR1 15052 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15052 killed at Tue Aug 29 21:01:36 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:01:36 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:01:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15113 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15113 found at Tue Aug 29 21:01:36 UTC 2017 selfserv_9950 with PID 15113 started at Tue Aug 29 21:01:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2507: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 15113 at Tue Aug 29 21:02:00 UTC 2017 kill -USR1 15113 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15113 killed at Tue Aug 29 21:02:00 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:02:00 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:02:00 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15171 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15171 found at Tue Aug 29 21:02:00 UTC 2017 selfserv_9950 with PID 15171 started at Tue Aug 29 21:02:00 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2508: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 15171 at Tue Aug 29 21:02:01 UTC 2017 kill -USR1 15171 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15171 killed at Tue Aug 29 21:02:01 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:02:01 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:02:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15234 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15234 found at Tue Aug 29 21:02:02 UTC 2017 selfserv_9950 with PID 15234 started at Tue Aug 29 21:02:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2509: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 15234 at Tue Aug 29 21:02:29 UTC 2017 kill -USR1 15234 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15234 killed at Tue Aug 29 21:02:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:02:29 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:02:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15307 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15307 found at Tue Aug 29 21:02:30 UTC 2017 selfserv_9950 with PID 15307 started at Tue Aug 29 21:02:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2510: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 15307 at Tue Aug 29 21:02:31 UTC 2017 kill -USR1 15307 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15307 killed at Tue Aug 29 21:02:31 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:02:31 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:02:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15368 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15368 found at Tue Aug 29 21:02:31 UTC 2017 selfserv_9950 with PID 15368 started at Tue Aug 29 21:02:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2511: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 15368 at Tue Aug 29 21:02:59 UTC 2017 kill -USR1 15368 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15368 killed at Tue Aug 29 21:02:59 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:02:59 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:02:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15426 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15426 found at Tue Aug 29 21:02:59 UTC 2017 selfserv_9950 with PID 15426 started at Tue Aug 29 21:02:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2512: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 15426 at Tue Aug 29 21:03:01 UTC 2017 kill -USR1 15426 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15426 killed at Tue Aug 29 21:03:01 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:03:01 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:03:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15489 found at Tue Aug 29 21:03:01 UTC 2017 selfserv_9950 with PID 15489 started at Tue Aug 29 21:03:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2513: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 15489 at Tue Aug 29 21:03:25 UTC 2017 kill -USR1 15489 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15489 killed at Tue Aug 29 21:03:25 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:03:25 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:03:25 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15558 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15558 found at Tue Aug 29 21:03:25 UTC 2017 selfserv_9950 with PID 15558 started at Tue Aug 29 21:03:25 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2514: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 15558 at Tue Aug 29 21:03:26 UTC 2017 kill -USR1 15558 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15558 killed at Tue Aug 29 21:03:26 UTC 2017 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server normal/client fips - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Stress Test Extended Test - server normal/client fips - with ECC =============================== ssl.sh: skipping Form is subject to the terms of the Mozilla Public (non-FIPS only) ssl.sh: skipping If a copy of the MPL was not distributed with this (non-FIPS only) ssl.sh: skipping obtain one at http://mozilla.org/MPL/2.0/. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping the stress tests for SSL/TLS. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping client Test Case name (non-FIPS only) ssl.sh: skipping params (non-FIPS only) ssl.sh: skipping ------ --------------- (non-FIPS only) ssl.sh: skipping Stress SSL3 RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression, false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) for Extended Test ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 21:03:27 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:03:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15692 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15692 found at Tue Aug 29 21:03:27 UTC 2017 selfserv_9950 with PID 15692 started at Tue Aug 29 21:03:27 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -c 100 -C c -V ssl3:ssl3 -N -n ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 21:03:27 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 21:03:32 UTC 2017 ssl.sh: #2515: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 15692 at Tue Aug 29 21:03:32 UTC 2017 kill -USR1 15692 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15692 killed at Tue Aug 29 21:03:32 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 21:03:32 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:03:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15766 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15766 found at Tue Aug 29 21:03:32 UTC 2017 selfserv_9950 with PID 15766 started at Tue Aug 29 21:03:32 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -c 100 -C c -N -n ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 21:03:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 21:03:37 UTC 2017 ssl.sh: #2516: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 15766 at Tue Aug 29 21:03:37 UTC 2017 kill -USR1 15766 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15766 killed at Tue Aug 29 21:03:37 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9950 starting at Tue Aug 29 21:03:37 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:03:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15836 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15836 found at Tue Aug 29 21:03:37 UTC 2017 selfserv_9950 with PID 15836 started at Tue Aug 29 21:03:38 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 21:03:38 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Aug 29 21:03:39 UTC 2017 ssl.sh: #2517: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 15836 at Tue Aug 29 21:03:39 UTC 2017 kill -USR1 15836 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15836 killed at Tue Aug 29 21:03:39 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9950 starting at Tue Aug 29 21:03:39 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:03:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15907 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15907 found at Tue Aug 29 21:03:39 UTC 2017 selfserv_9950 with PID 15907 started at Tue Aug 29 21:03:39 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 21:03:39 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 21:03:40 UTC 2017 ssl.sh: #2518: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 15907 at Tue Aug 29 21:03:40 UTC 2017 kill -USR1 15907 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15907 killed at Tue Aug 29 21:03:40 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9950 starting at Tue Aug 29 21:03:40 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:03:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15978 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15978 found at Tue Aug 29 21:03:40 UTC 2017 selfserv_9950 with PID 15978 started at Tue Aug 29 21:03:40 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 21:03:40 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 21:03:41 UTC 2017 ssl.sh: #2519: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 15978 at Tue Aug 29 21:03:42 UTC 2017 kill -USR1 15978 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15978 killed at Tue Aug 29 21:03:42 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9950 starting at Tue Aug 29 21:03:42 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:03:42 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16049 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16049 found at Tue Aug 29 21:03:42 UTC 2017 selfserv_9950 with PID 16049 started at Tue Aug 29 21:03:42 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 21:03:42 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Aug 29 21:03:43 UTC 2017 ssl.sh: #2520: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 16049 at Tue Aug 29 21:03:43 UTC 2017 kill -USR1 16049 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 16049 killed at Tue Aug 29 21:03:43 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9950 starting at Tue Aug 29 21:03:43 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:03:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16120 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16120 found at Tue Aug 29 21:03:43 UTC 2017 selfserv_9950 with PID 16120 started at Tue Aug 29 21:03:43 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 21:03:43 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Aug 29 21:03:44 UTC 2017 ssl.sh: #2521: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 16120 at Tue Aug 29 21:03:44 UTC 2017 kill -USR1 16120 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 16120 killed at Tue Aug 29 21:03:45 UTC 2017 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) for Extended Test ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) for Extended Test ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA256 (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 GCM (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 21:03:45 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:03:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16227 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16227 found at Tue Aug 29 21:03:45 UTC 2017 selfserv_9950 with PID 16227 started at Tue Aug 29 21:03:45 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 21:03:45 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Tue Aug 29 21:03:48 UTC 2017 ssl.sh: #2522: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 16227 at Tue Aug 29 21:03:48 UTC 2017 kill -USR1 16227 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 16227 killed at Tue Aug 29 21:03:48 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:03:48 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:03:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16297 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16297 found at Tue Aug 29 21:03:48 UTC 2017 selfserv_9950 with PID 16297 started at Tue Aug 29 21:03:48 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 21:03:48 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 21:03:49 UTC 2017 ssl.sh: #2523: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 16297 at Tue Aug 29 21:03:49 UTC 2017 kill -USR1 16297 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 16297 killed at Tue Aug 29 21:03:49 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 21:03:50 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:03:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16368 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16368 found at Tue Aug 29 21:03:50 UTC 2017 selfserv_9950 with PID 16368 started at Tue Aug 29 21:03:50 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 21:03:50 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Tue Aug 29 21:03:52 UTC 2017 ssl.sh: #2524: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 16368 at Tue Aug 29 21:03:52 UTC 2017 kill -USR1 16368 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 16368 killed at Tue Aug 29 21:03:53 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 21:03:53 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:03:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16439 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16439 found at Tue Aug 29 21:03:53 UTC 2017 selfserv_9950 with PID 16439 started at Tue Aug 29 21:03:53 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n ExtendedSSLUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 21:03:53 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Tue Aug 29 21:03:54 UTC 2017 ssl.sh: #2525: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 16439 at Tue Aug 29 21:03:54 UTC 2017 kill -USR1 16439 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 16439 killed at Tue Aug 29 21:03:54 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9950 starting at Tue Aug 29 21:03:54 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:03:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16509 found at Tue Aug 29 21:03:54 UTC 2017 selfserv_9950 with PID 16509 started at Tue Aug 29 21:03:54 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 21:03:54 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 21:03:55 UTC 2017 ssl.sh: #2526: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 16509 at Tue Aug 29 21:03:55 UTC 2017 kill -USR1 16509 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 16509 killed at Tue Aug 29 21:03:55 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9950 starting at Tue Aug 29 21:03:56 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:03:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16580 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16580 found at Tue Aug 29 21:03:56 UTC 2017 selfserv_9950 with PID 16580 started at Tue Aug 29 21:03:56 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 21:03:56 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Aug 29 21:03:57 UTC 2017 ssl.sh: #2527: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 16580 at Tue Aug 29 21:03:57 UTC 2017 kill -USR1 16580 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 16580 killed at Tue Aug 29 21:03:57 UTC 2017 ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:0038_-u Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (session ticket) (non-FIPS only) ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:006A Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (non-FIPS only) ssl.sh: skipping reuse test, once the session cache with DHE_DSS is working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 21:03:57 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:03:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16689 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16689 found at Tue Aug 29 21:03:57 UTC 2017 selfserv_9950 with PID 16689 started at Tue Aug 29 21:03:57 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 21:03:58 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Aug 29 21:04:13 UTC 2017 ssl.sh: #2528: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 16689 at Tue Aug 29 21:04:13 UTC 2017 kill -USR1 16689 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 16689 killed at Tue Aug 29 21:04:14 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:04:14 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:04:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16773 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16773 found at Tue Aug 29 21:04:14 UTC 2017 selfserv_9950 with PID 16773 started at Tue Aug 29 21:04:14 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n ExtendedSSLUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 21:04:14 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Aug 29 21:04:17 UTC 2017 ssl.sh: #2529: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 16773 at Tue Aug 29 21:04:17 UTC 2017 kill -USR1 16773 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 16773 killed at Tue Aug 29 21:04:17 UTC 2017 ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 21:04:17 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:04:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16856 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16856 found at Tue Aug 29 21:04:18 UTC 2017 selfserv_9950 with PID 16856 started at Tue Aug 29 21:04:18 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 21:04:18 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Tue Aug 29 21:06:49 UTC 2017 ssl.sh: #2530: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 16856 at Tue Aug 29 21:06:49 UTC 2017 kill -USR1 16856 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 16856 killed at Tue Aug 29 21:06:49 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9950 starting at Tue Aug 29 21:06:49 UTC 2017 selfserv_9950 -D -p 9950 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:06:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16970 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16970 found at Tue Aug 29 21:06:49 UTC 2017 selfserv_9950 with PID 16970 started at Tue Aug 29 21:06:49 UTC 2017 strsclnt -q -p 9950 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Aug 29 21:06:49 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Tue Aug 29 21:09:21 UTC 2017 ssl.sh: #2531: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9950 with PID 16970 at Tue Aug 29 21:09:21 UTC 2017 kill -USR1 16970 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 16970 killed at Tue Aug 29 21:09:21 UTC 2017 ssl.sh: SSL - FIPS mode off for client =============================== ssl.sh: Turning FIPS off for the client modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -fips false -force FIPS mode disabled. ssl.sh: #2532: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -list ssl.sh: #2533: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #2534: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -fips false -force FIPS mode disabled. ssl.sh: #2535: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -list ssl.sh: #2536: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #2537: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED TIMESTAMP ssl END: Tue Aug 29 21:09:23 UTC 2017 Running tests for ocsp TIMESTAMP ocsp BEGIN: Tue Aug 29 21:09:23 UTC 2017 ocsp.sh: OCSP tests =============================== TIMESTAMP ocsp END: Tue Aug 29 21:09:23 UTC 2017 Running tests for merge TIMESTAMP merge BEGIN: Tue Aug 29 21:09:23 UTC 2017 merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v3.8962 -t Test2 -f ../tests.pw merge.sh: #2538: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --merge --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2539: Merging Dave - PASSED merge.sh: Merging in new user certutil --merge --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2540: Merging server - PASSED merge.sh: Merging in new chain certutil --merge --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2541: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2542: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2543: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:07:23 2017 Not After : Mon Aug 29 20:07:23 2022 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:0b:72:b0:6b:fd:45:9f:d4:49:dd:77:9c:35:6a:24: 16:19:1f:68:79:b9:89:76:22:fb:e9:bc:6b:5b:66:c6: d0:77:3e:29:57:a4:4b:bc:9f:66:62:29:0b:9f:99:a4: 09:49:88:38:29:00:f4:17:74:a7:6c:72:4c:78:76:d0: 6f:fc:d2:fe:e4:ca:75:75:2f:10:f4:0b:64:c2:ee:e2: 61:ce:51:37:ac:39:8b:43:0e:43:fd:10:f0:1a:a2:08: 4f:0f:42:7d:f0:4a:c2:8e:2a:e4:c6:50:db:ba:7e:93: 91:41:61:d7:94:c4:01:10:57:42:68:ad:19:da:d8:66: ae:a5:54:20:18:4c:64:8a:c1:9d:8f:a3:7c:5c:fa:7e: fa:8f:af:82:61:10:62:21:f6:e9:29:9c:26:28:87:3c: 1f:12:16:6a:68:56:dc:cd:1e:2e:c4:2b:c0:d1:9d:a2: 0b:d0:b4:d7:c5:67:40:78:0a:6d:b9:ed:31:04:e4:fa: 23:31:30:d7:54:98:a8:6d:6d:cc:41:a9:c0:78:8e:8a: 8a:c8:42:7f:df:54:3e:f7:2a:fe:97:4a:80:91:5f:ed: 98:46:b9:93:3a:16:d8:22:65:06:b1:27:96:77:e8:ad: 70:f7:51:a5:a2:4f:e6:1e:da:43:b9:61:13:a5:dc:27 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:ae:74:db:5e:5c:60:f9:1d:2b:5a:aa:f3:db:7f:a3: 49:8c:55:4b:e7:92:bc:5b:89:0a:1c:13:4c:b3:cd:3a: 42:ab:d1:86:b0:e2:9b:d6:c9:50:9b:df:f1:d9:a0:4f: 64:11:61:6a:f1:c3:f0:23:59:1d:a7:60:9a:45:6c:34: e6:f4:3f:98:46:7a:dd:14:f2:7c:67:c8:ac:8d:02:64: 00:66:f3:24:17:bb:a6:28:a8:6c:19:17:2e:17:14:ec: 21:2d:4d:e1:87:a4:39:5b:77:76:8f:2e:7c:00:91:80: f5:14:4d:c8:90:fb:f7:55:1f:e6:d0:fb:c2:ca:48:15: a5:3b:95:53:e7:fe:2c:76:4a:96:2f:0f:91:f8:bb:e4: 2a:a9:a1:4b:3d:b6:67:d9:c1:a6:30:3b:b5:df:8c:66: ae:0d:ba:f0:fd:15:ac:37:49:e2:17:50:b7:1b:40:8e: 0f:46:3b:78:01:93:77:8e:92:98:04:84:dd:64:17:c4: de:05:31:90:88:2c:d9:5e:79:3a:ad:c0:5c:90:ab:2a: 12:3b:3c:fc:ba:0c:7f:67:1b:e7:f6:9d:e2:d1:00:04: ca:9e:3f:72:b8:ce:96:e2:0d:5e:1e:19:6c:55:f6:9e: 5d:c5:62:8e:fc:9f:ff:11:13:16:99:d8:e7:fd:1e:8a Fingerprint (SHA-256): 36:BD:19:C8:69:F5:E0:8C:10:3B:73:E3:19:AF:45:75:54:68:2C:B0:BB:DB:4A:20:A9:24:27:3A:2D:F6:BF:5D Fingerprint (SHA1): C0:EC:4C:E7:FF:88:AB:66:15:2A:C4:5E:4E:0E:56:51:6B:0C:A8:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #2544: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:07:30 2017 Not After : Mon Aug 29 20:07:30 2022 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:e5:05:19:55:1d:14:2e:17:48:f5:5f:80:7e:d0:6d: 40:9e:5b:22:8f:71:f3:8b:29:38:07:da:9e:99:3a:d1: 84:53:af:01:fe:5e:cd:6a:94:18:76:29:1b:64:a4:c0: 27:38:9d:9c:7f:b4:37:08:91:0b:4d:e4:01:86:34:1d: d1:cd:33:67:6a:ab:a4:be:4b:66:60:37:ff:0b:42:e1: af:64:74:db:1f:53:9e:bc:66:42:63:bf:b6:ed:8b:62: 8a:ce:39:61:18:fa:87:14:4b:9d:90:41:c1:a5:ca:48: 7d:62:22:da:0c:31:62:98:25:41:fd:1c:f3:01:fb:93: 5e:67:c4:60:8f:9f:a0:98:70:e2:12:0d:e1:ec:94:c6: cf:3e:9e:4d:22:35:d9:36:00:56:33:20:5b:ba:35:2f: ab:a9:ad:b3:82:3b:10:9d:99:e8:7f:0a:49:1b:75:0b: d8:85:d8:95:8b:16:d5:3e:c8:a3:32:99:4b:83:54:3b: 35:1a:04:5c:09:58:65:fc:32:39:3c:96:d4:af:58:30: c7:89:15:05:99:a5:a5:29:dd:07:b3:e0:1c:1f:0c:bc: b6:e4:f0:e6:4f:80:67:77:47:77:58:5e:0b:98:dc:b7: f4:59:69:0e:06:e4:6b:20:97:05:cb:46:a5:cf:dd:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:7b:98:b6:86:d7:a2:f9:21:f4:a0:9e:e0:13:de:8d: c8:4b:12:65:0c:08:9f:1b:d0:bf:2b:53:c3:50:7b:19: 71:da:da:66:dc:c7:89:7d:81:51:c4:cb:a4:02:bf:75: 71:b3:6d:84:cc:0c:05:de:b4:c9:eb:33:a3:80:e3:d2: 0a:01:b8:86:90:29:a4:41:76:9a:20:2a:33:7b:3c:f8: 39:df:29:3e:60:73:91:0e:dd:d5:ee:82:97:b3:8a:69: 32:5c:ad:3a:6e:4d:51:ec:d7:5f:fa:0c:a6:91:34:5b: 18:e8:8d:cc:03:d7:88:54:1e:5d:f8:bd:5c:4c:c5:25: 22:2a:2b:c6:0c:07:fc:ac:06:08:89:54:f9:d5:cf:a1: 1d:17:19:25:19:ec:94:f5:0a:48:c5:20:00:63:d2:81: 60:a8:e6:84:f6:f5:90:66:48:91:dd:ff:fe:6d:f8:14: 7f:1d:aa:e3:49:9b:c1:be:74:87:bd:59:52:28:11:0a: 36:10:3c:b4:46:66:e5:ed:d4:60:29:4d:33:fc:2d:8a: 13:ba:60:11:43:ed:99:23:33:f6:0b:06:a8:a5:04:e0: f6:e4:86:0d:60:54:2e:d6:64:f0:e8:5f:51:63:1f:50: f0:20:b8:4e:21:2c:cc:06:34:cc:9a:96:4b:f1:dd:3f Fingerprint (SHA-256): 7F:92:BA:8A:0C:9A:B6:F9:7B:3C:F6:F1:C1:45:AD:AE:BE:9B:14:A0:AE:01:28:C7:9F:DC:1D:8B:D9:2C:3D:F0 Fingerprint (SHA1): 75:45:AD:1A:32:57:E0:9C:A6:1E:E5:55:77:1A:D5:92:1E:A4:FB:C6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #2545: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --merge --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2546: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA-dsa CT,C,C Alice-ec u,u,u Dave u,u,u localhost.localdomain-dsamixed ,, serverCA-dsa C,C,C chain-2-clientCA-ec ,, Alice #1 ,, Dave-dsa ,, localhost.localdomain-ecmixed ,, localhost-sni.localdomain-dsamixed ,, Alice #99 ,, Alice-dsamixed u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, localhost.localdomain u,u,u localhost-sni.localdomain-ecmixed ,, clientCA T,C,C Alice #3 ,, TestCA CT,C,C TestCA-ec CT,C,C Alice-ecmixed u,u,u Dave-ecmixed ,, localhost.localdomain-dsa ,, localhost-sni.localdomain u,u,u localhost-sni.localdomain-ec ,, ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-ec ,, serverCA-ec C,C,C chain-1-clientCA ,, clientCA-dsa T,C,C chain-1-clientCA-ec ,, Alice #2 ,, Alice #4 ,, Alice u,u,u Dave-ec ,, localhost-sni.localdomain-dsa ,, ExtendedSSLUser-dsa ,, ExtendedSSLUser-ecmixed ,, chain-1-clientCA-dsa ,, chain-2-clientCA ,, Alice #100 ,, Alice-dsa u,u,u ExtendedSSLUser-dsamixed ,, chain-2-clientCA-dsa ,, bob@bogus.com ,, Dave-dsamixed ,, localhost.localdomain-ec ,, clientCA-ec T,C,C CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v3.8962 -t Test2 -f ../tests.pw merge.sh: #2547: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v1.8962 -t Test1 -f ../tests.pw merge.sh: #2548: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #2549: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #2550: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #2551: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Tue Aug 29 20:08:17 2017 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Tue Aug 29 20:03:38 2017 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Tue Aug 29 20:08:12 2017 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #2552: Verifying TestCA CRL - PASSED TEST_MODE=STANDARD NSS_DEFAULT_DB_TYPE=dbm TIMESTAMP merge END: Tue Aug 29 21:09:26 UTC 2017 Running tests for pkits TIMESTAMP pkits BEGIN: Tue Aug 29 21:09:26 UTC 2017 pkits.sh: PKITS data directory not defined, skipping. TIMESTAMP pkits END: Tue Aug 29 21:09:26 UTC 2017 Running tests for chains TIMESTAMP chains BEGIN: Tue Aug 29 21:09:26 UTC 2017 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #2553: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829210927 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2554: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #2555: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #2556: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #2557: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2558: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2559: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2560: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #2561: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #2562: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2563: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2564: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2565: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #2566: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #2567: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2568: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9961 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2569: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2570: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #2571: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #2572: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2573: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2574: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2575: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #2576: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2577: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2578: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2579: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #2580: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2581: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2582: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2583: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #2584: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2585: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2586: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2587: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #2588: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2589: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9961 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2590: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2591: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #2592: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2593: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2594: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2595: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #2596: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2597: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2598: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2599: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #2600: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2601: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9961 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2602: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2603: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #2604: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2605: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2606: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2607: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #2608: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2609: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2610: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2611: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #2612: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2613: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9961 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2614: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2615: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170829211022Z nextupdate=20180829211022Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Tue Aug 29 21:10:22 2017 Next Update: Wed Aug 29 21:10:22 2018 CRL Extensions: chains.sh: #2616: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170829211023Z addcert 2 20170829211023Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Tue Aug 29 21:10:23 2017 Next Update: Wed Aug 29 21:10:22 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Aug 29 21:10:23 2017 CRL Extensions: chains.sh: #2617: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170829211023Z nextupdate=20180829211023Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Tue Aug 29 21:10:23 2017 Next Update: Wed Aug 29 21:10:23 2018 CRL Extensions: chains.sh: #2618: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170829211024Z addcert 2 20170829211024Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Tue Aug 29 21:10:24 2017 Next Update: Wed Aug 29 21:10:23 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Aug 29 21:10:24 2017 CRL Extensions: chains.sh: #2619: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170829211025Z addcert 4 20170829211025Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Tue Aug 29 21:10:25 2017 Next Update: Wed Aug 29 21:10:23 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Aug 29 21:10:24 2017 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Tue Aug 29 21:10:25 2017 CRL Extensions: chains.sh: #2620: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170829211025Z nextupdate=20180829211025Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Tue Aug 29 21:10:25 2017 Next Update: Wed Aug 29 21:10:25 2018 CRL Extensions: chains.sh: #2621: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170829211026Z addcert 2 20170829211026Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Tue Aug 29 21:10:26 2017 Next Update: Wed Aug 29 21:10:25 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Aug 29 21:10:26 2017 CRL Extensions: chains.sh: #2622: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170829211027Z addcert 3 20170829211027Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Tue Aug 29 21:10:27 2017 Next Update: Wed Aug 29 21:10:25 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Aug 29 21:10:26 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Tue Aug 29 21:10:27 2017 CRL Extensions: chains.sh: #2623: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170829211027Z nextupdate=20180829211027Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Tue Aug 29 21:10:27 2017 Next Update: Wed Aug 29 21:10:27 2018 CRL Extensions: chains.sh: #2624: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170829211028Z addcert 2 20170829211028Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Tue Aug 29 21:10:28 2017 Next Update: Wed Aug 29 21:10:27 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Aug 29 21:10:28 2017 CRL Extensions: chains.sh: #2625: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170829211029Z addcert 3 20170829211029Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Tue Aug 29 21:10:29 2017 Next Update: Wed Aug 29 21:10:27 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Aug 29 21:10:28 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Tue Aug 29 21:10:29 2017 CRL Extensions: chains.sh: #2626: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #2627: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #2628: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #2629: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #2630: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #2631: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #2632: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #2633: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #2634: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #2635: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #2636: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #2637: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #2638: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #2639: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #2640: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #2641: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #2642: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #2643: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #2644: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #2645: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #2646: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #2647: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #2648: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #2649: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #2650: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Tue Aug 29 21:10:33 UTC 2017 httpserv -D -p 9960 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/aiahttp/http_pid.8962 & trying to connect to httpserv at Tue Aug 29 21:10:33 UTC 2017 tstclnt -p 9960 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9960 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 18747 >/dev/null 2>/dev/null httpserv with PID 18747 found at Tue Aug 29 21:10:33 UTC 2017 httpserv with PID 18747 started at Tue Aug 29 21:10:33 UTC 2017 tstclnt -h localhost.localdomain -p 9960 -q -t 20 chains.sh: #2651: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210927 (0x316cc12f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Tue Aug 29 21:09:30 2017 Not After : Mon Aug 29 21:09:30 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:66:84:eb:96:e1:3c:49:05:72:14:5a:b4:23:c2:68: 0b:75:f6:2a:31:e5:86:2c:45:14:92:5d:11:51:1b:b2: 4a:a2:13:96:38:03:57:bf:37:19:13:c2:04:41:0f:1c: a2:c5:6a:0a:8a:dc:89:1f:cc:1f:a7:dc:b0:6a:ee:1f: 32:bb:85:72:e6:29:b9:9f:7f:bc:5e:60:4f:18:24:95: 75:99:a9:2a:a5:9b:b8:95:6b:95:ef:02:89:a5:e4:c3: 20:97:e0:56:1f:b0:5a:79:aa:f2:a1:92:75:9e:6e:ce: f7:b9:cb:ba:59:df:27:09:cf:90:f5:af:0b:e3:3d:cc: bc:bf:36:9b:d8:cc:46:de:a8:f8:f7:ec:d7:8e:26:f3: 88:bc:f4:88:7e:a2:8d:cd:85:45:e2:82:25:f9:22:ad: 02:ca:8c:bc:4d:a2:ab:16:df:f4:80:9d:cb:60:82:52: a7:f6:d4:95:56:25:98:73:49:87:37:b5:01:54:ad:e0: b7:4d:f2:70:8c:37:d5:48:7a:db:18:a1:f3:4a:63:79: cd:a6:07:3b:2d:04:72:30:8d:e0:e5:a2:4d:87:6a:0a: 5f:2f:65:42:e2:34:78:e9:ba:14:2c:a4:3c:18:d2:db: dc:f8:39:27:2b:de:66:51:40:1f:e9:ab:c3:c8:13:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:d8:8c:47:41:a5:d0:82:c7:c8:7e:60:f3:35:7a:2f: 3a:aa:98:ba:d9:a0:14:34:84:20:70:9b:d3:0d:da:79: 10:9c:2d:68:90:bb:d6:6f:64:6d:08:23:f5:4c:07:9a: 8c:db:73:08:a3:d8:dd:58:27:36:5e:48:e0:cd:9e:41: c4:d7:79:b5:6b:b9:05:89:dd:3d:e4:c7:52:82:55:41: f2:94:b4:d7:c7:e3:8e:f1:b6:86:35:b7:83:a7:1a:d1: bb:de:2d:9c:58:2d:b2:f6:50:b1:97:ee:82:3b:6a:1e: b6:7b:c0:ec:99:4d:db:47:24:42:31:fb:c1:01:d3:5b: a6:46:cb:78:06:6e:d7:f2:63:30:e0:b8:aa:ea:3d:f7: 66:94:3e:56:30:06:f0:80:59:0b:63:37:3e:1b:fc:19: 77:f5:94:b6:3d:ea:59:db:a2:ba:0f:3d:29:cc:9b:f6: 9d:fb:74:fa:ab:d5:ac:e0:5d:bd:5d:92:44:86:82:11: 05:28:72:20:08:d6:0c:71:73:8b:dc:b6:76:e7:8d:d9: 38:bf:28:09:e6:04:9a:9c:56:d1:d0:b1:53:6d:82:56: d1:14:d2:2c:af:33:35:93:83:37:d5:0a:c7:ad:cd:60: 6d:79:11:91:51:9a:6c:85:42:10:26:36:d2:b9:f4:14 Fingerprint (SHA-256): 0E:46:4B:76:EE:0F:E4:3C:83:4F:7F:51:36:62:09:D0:1C:2E:EF:80:30:E1:03:6F:B8:11:65:70:F6:27:48:86 Fingerprint (SHA1): F0:1E:7E:53:D2:FE:FE:7C:75:DB:F9:03:0B:5B:C6:46:DF:1C:4E:73 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #2652: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #2653: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #2654: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 18747 at Tue Aug 29 21:10:35 UTC 2017 kill -USR1 18747 httpserv: normal termination httpserv -b -p 9960 2>/dev/null; httpserv with PID 18747 killed at Tue Aug 29 21:10:35 UTC 2017 httpserv starting at Tue Aug 29 21:10:35 UTC 2017 httpserv -D -p 9960 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/aiahttp/http_pid.8962 & trying to connect to httpserv at Tue Aug 29 21:10:35 UTC 2017 tstclnt -p 9960 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9960 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 18916 >/dev/null 2>/dev/null httpserv with PID 18916 found at Tue Aug 29 21:10:35 UTC 2017 httpserv with PID 18916 started at Tue Aug 29 21:10:35 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #2655: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. OCSPEE12OCSPCA1 : ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #2656: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #2657: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9960 -q -t 20 chains.sh: #2658: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210927 (0x316cc12f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Tue Aug 29 21:09:30 2017 Not After : Mon Aug 29 21:09:30 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:66:84:eb:96:e1:3c:49:05:72:14:5a:b4:23:c2:68: 0b:75:f6:2a:31:e5:86:2c:45:14:92:5d:11:51:1b:b2: 4a:a2:13:96:38:03:57:bf:37:19:13:c2:04:41:0f:1c: a2:c5:6a:0a:8a:dc:89:1f:cc:1f:a7:dc:b0:6a:ee:1f: 32:bb:85:72:e6:29:b9:9f:7f:bc:5e:60:4f:18:24:95: 75:99:a9:2a:a5:9b:b8:95:6b:95:ef:02:89:a5:e4:c3: 20:97:e0:56:1f:b0:5a:79:aa:f2:a1:92:75:9e:6e:ce: f7:b9:cb:ba:59:df:27:09:cf:90:f5:af:0b:e3:3d:cc: bc:bf:36:9b:d8:cc:46:de:a8:f8:f7:ec:d7:8e:26:f3: 88:bc:f4:88:7e:a2:8d:cd:85:45:e2:82:25:f9:22:ad: 02:ca:8c:bc:4d:a2:ab:16:df:f4:80:9d:cb:60:82:52: a7:f6:d4:95:56:25:98:73:49:87:37:b5:01:54:ad:e0: b7:4d:f2:70:8c:37:d5:48:7a:db:18:a1:f3:4a:63:79: cd:a6:07:3b:2d:04:72:30:8d:e0:e5:a2:4d:87:6a:0a: 5f:2f:65:42:e2:34:78:e9:ba:14:2c:a4:3c:18:d2:db: dc:f8:39:27:2b:de:66:51:40:1f:e9:ab:c3:c8:13:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:d8:8c:47:41:a5:d0:82:c7:c8:7e:60:f3:35:7a:2f: 3a:aa:98:ba:d9:a0:14:34:84:20:70:9b:d3:0d:da:79: 10:9c:2d:68:90:bb:d6:6f:64:6d:08:23:f5:4c:07:9a: 8c:db:73:08:a3:d8:dd:58:27:36:5e:48:e0:cd:9e:41: c4:d7:79:b5:6b:b9:05:89:dd:3d:e4:c7:52:82:55:41: f2:94:b4:d7:c7:e3:8e:f1:b6:86:35:b7:83:a7:1a:d1: bb:de:2d:9c:58:2d:b2:f6:50:b1:97:ee:82:3b:6a:1e: b6:7b:c0:ec:99:4d:db:47:24:42:31:fb:c1:01:d3:5b: a6:46:cb:78:06:6e:d7:f2:63:30:e0:b8:aa:ea:3d:f7: 66:94:3e:56:30:06:f0:80:59:0b:63:37:3e:1b:fc:19: 77:f5:94:b6:3d:ea:59:db:a2:ba:0f:3d:29:cc:9b:f6: 9d:fb:74:fa:ab:d5:ac:e0:5d:bd:5d:92:44:86:82:11: 05:28:72:20:08:d6:0c:71:73:8b:dc:b6:76:e7:8d:d9: 38:bf:28:09:e6:04:9a:9c:56:d1:d0:b1:53:6d:82:56: d1:14:d2:2c:af:33:35:93:83:37:d5:0a:c7:ad:cd:60: 6d:79:11:91:51:9a:6c:85:42:10:26:36:d2:b9:f4:14 Fingerprint (SHA-256): 0E:46:4B:76:EE:0F:E4:3C:83:4F:7F:51:36:62:09:D0:1C:2E:EF:80:30:E1:03:6F:B8:11:65:70:F6:27:48:86 Fingerprint (SHA1): F0:1E:7E:53:D2:FE:FE:7C:75:DB:F9:03:0B:5B:C6:46:DF:1C:4E:73 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #2659: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #2660: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #2661: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 18916 at Tue Aug 29 21:10:37 UTC 2017 kill -USR1 18916 httpserv: normal termination httpserv -b -p 9960 2>/dev/null; httpserv with PID 18916 killed at Tue Aug 29 21:10:37 UTC 2017 httpserv starting at Tue Aug 29 21:10:38 UTC 2017 httpserv -D -p 9960 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/aiahttp/http_pid.8962 & trying to connect to httpserv at Tue Aug 29 21:10:38 UTC 2017 tstclnt -p 9960 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9960 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 19163 >/dev/null 2>/dev/null httpserv with PID 19163 found at Tue Aug 29 21:10:38 UTC 2017 httpserv with PID 19163 started at Tue Aug 29 21:10:38 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #2662: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #2663: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829210928 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2664: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #2665: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #2666: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829210929 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2667: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #2668: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #2669: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2670: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 829210930 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2671: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2672: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 829210931 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2673: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2674: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #2675: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #2676: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2677: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 829210932 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2678: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2679: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #2680: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #2681: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #2682: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210929 (0x316cc131) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:10:43 2017 Not After : Mon Aug 29 21:10:43 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ed:43:a1:c8:80:b9:a9:b2:10:96:f0:87:39:4a:45:2b: 9a:49:62:67:35:20:52:66:03:31:62:09:fe:71:7f:46: 72:41:2f:e9:8f:41:5a:e6:1d:d9:5b:55:30:2b:60:7d: ab:5c:62:e7:bf:9c:b7:9c:fa:c8:e0:9d:dc:16:46:ee: e0:3d:13:40:17:4e:09:bf:4d:c0:91:17:e5:8a:bd:50: 43:5d:6f:10:d2:b4:74:b7:56:7c:3e:19:03:47:b2:a6: 7b:e3:79:f0:9a:24:9a:32:be:33:ca:3b:99:b6:01:5a: f7:9f:e9:63:e6:9f:14:df:d0:d7:be:fb:c7:34:50:7e: 6b:5b:af:de:95:41:c5:7b:71:ba:74:95:65:81:87:05: 4a:7a:28:26:56:28:b6:8f:06:3c:a3:78:6f:5f:93:69: 5d:b8:14:66:56:a5:dc:1d:81:3e:d9:1c:b1:36:37:17: 10:ad:cd:4f:e3:67:12:79:86:e6:bc:59:68:37:f9:6d: 3f:7d:a8:8c:ef:ee:c0:b5:c1:0a:09:26:23:26:c3:e6: 61:86:99:c0:97:b4:2d:70:2f:60:cc:53:1a:38:a1:c3: 1f:a2:9d:34:b3:5f:16:2d:d4:d3:64:24:91:f4:23:f2: b8:75:eb:ad:64:9e:58:ac:8f:12:65:76:88:68:d0:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:42:1d:8d:76:c4:ed:19:a9:ca:87:72:3c:4a:48:c3: 4a:5f:86:8d:10:a7:f1:72:cc:1a:ea:eb:2e:4d:cb:8c: 6f:52:05:8d:09:c8:82:cf:16:2f:b0:6e:65:7d:39:d6: 47:ef:0e:90:cb:85:91:3a:92:34:5d:74:d3:f0:6d:ee: 0a:f0:19:bb:c3:d1:35:4d:10:a1:54:55:fd:05:76:47: 2b:04:f9:29:d9:79:79:ea:cb:a7:68:38:12:98:3f:00: 64:39:84:2c:62:db:03:7d:e2:ef:5d:74:2a:cf:f8:9b: 03:95:bf:77:b9:a6:51:05:82:72:93:c3:b3:66:59:14: d5:c1:19:ca:63:ae:2e:31:10:60:4f:99:59:68:e1:4b: d2:c3:f0:62:b0:31:76:b8:b5:e3:6e:62:b1:16:4d:0c: 9c:c2:3a:8e:0b:ef:f3:36:8f:63:a0:fa:c7:31:05:4f: a0:0e:f9:9d:aa:b6:0d:53:d0:43:cd:f0:26:ca:75:bc: d2:60:18:66:36:45:31:3e:a3:a7:23:93:08:d1:91:5b: b0:c8:21:b4:b8:45:4a:71:30:17:ad:9f:21:db:a5:7e: 7d:e9:83:41:8a:ea:b3:03:df:d1:f2:91:3d:27:42:23: 38:38:ce:ed:17:cb:65:2f:c1:dc:1a:d0:e6:de:eb:e2 Fingerprint (SHA-256): 11:6F:D8:E0:57:76:69:D7:13:DE:20:7F:83:08:5B:9A:C5:A6:56:AC:F6:92:A8:53:A8:7E:17:DB:62:69:79:E0 Fingerprint (SHA1): 4C:67:17:8C:F5:43:03:D7:F4:09:F9:AC:E3:70:15:88:5C:85:A8:54 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2683: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210928 (0x316cc130) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 21:10:40 2017 Not After : Mon Aug 29 21:10:40 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:9d:2a:93:60:d0:f2:be:3a:c1:7d:ef:32:04:07:a6: b1:64:61:4d:94:71:0b:d3:b5:f3:ad:0f:99:53:ff:84: a7:54:ec:bc:53:17:ba:38:f1:c7:e2:a7:b5:eb:83:8a: 9a:6a:01:33:45:7a:0b:35:15:fc:80:12:0a:bf:a0:73: 84:0a:17:4c:d8:fc:dc:64:05:00:78:8d:bf:b1:b4:6d: 5a:4f:07:28:e4:3d:d1:66:ab:75:91:74:0b:97:fa:97: 2c:14:dc:ee:0a:b6:ec:85:22:a2:9b:c1:78:17:a6:cc: 17:a2:eb:ea:42:52:35:53:61:66:08:0b:88:a8:7f:40: 12:b2:03:f3:14:f6:c0:09:8e:89:d9:ec:93:05:ca:dd: ac:1b:5d:6b:09:08:dc:e8:17:0c:fa:76:43:94:97:78: 70:18:9b:c4:9e:b3:af:32:c7:71:fb:37:ea:c9:3e:ea: ed:37:65:07:4a:e6:d7:6f:4f:66:82:c1:22:38:83:1c: 8b:a7:a2:d5:ef:82:97:03:f6:c2:34:f6:c1:c1:00:3f: 9a:d9:3f:9f:00:f8:7b:d3:26:d9:fb:e2:42:00:ca:96: 55:d7:45:f1:f8:99:03:4d:cf:f4:f5:c0:f2:fb:95:dc: 25:92:4d:85:f9:c9:20:e1:48:ce:eb:17:21:0c:f6:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 98:14:34:41:1f:9e:63:7c:7b:14:56:5d:f2:fe:3f:fb: 3e:d3:51:d7:54:54:08:0b:80:9f:bc:50:f6:94:59:fe: c4:be:c5:c1:40:87:92:1c:40:4e:be:41:a5:0e:16:bf: 37:9a:eb:0f:24:29:f6:ef:f8:08:08:dd:49:87:cd:f4: 43:95:78:51:2b:53:b1:2b:37:67:81:70:db:3f:ed:9c: f3:fb:b6:92:31:0f:26:6b:85:5f:10:c2:11:05:bd:bc: ae:76:c0:79:ff:ea:70:c3:6d:7a:12:21:4c:d2:21:15: 7b:96:fa:e3:ee:60:8a:5a:fe:ce:46:a2:18:59:8c:7c: 05:1f:43:70:ad:86:fe:ab:36:d7:d8:54:72:17:b2:5a: ec:11:59:43:3f:15:09:ea:ac:08:6e:b3:22:0b:7c:45: 8a:dc:e1:fb:a7:77:6a:b8:e0:0f:08:f1:28:f0:ad:cd: b8:47:92:26:96:cd:15:fc:0f:50:d9:9c:f7:30:11:95: 90:f7:40:7f:43:ef:8d:c6:69:ee:04:38:03:11:9c:df: 74:ee:1e:ac:88:4d:28:77:b1:9c:33:72:95:d6:90:99: e6:ad:c6:cf:f9:c2:0f:61:76:57:bf:76:52:7b:a9:33: 44:fe:4f:dd:ee:d3:5f:5b:31:e9:2f:ed:bf:d2:d7:5f Fingerprint (SHA-256): 44:3E:72:AE:FB:8A:C9:F4:06:68:12:63:97:00:C6:66:9D:B9:AE:EA:CC:A4:75:C3:84:F0:4D:7F:62:AC:85:A7 Fingerprint (SHA1): D1:AA:46:AD:2E:FD:83:AF:3E:D2:51:24:63:92:C3:2A:D9:89:7B:DE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2684: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #2685: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #2686: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #2687: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210928 (0x316cc130) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 21:10:40 2017 Not After : Mon Aug 29 21:10:40 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:9d:2a:93:60:d0:f2:be:3a:c1:7d:ef:32:04:07:a6: b1:64:61:4d:94:71:0b:d3:b5:f3:ad:0f:99:53:ff:84: a7:54:ec:bc:53:17:ba:38:f1:c7:e2:a7:b5:eb:83:8a: 9a:6a:01:33:45:7a:0b:35:15:fc:80:12:0a:bf:a0:73: 84:0a:17:4c:d8:fc:dc:64:05:00:78:8d:bf:b1:b4:6d: 5a:4f:07:28:e4:3d:d1:66:ab:75:91:74:0b:97:fa:97: 2c:14:dc:ee:0a:b6:ec:85:22:a2:9b:c1:78:17:a6:cc: 17:a2:eb:ea:42:52:35:53:61:66:08:0b:88:a8:7f:40: 12:b2:03:f3:14:f6:c0:09:8e:89:d9:ec:93:05:ca:dd: ac:1b:5d:6b:09:08:dc:e8:17:0c:fa:76:43:94:97:78: 70:18:9b:c4:9e:b3:af:32:c7:71:fb:37:ea:c9:3e:ea: ed:37:65:07:4a:e6:d7:6f:4f:66:82:c1:22:38:83:1c: 8b:a7:a2:d5:ef:82:97:03:f6:c2:34:f6:c1:c1:00:3f: 9a:d9:3f:9f:00:f8:7b:d3:26:d9:fb:e2:42:00:ca:96: 55:d7:45:f1:f8:99:03:4d:cf:f4:f5:c0:f2:fb:95:dc: 25:92:4d:85:f9:c9:20:e1:48:ce:eb:17:21:0c:f6:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 98:14:34:41:1f:9e:63:7c:7b:14:56:5d:f2:fe:3f:fb: 3e:d3:51:d7:54:54:08:0b:80:9f:bc:50:f6:94:59:fe: c4:be:c5:c1:40:87:92:1c:40:4e:be:41:a5:0e:16:bf: 37:9a:eb:0f:24:29:f6:ef:f8:08:08:dd:49:87:cd:f4: 43:95:78:51:2b:53:b1:2b:37:67:81:70:db:3f:ed:9c: f3:fb:b6:92:31:0f:26:6b:85:5f:10:c2:11:05:bd:bc: ae:76:c0:79:ff:ea:70:c3:6d:7a:12:21:4c:d2:21:15: 7b:96:fa:e3:ee:60:8a:5a:fe:ce:46:a2:18:59:8c:7c: 05:1f:43:70:ad:86:fe:ab:36:d7:d8:54:72:17:b2:5a: ec:11:59:43:3f:15:09:ea:ac:08:6e:b3:22:0b:7c:45: 8a:dc:e1:fb:a7:77:6a:b8:e0:0f:08:f1:28:f0:ad:cd: b8:47:92:26:96:cd:15:fc:0f:50:d9:9c:f7:30:11:95: 90:f7:40:7f:43:ef:8d:c6:69:ee:04:38:03:11:9c:df: 74:ee:1e:ac:88:4d:28:77:b1:9c:33:72:95:d6:90:99: e6:ad:c6:cf:f9:c2:0f:61:76:57:bf:76:52:7b:a9:33: 44:fe:4f:dd:ee:d3:5f:5b:31:e9:2f:ed:bf:d2:d7:5f Fingerprint (SHA-256): 44:3E:72:AE:FB:8A:C9:F4:06:68:12:63:97:00:C6:66:9D:B9:AE:EA:CC:A4:75:C3:84:F0:4D:7F:62:AC:85:A7 Fingerprint (SHA1): D1:AA:46:AD:2E:FD:83:AF:3E:D2:51:24:63:92:C3:2A:D9:89:7B:DE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2688: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210929 (0x316cc131) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:10:43 2017 Not After : Mon Aug 29 21:10:43 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ed:43:a1:c8:80:b9:a9:b2:10:96:f0:87:39:4a:45:2b: 9a:49:62:67:35:20:52:66:03:31:62:09:fe:71:7f:46: 72:41:2f:e9:8f:41:5a:e6:1d:d9:5b:55:30:2b:60:7d: ab:5c:62:e7:bf:9c:b7:9c:fa:c8:e0:9d:dc:16:46:ee: e0:3d:13:40:17:4e:09:bf:4d:c0:91:17:e5:8a:bd:50: 43:5d:6f:10:d2:b4:74:b7:56:7c:3e:19:03:47:b2:a6: 7b:e3:79:f0:9a:24:9a:32:be:33:ca:3b:99:b6:01:5a: f7:9f:e9:63:e6:9f:14:df:d0:d7:be:fb:c7:34:50:7e: 6b:5b:af:de:95:41:c5:7b:71:ba:74:95:65:81:87:05: 4a:7a:28:26:56:28:b6:8f:06:3c:a3:78:6f:5f:93:69: 5d:b8:14:66:56:a5:dc:1d:81:3e:d9:1c:b1:36:37:17: 10:ad:cd:4f:e3:67:12:79:86:e6:bc:59:68:37:f9:6d: 3f:7d:a8:8c:ef:ee:c0:b5:c1:0a:09:26:23:26:c3:e6: 61:86:99:c0:97:b4:2d:70:2f:60:cc:53:1a:38:a1:c3: 1f:a2:9d:34:b3:5f:16:2d:d4:d3:64:24:91:f4:23:f2: b8:75:eb:ad:64:9e:58:ac:8f:12:65:76:88:68:d0:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:42:1d:8d:76:c4:ed:19:a9:ca:87:72:3c:4a:48:c3: 4a:5f:86:8d:10:a7:f1:72:cc:1a:ea:eb:2e:4d:cb:8c: 6f:52:05:8d:09:c8:82:cf:16:2f:b0:6e:65:7d:39:d6: 47:ef:0e:90:cb:85:91:3a:92:34:5d:74:d3:f0:6d:ee: 0a:f0:19:bb:c3:d1:35:4d:10:a1:54:55:fd:05:76:47: 2b:04:f9:29:d9:79:79:ea:cb:a7:68:38:12:98:3f:00: 64:39:84:2c:62:db:03:7d:e2:ef:5d:74:2a:cf:f8:9b: 03:95:bf:77:b9:a6:51:05:82:72:93:c3:b3:66:59:14: d5:c1:19:ca:63:ae:2e:31:10:60:4f:99:59:68:e1:4b: d2:c3:f0:62:b0:31:76:b8:b5:e3:6e:62:b1:16:4d:0c: 9c:c2:3a:8e:0b:ef:f3:36:8f:63:a0:fa:c7:31:05:4f: a0:0e:f9:9d:aa:b6:0d:53:d0:43:cd:f0:26:ca:75:bc: d2:60:18:66:36:45:31:3e:a3:a7:23:93:08:d1:91:5b: b0:c8:21:b4:b8:45:4a:71:30:17:ad:9f:21:db:a5:7e: 7d:e9:83:41:8a:ea:b3:03:df:d1:f2:91:3d:27:42:23: 38:38:ce:ed:17:cb:65:2f:c1:dc:1a:d0:e6:de:eb:e2 Fingerprint (SHA-256): 11:6F:D8:E0:57:76:69:D7:13:DE:20:7F:83:08:5B:9A:C5:A6:56:AC:F6:92:A8:53:A8:7E:17:DB:62:69:79:E0 Fingerprint (SHA1): 4C:67:17:8C:F5:43:03:D7:F4:09:F9:AC:E3:70:15:88:5C:85:A8:54 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2689: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #2690: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #2691: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #2692: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #2693: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #2694: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210929 (0x316cc131) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:10:43 2017 Not After : Mon Aug 29 21:10:43 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ed:43:a1:c8:80:b9:a9:b2:10:96:f0:87:39:4a:45:2b: 9a:49:62:67:35:20:52:66:03:31:62:09:fe:71:7f:46: 72:41:2f:e9:8f:41:5a:e6:1d:d9:5b:55:30:2b:60:7d: ab:5c:62:e7:bf:9c:b7:9c:fa:c8:e0:9d:dc:16:46:ee: e0:3d:13:40:17:4e:09:bf:4d:c0:91:17:e5:8a:bd:50: 43:5d:6f:10:d2:b4:74:b7:56:7c:3e:19:03:47:b2:a6: 7b:e3:79:f0:9a:24:9a:32:be:33:ca:3b:99:b6:01:5a: f7:9f:e9:63:e6:9f:14:df:d0:d7:be:fb:c7:34:50:7e: 6b:5b:af:de:95:41:c5:7b:71:ba:74:95:65:81:87:05: 4a:7a:28:26:56:28:b6:8f:06:3c:a3:78:6f:5f:93:69: 5d:b8:14:66:56:a5:dc:1d:81:3e:d9:1c:b1:36:37:17: 10:ad:cd:4f:e3:67:12:79:86:e6:bc:59:68:37:f9:6d: 3f:7d:a8:8c:ef:ee:c0:b5:c1:0a:09:26:23:26:c3:e6: 61:86:99:c0:97:b4:2d:70:2f:60:cc:53:1a:38:a1:c3: 1f:a2:9d:34:b3:5f:16:2d:d4:d3:64:24:91:f4:23:f2: b8:75:eb:ad:64:9e:58:ac:8f:12:65:76:88:68:d0:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:42:1d:8d:76:c4:ed:19:a9:ca:87:72:3c:4a:48:c3: 4a:5f:86:8d:10:a7:f1:72:cc:1a:ea:eb:2e:4d:cb:8c: 6f:52:05:8d:09:c8:82:cf:16:2f:b0:6e:65:7d:39:d6: 47:ef:0e:90:cb:85:91:3a:92:34:5d:74:d3:f0:6d:ee: 0a:f0:19:bb:c3:d1:35:4d:10:a1:54:55:fd:05:76:47: 2b:04:f9:29:d9:79:79:ea:cb:a7:68:38:12:98:3f:00: 64:39:84:2c:62:db:03:7d:e2:ef:5d:74:2a:cf:f8:9b: 03:95:bf:77:b9:a6:51:05:82:72:93:c3:b3:66:59:14: d5:c1:19:ca:63:ae:2e:31:10:60:4f:99:59:68:e1:4b: d2:c3:f0:62:b0:31:76:b8:b5:e3:6e:62:b1:16:4d:0c: 9c:c2:3a:8e:0b:ef:f3:36:8f:63:a0:fa:c7:31:05:4f: a0:0e:f9:9d:aa:b6:0d:53:d0:43:cd:f0:26:ca:75:bc: d2:60:18:66:36:45:31:3e:a3:a7:23:93:08:d1:91:5b: b0:c8:21:b4:b8:45:4a:71:30:17:ad:9f:21:db:a5:7e: 7d:e9:83:41:8a:ea:b3:03:df:d1:f2:91:3d:27:42:23: 38:38:ce:ed:17:cb:65:2f:c1:dc:1a:d0:e6:de:eb:e2 Fingerprint (SHA-256): 11:6F:D8:E0:57:76:69:D7:13:DE:20:7F:83:08:5B:9A:C5:A6:56:AC:F6:92:A8:53:A8:7E:17:DB:62:69:79:E0 Fingerprint (SHA1): 4C:67:17:8C:F5:43:03:D7:F4:09:F9:AC:E3:70:15:88:5C:85:A8:54 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2695: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210929 (0x316cc131) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:10:43 2017 Not After : Mon Aug 29 21:10:43 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ed:43:a1:c8:80:b9:a9:b2:10:96:f0:87:39:4a:45:2b: 9a:49:62:67:35:20:52:66:03:31:62:09:fe:71:7f:46: 72:41:2f:e9:8f:41:5a:e6:1d:d9:5b:55:30:2b:60:7d: ab:5c:62:e7:bf:9c:b7:9c:fa:c8:e0:9d:dc:16:46:ee: e0:3d:13:40:17:4e:09:bf:4d:c0:91:17:e5:8a:bd:50: 43:5d:6f:10:d2:b4:74:b7:56:7c:3e:19:03:47:b2:a6: 7b:e3:79:f0:9a:24:9a:32:be:33:ca:3b:99:b6:01:5a: f7:9f:e9:63:e6:9f:14:df:d0:d7:be:fb:c7:34:50:7e: 6b:5b:af:de:95:41:c5:7b:71:ba:74:95:65:81:87:05: 4a:7a:28:26:56:28:b6:8f:06:3c:a3:78:6f:5f:93:69: 5d:b8:14:66:56:a5:dc:1d:81:3e:d9:1c:b1:36:37:17: 10:ad:cd:4f:e3:67:12:79:86:e6:bc:59:68:37:f9:6d: 3f:7d:a8:8c:ef:ee:c0:b5:c1:0a:09:26:23:26:c3:e6: 61:86:99:c0:97:b4:2d:70:2f:60:cc:53:1a:38:a1:c3: 1f:a2:9d:34:b3:5f:16:2d:d4:d3:64:24:91:f4:23:f2: b8:75:eb:ad:64:9e:58:ac:8f:12:65:76:88:68:d0:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:42:1d:8d:76:c4:ed:19:a9:ca:87:72:3c:4a:48:c3: 4a:5f:86:8d:10:a7:f1:72:cc:1a:ea:eb:2e:4d:cb:8c: 6f:52:05:8d:09:c8:82:cf:16:2f:b0:6e:65:7d:39:d6: 47:ef:0e:90:cb:85:91:3a:92:34:5d:74:d3:f0:6d:ee: 0a:f0:19:bb:c3:d1:35:4d:10:a1:54:55:fd:05:76:47: 2b:04:f9:29:d9:79:79:ea:cb:a7:68:38:12:98:3f:00: 64:39:84:2c:62:db:03:7d:e2:ef:5d:74:2a:cf:f8:9b: 03:95:bf:77:b9:a6:51:05:82:72:93:c3:b3:66:59:14: d5:c1:19:ca:63:ae:2e:31:10:60:4f:99:59:68:e1:4b: d2:c3:f0:62:b0:31:76:b8:b5:e3:6e:62:b1:16:4d:0c: 9c:c2:3a:8e:0b:ef:f3:36:8f:63:a0:fa:c7:31:05:4f: a0:0e:f9:9d:aa:b6:0d:53:d0:43:cd:f0:26:ca:75:bc: d2:60:18:66:36:45:31:3e:a3:a7:23:93:08:d1:91:5b: b0:c8:21:b4:b8:45:4a:71:30:17:ad:9f:21:db:a5:7e: 7d:e9:83:41:8a:ea:b3:03:df:d1:f2:91:3d:27:42:23: 38:38:ce:ed:17:cb:65:2f:c1:dc:1a:d0:e6:de:eb:e2 Fingerprint (SHA-256): 11:6F:D8:E0:57:76:69:D7:13:DE:20:7F:83:08:5B:9A:C5:A6:56:AC:F6:92:A8:53:A8:7E:17:DB:62:69:79:E0 Fingerprint (SHA1): 4C:67:17:8C:F5:43:03:D7:F4:09:F9:AC:E3:70:15:88:5C:85:A8:54 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2696: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #2697: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #2698: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #2699: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #2700: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #2701: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210928 (0x316cc130) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 21:10:40 2017 Not After : Mon Aug 29 21:10:40 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:9d:2a:93:60:d0:f2:be:3a:c1:7d:ef:32:04:07:a6: b1:64:61:4d:94:71:0b:d3:b5:f3:ad:0f:99:53:ff:84: a7:54:ec:bc:53:17:ba:38:f1:c7:e2:a7:b5:eb:83:8a: 9a:6a:01:33:45:7a:0b:35:15:fc:80:12:0a:bf:a0:73: 84:0a:17:4c:d8:fc:dc:64:05:00:78:8d:bf:b1:b4:6d: 5a:4f:07:28:e4:3d:d1:66:ab:75:91:74:0b:97:fa:97: 2c:14:dc:ee:0a:b6:ec:85:22:a2:9b:c1:78:17:a6:cc: 17:a2:eb:ea:42:52:35:53:61:66:08:0b:88:a8:7f:40: 12:b2:03:f3:14:f6:c0:09:8e:89:d9:ec:93:05:ca:dd: ac:1b:5d:6b:09:08:dc:e8:17:0c:fa:76:43:94:97:78: 70:18:9b:c4:9e:b3:af:32:c7:71:fb:37:ea:c9:3e:ea: ed:37:65:07:4a:e6:d7:6f:4f:66:82:c1:22:38:83:1c: 8b:a7:a2:d5:ef:82:97:03:f6:c2:34:f6:c1:c1:00:3f: 9a:d9:3f:9f:00:f8:7b:d3:26:d9:fb:e2:42:00:ca:96: 55:d7:45:f1:f8:99:03:4d:cf:f4:f5:c0:f2:fb:95:dc: 25:92:4d:85:f9:c9:20:e1:48:ce:eb:17:21:0c:f6:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 98:14:34:41:1f:9e:63:7c:7b:14:56:5d:f2:fe:3f:fb: 3e:d3:51:d7:54:54:08:0b:80:9f:bc:50:f6:94:59:fe: c4:be:c5:c1:40:87:92:1c:40:4e:be:41:a5:0e:16:bf: 37:9a:eb:0f:24:29:f6:ef:f8:08:08:dd:49:87:cd:f4: 43:95:78:51:2b:53:b1:2b:37:67:81:70:db:3f:ed:9c: f3:fb:b6:92:31:0f:26:6b:85:5f:10:c2:11:05:bd:bc: ae:76:c0:79:ff:ea:70:c3:6d:7a:12:21:4c:d2:21:15: 7b:96:fa:e3:ee:60:8a:5a:fe:ce:46:a2:18:59:8c:7c: 05:1f:43:70:ad:86:fe:ab:36:d7:d8:54:72:17:b2:5a: ec:11:59:43:3f:15:09:ea:ac:08:6e:b3:22:0b:7c:45: 8a:dc:e1:fb:a7:77:6a:b8:e0:0f:08:f1:28:f0:ad:cd: b8:47:92:26:96:cd:15:fc:0f:50:d9:9c:f7:30:11:95: 90:f7:40:7f:43:ef:8d:c6:69:ee:04:38:03:11:9c:df: 74:ee:1e:ac:88:4d:28:77:b1:9c:33:72:95:d6:90:99: e6:ad:c6:cf:f9:c2:0f:61:76:57:bf:76:52:7b:a9:33: 44:fe:4f:dd:ee:d3:5f:5b:31:e9:2f:ed:bf:d2:d7:5f Fingerprint (SHA-256): 44:3E:72:AE:FB:8A:C9:F4:06:68:12:63:97:00:C6:66:9D:B9:AE:EA:CC:A4:75:C3:84:F0:4D:7F:62:AC:85:A7 Fingerprint (SHA1): D1:AA:46:AD:2E:FD:83:AF:3E:D2:51:24:63:92:C3:2A:D9:89:7B:DE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2702: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210928 (0x316cc130) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 21:10:40 2017 Not After : Mon Aug 29 21:10:40 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:9d:2a:93:60:d0:f2:be:3a:c1:7d:ef:32:04:07:a6: b1:64:61:4d:94:71:0b:d3:b5:f3:ad:0f:99:53:ff:84: a7:54:ec:bc:53:17:ba:38:f1:c7:e2:a7:b5:eb:83:8a: 9a:6a:01:33:45:7a:0b:35:15:fc:80:12:0a:bf:a0:73: 84:0a:17:4c:d8:fc:dc:64:05:00:78:8d:bf:b1:b4:6d: 5a:4f:07:28:e4:3d:d1:66:ab:75:91:74:0b:97:fa:97: 2c:14:dc:ee:0a:b6:ec:85:22:a2:9b:c1:78:17:a6:cc: 17:a2:eb:ea:42:52:35:53:61:66:08:0b:88:a8:7f:40: 12:b2:03:f3:14:f6:c0:09:8e:89:d9:ec:93:05:ca:dd: ac:1b:5d:6b:09:08:dc:e8:17:0c:fa:76:43:94:97:78: 70:18:9b:c4:9e:b3:af:32:c7:71:fb:37:ea:c9:3e:ea: ed:37:65:07:4a:e6:d7:6f:4f:66:82:c1:22:38:83:1c: 8b:a7:a2:d5:ef:82:97:03:f6:c2:34:f6:c1:c1:00:3f: 9a:d9:3f:9f:00:f8:7b:d3:26:d9:fb:e2:42:00:ca:96: 55:d7:45:f1:f8:99:03:4d:cf:f4:f5:c0:f2:fb:95:dc: 25:92:4d:85:f9:c9:20:e1:48:ce:eb:17:21:0c:f6:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 98:14:34:41:1f:9e:63:7c:7b:14:56:5d:f2:fe:3f:fb: 3e:d3:51:d7:54:54:08:0b:80:9f:bc:50:f6:94:59:fe: c4:be:c5:c1:40:87:92:1c:40:4e:be:41:a5:0e:16:bf: 37:9a:eb:0f:24:29:f6:ef:f8:08:08:dd:49:87:cd:f4: 43:95:78:51:2b:53:b1:2b:37:67:81:70:db:3f:ed:9c: f3:fb:b6:92:31:0f:26:6b:85:5f:10:c2:11:05:bd:bc: ae:76:c0:79:ff:ea:70:c3:6d:7a:12:21:4c:d2:21:15: 7b:96:fa:e3:ee:60:8a:5a:fe:ce:46:a2:18:59:8c:7c: 05:1f:43:70:ad:86:fe:ab:36:d7:d8:54:72:17:b2:5a: ec:11:59:43:3f:15:09:ea:ac:08:6e:b3:22:0b:7c:45: 8a:dc:e1:fb:a7:77:6a:b8:e0:0f:08:f1:28:f0:ad:cd: b8:47:92:26:96:cd:15:fc:0f:50:d9:9c:f7:30:11:95: 90:f7:40:7f:43:ef:8d:c6:69:ee:04:38:03:11:9c:df: 74:ee:1e:ac:88:4d:28:77:b1:9c:33:72:95:d6:90:99: e6:ad:c6:cf:f9:c2:0f:61:76:57:bf:76:52:7b:a9:33: 44:fe:4f:dd:ee:d3:5f:5b:31:e9:2f:ed:bf:d2:d7:5f Fingerprint (SHA-256): 44:3E:72:AE:FB:8A:C9:F4:06:68:12:63:97:00:C6:66:9D:B9:AE:EA:CC:A4:75:C3:84:F0:4D:7F:62:AC:85:A7 Fingerprint (SHA1): D1:AA:46:AD:2E:FD:83:AF:3E:D2:51:24:63:92:C3:2A:D9:89:7B:DE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2703: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #2704: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829210933 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2705: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #2706: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #2707: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829210934 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2708: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #2709: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #2710: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829210935 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2711: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #2712: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #2713: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829210936 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2714: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #2715: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #2716: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829210937 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2717: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #2718: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #2719: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829210938 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2720: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #2721: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #2722: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829210939 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2723: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #2724: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #2725: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829210940 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2726: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #2727: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #2728: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829210941 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2729: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #2730: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #2731: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2732: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 829210942 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2733: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2734: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 829210943 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2735: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2736: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 829210944 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2737: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2738: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #2739: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #2740: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2741: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 829210945 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2742: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2743: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 829210946 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2744: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2745: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 829210947 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2746: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2747: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #2748: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #2749: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2750: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 829210948 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2751: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2752: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 829210949 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2753: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2754: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 829210950 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2755: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2756: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #2757: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #2758: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2759: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 829210951 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2760: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2761: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 829210952 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2762: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2763: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 829210953 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2764: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2765: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #2766: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2767: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2768: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 829210954 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2769: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2770: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #2771: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2772: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829210955 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2773: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2774: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210933 (0x316cc135) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Tue Aug 29 21:10:59 2017 Not After : Mon Aug 29 21:10:59 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:f3:cb:1c:02:e7:b4:1e:81:71:c0:be:72:e0:a7:2a: 2e:3c:5e:98:9e:49:b0:a8:09:ca:f4:3c:75:ac:75:f0: 5b:17:c0:6f:a3:d5:4f:fb:23:0b:4b:d2:99:d9:81:fe: 4e:12:34:8d:df:2e:db:07:a3:de:18:eb:83:3f:77:46: 07:4c:7e:b6:d4:33:95:5b:91:63:61:97:22:21:f7:73: 2e:35:59:b0:a2:38:e3:45:c4:9b:44:b3:de:17:e9:38: 67:30:cc:ea:e4:41:86:f7:a8:5f:28:09:23:b7:19:b9: a3:15:b4:f6:0d:a5:01:48:a5:c9:63:55:63:a5:e9:5a: cc:59:fb:21:c3:2f:56:b0:0b:7a:00:c2:3e:b2:ee:d0: 87:a2:b0:19:bf:4a:b3:f7:0f:94:8e:c1:77:52:2c:83: 31:9f:79:ce:cf:cb:85:f8:87:dc:a4:fa:69:8b:ab:6c: c8:fb:38:02:de:3b:29:32:48:07:37:b1:78:a0:a1:a5: 53:f4:0b:8c:d5:14:a4:e6:8b:44:9f:e7:5c:a9:9e:66: c2:ea:82:05:5f:e5:8e:71:56:97:54:b4:a2:6d:76:41: 24:e4:25:15:69:56:de:22:9a:f8:83:87:18:6e:80:ef: 24:e1:68:ac:ec:f8:d8:46:3e:49:b2:7b:b2:5a:19:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:e3:f7:c2:4a:77:c5:18:41:0d:9e:97:10:78:ca:68: 08:e0:a4:5d:2d:a6:4a:c2:17:37:4b:25:6a:36:36:de: 35:3d:57:e6:67:b1:a6:4e:4e:5f:09:4e:c9:09:a4:4a: 56:b9:5a:6f:ce:49:c4:68:60:3e:e1:71:a4:5c:85:c7: 29:88:cf:41:bc:61:9d:b4:0c:bd:41:dd:12:3b:73:d1: fa:0f:89:8a:5c:55:24:9b:bd:13:6b:5d:8f:7f:a5:24: f6:10:f6:7a:cd:b6:55:95:1d:ef:85:c2:4a:c5:9d:1c: 7a:11:79:35:01:c4:a3:e8:da:ab:ad:41:86:8d:c3:f9: 3b:28:e6:c3:91:91:42:e3:9d:d7:8e:5c:84:c4:11:2f: 23:e2:fc:63:d7:69:95:ed:a9:31:d8:c4:4e:2a:ec:b4: 1d:04:0b:14:3b:47:af:c7:7b:af:a8:03:fa:b5:ca:a1: 33:77:f4:81:b3:61:b9:81:ea:9f:df:10:fe:36:0d:1e: de:1f:ad:36:6f:0d:77:ec:7e:54:81:26:2d:9c:6d:59: b0:87:b1:6d:c2:e6:59:89:33:31:17:af:76:24:b7:ed: 7b:e0:d4:83:cf:3f:73:6a:cf:fe:2a:e0:0d:3e:e8:55: b2:93:0f:ca:de:f7:90:77:b1:65:88:0f:91:3a:87:b0 Fingerprint (SHA-256): C5:6E:C3:A4:CA:8A:1C:40:55:28:0E:D3:E4:19:26:BB:4F:25:02:BA:2E:6E:A8:80:4A:19:BF:6D:EC:41:F6:15 Fingerprint (SHA1): 04:2E:F0:A9:9F:9E:DB:45:AD:6F:EB:D1:B4:44:67:6A:EE:E1:A7:A3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #2775: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210934 (0x316cc136) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Tue Aug 29 21:11:01 2017 Not After : Mon Aug 29 21:11:01 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:f9:e7:db:ef:fc:22:b9:95:2a:9b:1d:24:6e:4c:ef: fb:af:ee:20:81:fc:8a:80:c8:8c:a6:d8:76:e4:4b:b9: 41:e8:ea:3a:41:4e:ff:05:24:4f:2b:1e:33:3c:e6:6f: 27:a6:b1:45:12:53:f4:95:1a:61:1b:7c:18:be:65:3a: 7c:6f:e7:11:75:15:b8:96:85:93:69:77:fc:72:eb:9e: 56:0d:5b:4a:a7:c4:28:2d:41:cc:e7:8f:2a:ca:b9:35: 87:26:da:26:8a:c4:09:7d:6b:a0:b2:e7:82:69:dc:26: ba:57:45:3c:80:c8:87:47:25:86:02:58:e1:e8:5d:4e: f7:8e:8a:58:47:0d:45:ec:f0:11:56:be:c3:e8:c7:d8: e5:99:14:57:10:fe:97:54:ad:02:13:68:01:39:27:6d: e5:43:6c:da:8d:74:b6:e2:a2:e0:25:e1:50:9d:dd:ee: 65:41:c8:cf:f4:55:a6:6e:0f:39:18:47:c7:d7:d4:86: 90:b1:ec:24:7f:d4:7a:ee:41:d8:7a:9c:96:d5:3c:18: 02:43:ad:da:33:30:eb:3e:37:73:6b:55:b0:1b:f1:7d: 38:64:f9:7c:52:9b:eb:33:96:b0:5e:ff:6e:d7:19:7f: 57:b4:ed:dd:24:1e:dd:39:73:34:a3:22:af:dc:98:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:15:44:14:11:ce:fa:94:db:31:b7:98:2c:58:61:17: 9c:52:43:49:47:7d:d3:e3:45:9e:f1:9d:56:25:cd:a0: 93:1c:c2:17:1b:c8:89:21:18:9b:93:48:cf:b8:5c:e1: 2b:5c:de:be:83:4e:fa:d4:55:49:6e:c2:49:e3:7d:28: 0b:33:4f:d8:e5:aa:3c:e9:e7:ca:4f:1a:a8:d8:d8:4e: 5a:12:a1:5c:05:94:78:4e:61:67:61:01:22:e3:6e:bb: 55:c4:7f:ef:f2:4f:8b:e3:80:58:76:5a:eb:68:ed:2b: 1c:fd:ae:2e:e1:01:20:2d:68:ee:d7:77:c0:1d:44:ab: 42:75:e7:bf:6f:e8:39:6f:ce:97:22:01:35:35:5d:57: 2d:b7:02:eb:cc:01:8a:75:52:9f:c2:d3:aa:f9:cc:90: 67:e6:6f:33:0b:3f:a4:6c:2f:f0:98:d8:11:8f:44:e3: 57:d4:a6:a3:01:27:e9:25:e5:c9:de:42:72:22:af:f8: 1b:29:c1:fe:1a:04:d4:5a:1a:69:88:9e:c8:53:6c:c8: d7:7c:cb:02:8f:70:31:4c:75:98:5f:5c:f8:41:c2:f3: 33:3e:91:03:dd:41:a9:8b:e2:2b:cb:7f:c3:fb:fe:28: 02:1d:42:81:04:f2:7a:3c:4a:34:ed:62:fc:a3:23:fd Fingerprint (SHA-256): 7D:C3:81:5B:AE:95:3E:10:14:6D:82:BB:05:84:84:CC:62:DC:83:60:28:B0:67:B7:0B:2F:9A:83:7A:11:D0:D7 Fingerprint (SHA1): E9:F7:71:1E:B5:FE:53:E5:66:82:9B:FF:23:AC:BE:BC:EB:A5:60:BE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #2776: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210935 (0x316cc137) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Tue Aug 29 21:11:06 2017 Not After : Mon Aug 29 21:11:06 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:7d:25:96:2d:2f:87:cd:32:8c:df:14:25:ed:67:a5: c7:50:8f:15:e5:bf:74:59:fc:3c:95:6a:08:ae:f6:5b: 63:7a:35:e9:87:b2:7a:d6:8e:9a:9a:b4:3e:de:67:5a: a7:43:5f:d3:ac:a0:e2:33:59:e2:09:59:4f:0a:f6:60: 1f:ac:51:fc:b2:09:e1:ec:d3:c3:f1:4c:7b:bf:3b:9e: aa:6b:72:fc:80:2d:28:69:e9:d4:65:85:89:b9:c3:05: 95:cd:28:fd:39:e7:31:95:04:4a:ef:3e:25:4b:64:44: 29:94:eb:86:20:3e:79:76:9a:67:6d:e5:73:1c:a1:83: ac:c2:6e:bc:f1:91:bc:a2:2d:1d:fa:74:32:b8:ad:c5: 6f:c0:5c:4e:72:15:7a:71:93:f1:ab:14:aa:8e:52:c1: f1:5d:aa:5a:da:63:96:52:2d:29:50:3e:a1:9d:35:5f: df:4f:04:44:9e:43:4a:d8:28:c8:ee:8f:aa:47:4f:bb: 50:b5:b1:f5:71:a6:2d:42:ce:ec:e2:36:d9:8c:75:ae: b9:5b:7a:33:6a:93:58:b1:c4:a0:09:26:fd:18:14:de: 85:ba:4e:a2:1d:f3:24:aa:cf:54:84:c4:27:c9:02:96: 0c:25:0b:0b:78:01:de:9b:f1:2b:49:e1:0c:af:3e:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:2c:43:07:9d:42:f9:78:31:20:24:22:cc:eb:be:ba: 8b:02:6d:39:90:ef:f4:3a:2e:20:89:a7:42:d4:fe:4b: fa:1e:de:11:15:bb:8e:d7:dc:18:ca:4d:f8:7f:82:50: 24:76:a2:55:d2:c1:ad:b2:90:9c:ed:88:08:f3:00:aa: e5:7d:0c:dc:a1:85:a5:aa:a8:75:6e:7e:7f:29:73:00: 0c:63:89:b8:88:90:79:eb:ef:72:3f:f0:6c:d3:24:5a: 0d:de:98:6e:2a:35:fe:50:4a:01:5c:30:80:cd:bb:d6: a6:eb:09:35:1b:c1:64:83:85:a1:02:7c:53:5a:55:60: 45:05:30:b9:c2:be:b4:ba:42:0b:b3:d6:f0:2e:84:38: d6:c5:ea:02:bd:82:32:19:eb:6b:85:44:c4:64:bf:f9: d8:48:0c:f8:24:9c:59:4f:ec:47:df:54:18:e9:ab:1b: 58:8d:41:d3:e8:4b:98:fe:c9:4e:5e:fc:5e:88:8b:c7: f3:74:ea:c0:6f:07:34:6f:b2:02:43:45:7e:d1:7e:15: ba:62:60:f0:1f:e3:89:58:85:5b:30:2e:11:0e:8d:0c: c2:f0:db:a5:d3:94:00:1d:f5:5b:b4:b3:a3:21:f9:bd: 50:19:85:68:fe:ac:82:84:fe:61:01:8c:21:76:ef:09 Fingerprint (SHA-256): E7:65:F9:41:4A:C8:CE:45:EA:2F:4A:4D:50:26:93:2F:C5:C6:DA:7E:15:5B:06:B3:6C:68:84:58:7D:90:6C:BB Fingerprint (SHA1): CF:87:A9:5F:96:C8:6F:93:66:A6:3D:96:3E:6A:94:A1:D7:FA:89:11 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #2777: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210936 (0x316cc138) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Tue Aug 29 21:11:10 2017 Not After : Mon Aug 29 21:11:10 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:47:96:16:35:b9:81:db:a2:67:a7:a7:8a:ff:3e:f5: 23:16:fd:1f:14:28:05:27:26:45:a3:c3:2a:1f:fc:88: 1a:fa:99:bc:d6:75:c2:b5:06:66:3d:fa:41:e8:60:fd: e7:9e:68:74:35:4b:b5:17:7f:a0:91:36:71:92:63:cb: fe:8f:1c:61:a4:fe:07:0f:97:cd:5c:59:59:60:31:d5: 87:78:ee:a2:66:13:da:b3:16:40:00:07:d8:32:88:25: ce:94:87:e8:1f:41:ed:fc:7c:7e:2d:b6:4d:df:08:c0: 07:f6:78:a8:5d:4a:08:2b:63:49:e8:21:2a:50:dd:b8: 39:37:79:16:5c:ad:6f:84:ac:20:7b:0b:db:ba:ae:09: fc:47:59:f3:9c:17:a8:f8:71:07:ca:92:4a:e8:e1:8e: 75:20:02:f3:fa:dd:07:f2:fd:78:48:aa:b7:c2:f9:34: b6:52:63:23:47:02:53:08:a0:a7:f2:0b:2a:cf:2d:c6: 04:87:e0:1c:3a:f7:e3:4e:50:73:e9:e8:de:56:fb:f7: 7c:bf:6e:06:7d:7a:00:fe:9c:16:99:94:e5:a6:02:eb: 73:7f:0c:4b:28:4e:16:4d:c7:9d:7b:9d:4d:eb:80:ab: 60:9b:aa:80:74:21:61:4b:20:37:4e:6d:e0:cf:e3:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:9f:7b:cd:6d:82:eb:22:c9:39:3c:36:70:61:ba:e3: 91:c0:1b:46:28:53:b2:a6:94:fa:c0:11:0b:77:5d:90: 10:95:32:56:88:0e:3f:07:b8:bb:d5:87:9f:5b:03:8a: 09:03:79:ca:ac:be:f8:f7:d8:08:b7:1a:fd:7f:f3:8c: 01:fa:ab:f6:eb:63:cc:0e:57:e4:80:9d:25:18:83:46: c7:93:26:1d:d6:35:56:25:2e:53:4c:2c:e5:8f:5d:ff: b6:02:bd:be:78:47:c2:d6:e9:4b:47:b1:cc:51:45:ef: a1:2a:f1:97:25:c9:99:fa:e7:1b:d4:c7:74:da:8f:08: da:99:44:3a:fe:cb:bb:ee:f0:b1:b2:d0:ca:58:49:7a: 6b:2a:77:11:e8:2a:3b:48:97:03:55:05:0b:66:83:03: b4:90:ef:94:9a:61:8c:c4:bb:28:5d:b1:40:78:fa:43: ca:0d:b9:41:ff:5e:8c:18:c3:09:3c:b1:a8:b9:ff:f7: fa:ab:e3:43:fa:84:4d:79:df:76:98:57:65:74:2b:22: ad:8e:7e:b8:64:af:fc:a4:d2:e2:36:42:9a:ed:f6:45: 31:77:20:0a:36:6b:5b:f1:32:4e:58:47:f5:4f:60:c9: 4a:a2:d1:0d:51:71:87:1b:89:57:6a:9a:89:7b:bc:0f Fingerprint (SHA-256): 83:EA:C4:61:70:05:7E:35:CB:98:E2:1B:DD:0E:E4:91:99:6C:C7:45:71:1F:33:33:2C:31:CD:D1:12:51:F2:6F Fingerprint (SHA1): 33:7B:12:25:6C:88:F0:FE:B0:77:37:AD:4D:2F:07:0E:5E:9E:66:98 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #2778: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210937 (0x316cc139) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Tue Aug 29 21:11:13 2017 Not After : Mon Aug 29 21:11:13 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:11:52:e6:bd:b6:40:cd:56:a3:34:1c:b3:f4:9e:bb: 1c:85:90:6a:e1:af:4d:88:1d:3b:35:26:68:05:0c:25: 00:af:96:42:21:86:d9:ed:3a:2b:3f:a7:dc:05:b8:69: f6:9b:93:41:19:4c:61:99:fd:fd:b9:8a:2b:2c:99:c6: af:2f:74:be:4e:47:2c:f4:59:60:97:9a:4f:a0:af:1f: b8:72:b8:73:a0:9c:79:eb:d7:b4:f8:08:82:b0:b0:28: 3c:4f:63:bc:94:83:a2:25:b6:34:00:52:ad:4f:c8:02: c2:9c:e4:8e:d1:bc:5f:14:96:11:39:ff:fb:d0:e2:c9: d3:82:a6:5a:51:b0:36:4c:76:d1:7d:17:8a:a5:d3:65: 1d:58:b4:3a:ac:30:05:5d:43:44:42:05:3e:e8:35:bf: 83:95:69:57:40:d6:8f:56:22:fa:33:02:98:00:66:bc: 2d:57:d2:42:b2:68:a6:e5:03:15:3d:7d:39:15:90:49: 1d:38:83:58:94:b8:27:f1:0e:8f:bb:6f:c7:53:22:6f: 43:6b:83:19:9b:a6:28:03:c9:98:00:3a:2b:f7:ec:99: 1c:9e:40:ac:d2:cd:a8:0b:a3:8b:f5:97:1c:9e:9f:bc: da:19:40:18:a6:02:00:91:6d:ce:fa:42:c8:3f:16:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 84:e9:af:e9:15:c6:e3:aa:5d:c6:29:b8:ec:eb:02:97: 7c:c9:91:8b:5b:25:60:5a:5b:6f:a2:9e:9b:b8:6f:48: 80:f9:3f:26:29:b0:b1:fb:26:25:93:a1:d1:f3:77:f1: 23:47:4d:c0:82:d0:8a:8e:50:c8:4f:fa:c5:28:0f:44: c8:24:f0:db:f4:e4:3f:47:0a:f1:9f:63:d3:c1:fd:4c: 06:d0:45:29:fd:45:54:be:96:1d:e0:7c:29:98:86:50: 43:db:45:83:72:5e:de:22:6e:ed:d1:55:d2:0d:2c:2d: f9:b8:aa:54:49:5f:85:fd:5f:fb:82:d9:df:18:0f:75: 8c:6f:92:f0:8f:d1:1a:9a:b4:5a:e2:7a:3b:7a:e9:0f: 7e:e3:fd:07:06:e2:b4:34:77:53:c5:ef:da:3b:b3:ca: 96:e9:08:d1:87:f5:f7:b1:4c:71:46:2f:5f:3f:7e:c2: a8:a0:d0:ec:6d:45:2b:82:68:5f:89:93:50:16:0f:2c: 09:59:b8:d1:d8:bf:c8:ed:86:8f:b7:2f:7d:ba:2d:37: c4:8d:12:9b:af:31:e6:5c:cb:95:3b:56:f4:97:79:a6: a1:3e:ee:41:01:fb:67:9f:66:68:ca:c0:25:00:e5:70: 8f:c5:fc:45:72:e3:12:c5:ca:24:25:77:df:68:1e:1b Fingerprint (SHA-256): FE:58:91:56:7A:D6:5B:CA:01:02:8A:C2:49:B0:A8:53:13:FF:F9:42:6C:C3:47:13:BA:D8:51:BE:A7:DC:C0:1D Fingerprint (SHA1): E0:1C:D2:4B:A0:E1:B8:CE:33:78:B9:2B:8C:5A:5A:CF:50:C6:44:69 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #2779: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210938 (0x316cc13a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Tue Aug 29 21:11:16 2017 Not After : Mon Aug 29 21:11:16 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:4e:ab:e8:3d:86:ca:e9:a3:78:ab:c2:79:9b:05:21: c2:ca:c0:2a:07:5c:4c:e6:0d:50:df:d3:bc:b4:ac:28: b1:e2:ba:30:ef:ff:aa:a4:61:17:20:dc:0e:6d:ba:3f: dd:db:97:6b:12:29:eb:f2:74:af:e5:11:dc:61:97:fb: 3b:6d:c0:3b:b3:c5:ad:6c:f3:75:2a:25:e8:57:37:76: d9:36:3a:a9:cb:38:68:f2:cb:7f:21:c3:fa:2f:45:59: 1b:3b:d9:72:98:50:ef:4f:ae:d1:31:71:2a:1b:b9:03: 86:cd:10:3a:79:c5:d8:02:80:32:28:b1:fa:50:dc:31: 09:22:57:6e:b4:ca:c6:3b:bb:c7:fd:8d:8a:66:a1:f3: 5e:53:b0:b5:82:e7:e1:8a:c3:59:a8:5c:92:ca:2c:e7: e2:d5:ea:cd:5b:a8:e9:40:c7:5e:c0:b9:36:cc:36:26: 5d:dd:c7:28:42:29:b4:92:ce:bb:9f:9b:95:81:d4:c9: af:8a:58:2d:f8:03:6b:4f:04:fb:2d:0c:95:24:20:34: fd:a0:4f:2d:4a:05:d1:e3:d7:ec:69:00:95:56:96:08: 93:53:c7:ab:48:2f:95:6f:9b:04:e5:3c:a1:2e:b8:08: b1:19:94:03:15:94:ea:4e:bc:98:98:f9:27:69:3c:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:9e:55:74:38:54:83:17:84:51:da:15:42:bb:a8:69: 21:6f:f8:a6:53:d5:ae:b3:2f:a2:6e:48:7b:d2:46:27: 07:d8:e4:dc:e5:28:21:9b:91:6d:a2:02:59:8c:ec:a8: b6:c6:48:98:2b:60:4a:cf:9e:e7:26:13:4a:83:5a:f5: d9:88:b7:57:53:54:09:ed:57:7a:59:21:a1:35:19:34: 48:c1:22:21:f1:54:d3:b4:23:dc:96:bd:2f:60:80:77: 1e:86:5e:3c:53:17:99:4a:34:a1:84:55:29:34:41:8c: 1b:8e:2d:00:b1:39:de:ea:db:6b:61:ab:d8:83:f7:5f: 7a:e1:d4:ed:6b:ab:3f:b4:35:d4:93:3e:e9:b1:da:6e: c5:99:13:d9:28:d4:5d:09:43:97:72:b1:bd:26:0c:6f: 1d:75:be:98:a9:71:f1:ff:5a:c0:ef:ff:8c:53:a7:30: af:7b:2e:ec:9c:d7:af:a8:c5:6f:47:fa:20:e5:b8:df: 80:1c:88:d7:b9:60:08:aa:3e:c3:58:46:87:f1:33:a3: 22:46:70:31:87:23:79:8c:75:55:eb:ef:c2:07:38:bb: 3d:cc:ad:f2:22:1f:94:c9:bf:fc:92:64:58:5f:d8:94: 18:fa:af:c6:ea:85:1b:cc:8a:99:1d:f4:f4:db:f5:c3 Fingerprint (SHA-256): 03:F5:32:AF:C9:E8:C5:15:65:81:3D:04:02:9F:F6:4D:2F:53:06:13:C1:1C:36:0A:6C:0D:9D:E9:9B:F3:32:91 Fingerprint (SHA1): 0B:DF:E6:A3:A7:49:77:62:A3:2F:56:C9:77:76:1E:9C:46:55:5C:13 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #2780: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210939 (0x316cc13b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Tue Aug 29 21:11:20 2017 Not After : Mon Aug 29 21:11:20 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:12:8a:b2:14:07:e4:65:03:35:29:4f:c1:93:b0:8f: 7e:c9:2f:c1:8d:6c:a0:1a:dc:53:eb:15:df:a6:34:95: 03:2f:27:46:9a:9a:2c:3b:b1:1b:0f:e8:c9:90:da:78: 2e:54:c7:1e:c9:89:2a:f9:a3:3e:ef:df:e6:6e:ac:0f: 86:a2:87:08:38:82:21:10:f0:3b:b7:17:2a:6d:60:d8: 7c:0b:5b:77:f5:a2:cc:05:8b:d1:9d:a1:4b:2a:bc:20: fd:ba:c8:b6:60:9a:2d:49:ff:0c:07:da:1e:f9:b2:ae: 1e:f4:ce:f5:8e:1b:61:e6:27:68:87:da:53:84:b5:82: 71:8c:d8:d4:30:3d:cc:4d:1d:fa:c5:79:cb:a5:87:95: f6:c3:41:32:fd:46:86:57:84:b1:89:83:96:8a:59:11: ab:1e:94:b1:80:7b:e6:fb:66:46:8c:87:e0:25:e8:f7: c9:d3:ae:f0:e3:21:4a:f0:39:b8:b6:61:b5:ff:31:51: ca:22:7b:9b:c3:a7:95:06:57:2c:0e:b8:ed:09:ef:89: 6b:e8:5c:55:41:f3:08:25:62:27:7b:92:b0:38:b3:cd: 29:dd:7e:f9:67:61:cc:0b:fa:ac:9d:7b:f5:e1:df:fe: 92:9c:6c:f7:3e:3e:19:8d:e1:8f:72:8f:58:3d:f7:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:38:ad:58:be:fa:a1:67:1f:c6:5f:57:df:91:51:ce: 42:f1:4a:55:36:36:ef:c4:1c:a5:a8:94:fe:c6:46:f0: 52:c7:89:c7:1d:e3:d2:38:45:29:ee:c9:ba:fe:ce:64: b4:9a:c6:d5:14:43:fc:3c:bb:61:f9:b7:d5:14:64:b5: 70:71:97:f8:0b:59:5b:a1:df:ae:95:b5:06:71:53:b4: 98:e3:06:4a:be:0f:57:74:ce:b3:08:50:ee:f6:98:a1: 3b:79:1b:33:16:6c:29:4b:cc:a9:a4:19:54:d3:fc:c0: 91:91:6e:ec:8e:f0:89:a1:fc:c2:ad:32:90:35:d8:6b: a4:e6:99:1a:92:b0:17:0f:c1:d1:92:d6:20:45:18:49: 1c:5c:5f:05:d1:de:d1:46:9d:d0:38:46:f0:33:5c:06: 7d:d0:2f:d8:1b:c5:8a:34:5d:05:ae:31:fe:f0:1b:82: 9d:e6:5a:ec:79:62:fa:11:80:c6:95:b3:00:15:cd:72: 64:0b:14:8e:f4:fd:d5:e4:a5:a9:17:ab:3c:9a:70:e5: e2:75:fa:2c:43:a7:22:30:38:c1:49:36:32:82:c3:ea: 2e:9b:06:1d:ac:ce:16:32:12:73:6a:76:30:46:4c:51: 45:02:61:65:f3:56:8e:64:ee:d8:30:c0:37:47:f9:61 Fingerprint (SHA-256): 14:E6:53:4E:07:17:8C:60:22:50:A0:1C:44:C4:6C:E0:5F:60:E3:10:07:A9:58:E8:42:31:86:50:5D:A2:36:C1 Fingerprint (SHA1): 93:DF:10:CD:A4:3A:05:31:29:5C:7E:D5:9C:39:ED:C0:54:46:86:85 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #2781: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210940 (0x316cc13c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Tue Aug 29 21:11:24 2017 Not After : Mon Aug 29 21:11:24 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:62:f3:2f:2e:0a:c8:40:97:82:ff:cf:15:a7:2a:75: ef:28:2f:b4:54:19:1e:5f:b8:04:8b:a8:55:c2:c6:37: 67:ce:f8:7c:32:ed:f9:6b:42:63:34:67:93:90:22:88: 7e:3c:59:77:14:99:15:e4:d3:8a:61:58:d9:0e:1c:77: 2a:20:2c:ff:1c:01:6e:54:38:53:f1:07:2f:c8:b1:ae: 9c:30:c5:59:47:23:f4:5a:51:5e:b4:e0:55:8e:cd:12: 8f:91:46:d8:38:ce:4f:b9:b2:97:46:46:93:85:7a:9f: 99:81:a7:ed:cc:03:dc:bc:58:4f:a2:12:40:7e:83:94: b7:77:61:44:e5:e0:fa:ef:0c:5a:46:e5:81:90:2f:ca: 73:c0:37:6b:81:3d:95:d5:1a:7a:95:21:31:fc:d0:fb: 29:ed:3c:00:be:cb:df:b8:0d:b2:e3:76:3f:25:31:5b: 98:2d:ce:f8:39:19:59:97:4d:4a:88:2a:c5:30:b3:7c: 89:ec:5d:56:3e:61:e7:12:2e:a9:59:da:f4:eb:66:75: ef:7e:9f:57:45:a8:83:ff:29:b5:74:dc:d9:fb:01:9a: c6:b2:46:f4:33:82:95:a7:ae:8b:76:24:89:a4:2d:05: a2:37:5e:35:ec:db:e3:86:fb:7a:1b:a0:01:db:38:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:4a:43:70:04:f5:95:ab:82:02:c6:e1:4a:bd:db:40: 37:f6:42:19:8c:e0:9e:4f:95:38:01:77:19:f4:0f:11: b2:4c:b5:2e:81:87:1e:89:76:d6:96:2a:94:3f:1e:b4: 4d:b8:95:ad:67:34:af:02:0e:5a:3a:b5:a0:0d:3d:69: 8c:95:8b:68:6e:ae:9a:83:92:d3:4e:76:23:b3:31:30: 68:9f:4c:88:03:a8:09:5f:f9:1a:93:41:fa:08:33:f8: d7:f3:1a:4b:b9:2c:4c:2c:1f:43:f6:1d:31:40:87:48: 37:8b:a3:97:65:bf:5d:8e:73:1f:85:b8:c6:c2:5a:e3: e0:44:76:3e:7d:56:84:88:9d:8b:f4:fa:a9:6f:94:2d: c5:78:c7:c3:a7:8a:2d:f7:39:02:37:87:82:4b:62:20: 85:64:5d:c7:d6:cf:46:2d:19:f9:97:45:b2:a1:3b:72: 6b:98:87:7c:47:17:fd:a5:de:40:37:ae:1c:1e:dd:4a: 8b:85:1f:77:83:d4:68:78:66:f2:94:66:93:0a:60:71: 5d:5b:b6:4c:69:d8:6c:10:6e:0d:5c:fa:e4:45:12:03: 1f:63:1d:fb:2d:a2:23:0c:0c:16:23:92:79:81:ce:38: 52:65:ae:cb:22:3f:fc:3a:08:ec:84:48:49:0b:36:f1 Fingerprint (SHA-256): B9:F4:8B:08:32:65:A7:82:C5:F1:3F:58:DB:50:9F:84:44:96:45:43:08:C2:6E:05:A4:2F:7C:54:C6:92:9C:7C Fingerprint (SHA1): 54:2F:DA:AF:FC:93:20:2C:27:E2:B0:8D:1E:F2:46:61:92:00:52:17 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #2782: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210941 (0x316cc13d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Tue Aug 29 21:11:27 2017 Not After : Mon Aug 29 21:11:27 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:04:85:ae:b7:12:40:04:52:67:61:1a:93:47:22:8b: e1:45:95:20:20:6d:86:eb:24:97:30:47:e9:e8:f9:45: 64:0e:77:2e:01:87:5c:a8:be:c2:c8:cc:a8:79:16:39: 09:bb:19:21:f5:f1:fb:43:be:77:fa:3f:59:c5:4d:86: 15:f2:08:0b:3c:3c:2e:13:4d:d3:c0:12:2e:5d:5d:15: e6:99:5b:c1:fd:f6:19:9c:f6:b5:55:0e:cf:f9:b9:9a: ec:15:90:14:28:e8:87:ef:b1:3e:2e:50:84:9e:35:42: f0:bf:d3:ae:58:10:1b:1d:8a:6b:1c:f9:ab:53:cc:d5: 26:bd:84:6b:9d:b5:74:38:4b:b1:9f:6b:ce:25:6d:f8: 68:4d:c4:68:08:74:2f:13:80:38:e5:7a:44:d5:d4:0e: cf:52:f2:13:e4:b2:52:9f:9e:81:62:35:9e:37:cc:f8: a4:72:0b:d8:ee:14:64:38:1a:f3:c8:4e:ae:95:53:a1: 37:f0:80:30:7f:3d:6b:7a:34:7d:ee:0a:e8:c2:d5:a8: d5:12:16:76:13:94:f1:9e:71:f3:88:d6:94:3b:c4:a1: cc:24:0f:b7:eb:ed:d2:6e:ef:f9:73:07:3a:37:20:90: 7a:e6:c6:86:3c:38:7e:b7:a4:f3:ba:41:dd:f7:12:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:f4:36:7b:3d:75:b4:cf:47:8d:83:37:4b:54:b4:0b: 30:37:14:bc:1e:c9:fa:99:1f:98:db:e5:ea:a2:1c:86: d9:17:ec:9a:7c:ab:70:17:f4:34:8b:85:3e:3e:d6:36: b3:d1:b2:1b:a8:e2:be:01:0e:89:95:70:37:29:71:9e: 50:1b:3a:df:fe:04:2a:75:aa:fe:50:72:68:79:a2:da: 72:1e:51:1e:c7:03:5c:9e:18:45:58:1b:e7:9e:c2:b5: 79:e9:03:88:e6:8d:23:49:dc:1c:41:fb:82:94:77:62: f4:9d:9e:a9:cb:dc:52:d3:3f:ef:ab:f7:88:61:c4:e1: f4:bc:1c:14:7a:25:fa:0a:f7:c8:26:8e:11:31:ea:97: 9b:3f:44:96:71:fe:05:2b:28:cb:4a:31:98:d2:da:28: d9:c5:29:10:79:81:0e:d9:a6:f7:95:09:4d:4a:a5:8c: a2:65:97:ee:d4:c8:df:d2:d8:f6:6f:c6:70:e2:4e:b0: cb:95:d2:f3:2b:3a:84:8e:60:ec:39:27:37:de:e6:d3: 93:fa:85:48:02:2d:1f:7e:b6:c5:e3:23:be:c2:81:88: fd:ec:1c:4b:65:b6:87:cb:51:91:dd:83:69:bd:c5:09: 64:c0:2a:e5:23:8a:62:30:85:06:81:ed:93:5e:d3:8f Fingerprint (SHA-256): EF:F3:4B:75:DC:EC:3D:D5:AE:7D:B6:69:3F:7A:FE:70:29:E6:15:6D:60:E1:7D:2A:57:77:2A:96:31:3C:85:4B Fingerprint (SHA1): 9C:9C:A0:AC:4D:33:C7:55:83:BF:6F:1A:82:2A:5E:B9:10:DB:AD:C5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #2783: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #2784: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829210956 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2785: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #2786: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2787: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2788: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829210957 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2789: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2790: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #2791: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2792: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829210958 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2793: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2794: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #2795: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2796: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 829210959 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2797: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2798: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #2799: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210956 (0x316cc14c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:11:57 2017 Not After : Mon Aug 29 21:11:57 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:21:51:51:f0:23:0f:a2:a7:19:48:11:ec:ef:e3:32: 73:aa:9c:9a:c6:f2:83:f5:87:93:12:28:88:8b:e7:78: 4a:e5:33:62:ae:21:82:c8:ee:be:e1:55:a4:50:75:c1: c1:b0:86:1a:c4:0f:a3:79:38:3c:69:0d:a1:2e:87:69: 35:0e:72:45:0a:46:1f:c5:6e:38:be:6a:f4:2b:e0:bc: 57:84:f3:b3:7c:f4:5e:68:52:74:b5:3c:de:22:f8:f8: 65:62:2c:bc:9a:a2:63:c4:b5:ce:69:89:c7:26:dd:4e: 36:61:e2:4c:4c:9a:b6:c2:84:07:11:7b:11:b5:18:85: ca:4f:3f:0c:45:53:9f:a9:75:5e:aa:32:f3:5a:73:24: 8e:18:cd:0c:80:76:54:83:bd:49:ef:b9:4d:b9:4e:b5: 74:49:3d:4c:1e:3b:ed:37:63:ca:cc:f4:4b:a4:23:b6: 86:89:65:17:fc:1a:66:6d:88:93:5f:14:81:31:02:81: 65:a1:3e:87:d0:50:0a:98:30:d2:3a:15:d4:84:18:b7: e9:f2:54:a0:74:2a:2f:a1:a2:55:3d:a4:7f:1a:e3:06: 14:e6:46:b4:35:43:e4:da:4d:9d:2e:50:34:26:5a:da: 80:fa:1b:6c:f9:80:6b:d6:a5:64:f5:73:9f:0a:e8:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:92:b9:66:cb:28:9f:a1:1a:10:f2:8f:c5:bc:f2:7c: 24:ac:e2:16:13:73:ad:dc:02:58:ea:14:22:47:c9:0b: 8d:8c:f3:a1:f3:45:b8:9e:ea:a6:16:d9:cb:fa:72:ab: 41:2b:fa:3c:6a:0e:22:0e:37:8c:19:85:96:35:61:95: 1a:f7:95:c3:c5:03:fe:a1:29:f3:02:8f:27:f4:d4:26: c6:f2:f8:b3:2f:73:70:b5:29:51:1c:50:a8:54:8d:4e: d6:e9:58:b2:d7:2d:94:cf:08:16:42:62:10:49:b1:f0: 3b:f0:8c:ed:a7:32:89:1c:67:27:77:83:a0:17:ba:45: 6d:04:fc:ed:54:1f:f9:59:d1:4a:c8:e9:9d:f0:3a:38: 69:71:3b:95:61:2e:84:d8:12:54:71:ee:f5:91:29:4e: 07:50:08:a0:d9:3f:b0:ff:21:55:a0:20:9e:c9:b2:eb: 9e:3e:0d:cb:24:73:70:e5:12:cf:42:34:b0:89:e4:75: 73:01:a3:6f:71:38:05:41:12:d7:bd:52:f6:a0:3f:d2: d4:c5:6e:cc:be:27:52:c0:68:4a:27:85:09:2c:1b:70: 4d:1b:49:ec:2b:1f:51:3b:7a:88:4b:f7:2f:4d:06:69: a8:c1:06:f6:3a:d3:7b:6c:53:14:ed:47:00:03:d4:6e Fingerprint (SHA-256): 6B:8C:69:AF:03:0F:5A:C3:2A:F6:4A:45:A5:23:2D:7C:1B:59:B1:AA:E6:E4:5D:4A:F4:A0:60:E1:1E:41:D9:BC Fingerprint (SHA1): CC:DD:88:21:97:70:65:92:40:82:CE:69:3D:F3:31:6D:E2:E1:A8:ED Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2800: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2801: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210957 (0x316cc14d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:12:00 2017 Not After : Mon Aug 29 21:12:00 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:aa:e6:3b:e8:e4:a8:73:31:25:05:98:5d:fc:2b:5b: f9:a8:93:6e:d3:12:79:d3:ec:79:c8:92:f5:37:ca:a7: d5:30:de:53:cc:87:4d:df:d5:a7:fb:db:de:db:db:46: 94:03:6f:cf:d9:b2:16:5c:54:e5:bc:ff:34:10:64:e9: 2c:49:da:3b:01:dc:e3:af:a5:5d:05:b9:99:9c:5d:97: df:35:63:83:ea:e5:62:44:90:9c:29:c7:ae:3c:48:25: ad:95:b1:8a:dd:d0:43:61:fd:9d:75:28:e3:29:b8:ec: 40:48:30:90:1b:4c:ee:ab:9b:3b:38:b5:3e:fe:3a:a8: 16:4e:b9:5a:ba:02:ed:c0:16:e6:a2:3d:35:40:fd:51: ec:43:a8:3e:18:61:0e:51:dd:68:50:1b:17:8e:66:e2: ce:c6:46:44:fc:cd:42:81:b4:1e:0e:48:2a:e2:39:cd: 4c:53:0a:08:e7:32:fd:c8:0a:0a:db:0f:f7:b4:0f:96: 20:bb:46:c1:7d:47:c0:f6:2d:96:ae:ac:0e:1c:88:c2: e8:32:77:64:ca:9d:58:71:bc:d0:85:d2:19:ea:e7:5e: 61:1b:80:72:f8:dc:ba:2d:b4:0e:0e:a3:7b:1f:0b:41: 6a:8f:db:f1:f1:43:e7:cb:11:10:97:e5:b8:5f:8b:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:c0:2e:dc:8b:b6:09:32:04:00:f3:6f:54:de:ec:4e: 6a:52:b0:b3:5c:d2:3e:04:c7:35:59:a5:b2:c8:eb:af: d9:e6:cc:80:69:b1:76:e0:75:92:64:06:92:29:f3:f5: df:ef:1a:84:63:0d:fa:1b:40:cd:ed:23:33:41:46:1e: 6f:73:a0:5e:a5:79:c7:de:58:15:21:1c:4e:35:6c:6d: 54:10:40:3a:30:cc:06:c2:a7:51:ab:38:7b:30:27:fb: 1b:2b:7f:3a:5c:8c:53:e5:fb:43:b2:3d:e7:d9:05:25: 9d:63:87:89:52:f3:5c:aa:19:f5:17:f6:de:ba:54:e9: f2:3c:5a:41:26:53:50:be:89:02:d2:dd:7b:d9:95:e1: f9:b1:98:af:68:c5:63:c7:a9:af:af:82:53:27:c9:5a: b3:28:b8:d8:65:46:0e:29:a4:d0:8f:02:9b:a2:d0:b0: 96:73:a3:0a:98:ad:f4:20:62:37:13:ad:97:a6:c3:6d: 9b:04:6a:2a:07:13:28:c6:99:15:3c:ff:9b:59:61:40: ce:36:28:61:75:aa:e7:96:3b:f7:03:ee:4d:93:3d:6a: ae:e5:36:85:60:41:d3:1a:55:c6:7a:ce:dd:3d:3e:c5: cc:37:8d:d9:30:71:1d:89:04:f8:68:e5:b0:0f:93:b4 Fingerprint (SHA-256): 4F:01:D4:D6:2C:94:69:3A:36:F5:5A:5B:78:B9:DA:59:75:24:01:5D:0D:E8:17:DC:DA:06:04:29:B6:D8:3C:E8 Fingerprint (SHA1): E5:5A:B7:28:C1:98:70:D1:E2:69:2E:87:2D:EC:FA:47:C6:72:F9:75 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2802: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2803: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210958 (0x316cc14e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:12:02 2017 Not After : Mon Aug 29 21:12:02 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:94:5b:a4:25:7b:31:58:e8:72:65:ad:83:6e:6c:18: d9:9d:0f:6c:97:f5:f7:45:d3:07:e4:37:a6:ef:8e:01: 58:52:0d:10:7c:6f:e9:1d:77:c0:6b:a7:ca:8b:c8:e8: d6:ed:e5:cf:e1:04:6d:a9:de:bd:b2:25:72:1a:22:39: a8:8a:07:93:6b:60:7f:be:f2:d9:05:61:9d:32:de:ca: 80:3f:44:b7:83:58:11:57:9f:85:9e:84:3b:11:bb:0a: f1:ac:4b:15:f5:ba:9a:4d:c9:38:15:10:a1:7f:e1:c2: 22:fc:01:57:fd:58:40:51:a9:50:c5:63:13:1b:e8:7a: b1:2c:d4:19:64:39:39:91:b7:ac:76:26:42:6a:0a:ae: ba:07:19:79:9f:ff:cd:7a:8e:1a:93:f9:5c:9a:a7:3c: 3b:68:9b:4c:c4:63:c3:44:e5:51:4b:19:6f:f8:04:75: 62:21:99:c0:74:00:cf:ba:8d:1e:f9:fc:2a:5e:59:04: 86:72:29:cc:c4:6b:25:7c:fc:8c:49:e6:e4:50:61:98: 50:69:ec:bb:f1:45:76:d1:a8:46:73:75:a3:f7:d5:b0: aa:61:d3:ca:09:75:91:f2:fd:3b:36:0e:d8:1f:25:a8: b2:63:f1:d3:a6:e6:9d:79:5d:ad:47:d6:b9:19:17:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:3e:d8:15:aa:17:38:8b:13:a3:9b:fb:80:19:48:2d: dc:04:24:1a:bd:19:27:b8:59:f6:e7:0e:dc:40:54:70: 02:9d:43:27:73:ed:ec:fe:ac:f5:1b:91:d7:0f:6c:da: df:21:3d:5a:4a:cd:52:b4:4d:a0:f1:ac:44:9f:0f:86: 63:21:a6:b2:79:4b:c1:96:12:d3:77:08:99:ca:02:43: f9:6a:07:6a:f2:fe:6d:ac:f4:33:ee:f9:cf:e9:8b:a4: 2c:d6:31:04:cf:fe:b9:c5:f6:e8:92:cf:7a:08:1f:6a: 94:81:18:d4:d4:34:90:a9:8d:a8:c2:98:41:cc:6d:65: 32:5a:57:82:a5:88:d9:92:e4:29:f8:15:c8:37:1a:5f: 3c:32:a2:8c:ba:17:a0:96:da:d7:d1:bd:83:f1:9b:32: 5d:e9:e4:fe:3e:ee:58:c1:c5:b7:cc:ab:85:ce:db:87: f5:a1:53:27:f3:36:57:c1:01:7f:fe:1f:1d:57:c5:9c: af:fb:4e:62:05:0e:65:02:a9:bd:89:f2:7c:8c:d2:a0: 77:db:15:69:18:54:35:c4:1f:b8:9d:d1:68:a4:2f:28: 32:54:d9:e6:75:fc:b3:03:08:09:7b:9c:bd:9d:4c:17: af:fa:93:35:b7:56:b1:8b:7a:fc:82:62:1f:7f:6d:fb Fingerprint (SHA-256): CE:5C:FC:68:5A:25:54:0A:C5:13:7D:22:8D:86:9B:2E:7D:56:00:3C:CF:8C:82:88:10:92:FE:C7:6B:D6:C6:3D Fingerprint (SHA1): 11:B6:EE:7C:71:D9:19:7C:D8:69:71:23:DC:3C:0F:5F:8C:52:13:B6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #2804: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2805: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #2806: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #2807: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #2808: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210956 (0x316cc14c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:11:57 2017 Not After : Mon Aug 29 21:11:57 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:21:51:51:f0:23:0f:a2:a7:19:48:11:ec:ef:e3:32: 73:aa:9c:9a:c6:f2:83:f5:87:93:12:28:88:8b:e7:78: 4a:e5:33:62:ae:21:82:c8:ee:be:e1:55:a4:50:75:c1: c1:b0:86:1a:c4:0f:a3:79:38:3c:69:0d:a1:2e:87:69: 35:0e:72:45:0a:46:1f:c5:6e:38:be:6a:f4:2b:e0:bc: 57:84:f3:b3:7c:f4:5e:68:52:74:b5:3c:de:22:f8:f8: 65:62:2c:bc:9a:a2:63:c4:b5:ce:69:89:c7:26:dd:4e: 36:61:e2:4c:4c:9a:b6:c2:84:07:11:7b:11:b5:18:85: ca:4f:3f:0c:45:53:9f:a9:75:5e:aa:32:f3:5a:73:24: 8e:18:cd:0c:80:76:54:83:bd:49:ef:b9:4d:b9:4e:b5: 74:49:3d:4c:1e:3b:ed:37:63:ca:cc:f4:4b:a4:23:b6: 86:89:65:17:fc:1a:66:6d:88:93:5f:14:81:31:02:81: 65:a1:3e:87:d0:50:0a:98:30:d2:3a:15:d4:84:18:b7: e9:f2:54:a0:74:2a:2f:a1:a2:55:3d:a4:7f:1a:e3:06: 14:e6:46:b4:35:43:e4:da:4d:9d:2e:50:34:26:5a:da: 80:fa:1b:6c:f9:80:6b:d6:a5:64:f5:73:9f:0a:e8:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:92:b9:66:cb:28:9f:a1:1a:10:f2:8f:c5:bc:f2:7c: 24:ac:e2:16:13:73:ad:dc:02:58:ea:14:22:47:c9:0b: 8d:8c:f3:a1:f3:45:b8:9e:ea:a6:16:d9:cb:fa:72:ab: 41:2b:fa:3c:6a:0e:22:0e:37:8c:19:85:96:35:61:95: 1a:f7:95:c3:c5:03:fe:a1:29:f3:02:8f:27:f4:d4:26: c6:f2:f8:b3:2f:73:70:b5:29:51:1c:50:a8:54:8d:4e: d6:e9:58:b2:d7:2d:94:cf:08:16:42:62:10:49:b1:f0: 3b:f0:8c:ed:a7:32:89:1c:67:27:77:83:a0:17:ba:45: 6d:04:fc:ed:54:1f:f9:59:d1:4a:c8:e9:9d:f0:3a:38: 69:71:3b:95:61:2e:84:d8:12:54:71:ee:f5:91:29:4e: 07:50:08:a0:d9:3f:b0:ff:21:55:a0:20:9e:c9:b2:eb: 9e:3e:0d:cb:24:73:70:e5:12:cf:42:34:b0:89:e4:75: 73:01:a3:6f:71:38:05:41:12:d7:bd:52:f6:a0:3f:d2: d4:c5:6e:cc:be:27:52:c0:68:4a:27:85:09:2c:1b:70: 4d:1b:49:ec:2b:1f:51:3b:7a:88:4b:f7:2f:4d:06:69: a8:c1:06:f6:3a:d3:7b:6c:53:14:ed:47:00:03:d4:6e Fingerprint (SHA-256): 6B:8C:69:AF:03:0F:5A:C3:2A:F6:4A:45:A5:23:2D:7C:1B:59:B1:AA:E6:E4:5D:4A:F4:A0:60:E1:1E:41:D9:BC Fingerprint (SHA1): CC:DD:88:21:97:70:65:92:40:82:CE:69:3D:F3:31:6D:E2:E1:A8:ED Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2809: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2810: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210957 (0x316cc14d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:12:00 2017 Not After : Mon Aug 29 21:12:00 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:aa:e6:3b:e8:e4:a8:73:31:25:05:98:5d:fc:2b:5b: f9:a8:93:6e:d3:12:79:d3:ec:79:c8:92:f5:37:ca:a7: d5:30:de:53:cc:87:4d:df:d5:a7:fb:db:de:db:db:46: 94:03:6f:cf:d9:b2:16:5c:54:e5:bc:ff:34:10:64:e9: 2c:49:da:3b:01:dc:e3:af:a5:5d:05:b9:99:9c:5d:97: df:35:63:83:ea:e5:62:44:90:9c:29:c7:ae:3c:48:25: ad:95:b1:8a:dd:d0:43:61:fd:9d:75:28:e3:29:b8:ec: 40:48:30:90:1b:4c:ee:ab:9b:3b:38:b5:3e:fe:3a:a8: 16:4e:b9:5a:ba:02:ed:c0:16:e6:a2:3d:35:40:fd:51: ec:43:a8:3e:18:61:0e:51:dd:68:50:1b:17:8e:66:e2: ce:c6:46:44:fc:cd:42:81:b4:1e:0e:48:2a:e2:39:cd: 4c:53:0a:08:e7:32:fd:c8:0a:0a:db:0f:f7:b4:0f:96: 20:bb:46:c1:7d:47:c0:f6:2d:96:ae:ac:0e:1c:88:c2: e8:32:77:64:ca:9d:58:71:bc:d0:85:d2:19:ea:e7:5e: 61:1b:80:72:f8:dc:ba:2d:b4:0e:0e:a3:7b:1f:0b:41: 6a:8f:db:f1:f1:43:e7:cb:11:10:97:e5:b8:5f:8b:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:c0:2e:dc:8b:b6:09:32:04:00:f3:6f:54:de:ec:4e: 6a:52:b0:b3:5c:d2:3e:04:c7:35:59:a5:b2:c8:eb:af: d9:e6:cc:80:69:b1:76:e0:75:92:64:06:92:29:f3:f5: df:ef:1a:84:63:0d:fa:1b:40:cd:ed:23:33:41:46:1e: 6f:73:a0:5e:a5:79:c7:de:58:15:21:1c:4e:35:6c:6d: 54:10:40:3a:30:cc:06:c2:a7:51:ab:38:7b:30:27:fb: 1b:2b:7f:3a:5c:8c:53:e5:fb:43:b2:3d:e7:d9:05:25: 9d:63:87:89:52:f3:5c:aa:19:f5:17:f6:de:ba:54:e9: f2:3c:5a:41:26:53:50:be:89:02:d2:dd:7b:d9:95:e1: f9:b1:98:af:68:c5:63:c7:a9:af:af:82:53:27:c9:5a: b3:28:b8:d8:65:46:0e:29:a4:d0:8f:02:9b:a2:d0:b0: 96:73:a3:0a:98:ad:f4:20:62:37:13:ad:97:a6:c3:6d: 9b:04:6a:2a:07:13:28:c6:99:15:3c:ff:9b:59:61:40: ce:36:28:61:75:aa:e7:96:3b:f7:03:ee:4d:93:3d:6a: ae:e5:36:85:60:41:d3:1a:55:c6:7a:ce:dd:3d:3e:c5: cc:37:8d:d9:30:71:1d:89:04:f8:68:e5:b0:0f:93:b4 Fingerprint (SHA-256): 4F:01:D4:D6:2C:94:69:3A:36:F5:5A:5B:78:B9:DA:59:75:24:01:5D:0D:E8:17:DC:DA:06:04:29:B6:D8:3C:E8 Fingerprint (SHA1): E5:5A:B7:28:C1:98:70:D1:E2:69:2E:87:2D:EC:FA:47:C6:72:F9:75 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2811: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2812: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210958 (0x316cc14e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:12:02 2017 Not After : Mon Aug 29 21:12:02 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:94:5b:a4:25:7b:31:58:e8:72:65:ad:83:6e:6c:18: d9:9d:0f:6c:97:f5:f7:45:d3:07:e4:37:a6:ef:8e:01: 58:52:0d:10:7c:6f:e9:1d:77:c0:6b:a7:ca:8b:c8:e8: d6:ed:e5:cf:e1:04:6d:a9:de:bd:b2:25:72:1a:22:39: a8:8a:07:93:6b:60:7f:be:f2:d9:05:61:9d:32:de:ca: 80:3f:44:b7:83:58:11:57:9f:85:9e:84:3b:11:bb:0a: f1:ac:4b:15:f5:ba:9a:4d:c9:38:15:10:a1:7f:e1:c2: 22:fc:01:57:fd:58:40:51:a9:50:c5:63:13:1b:e8:7a: b1:2c:d4:19:64:39:39:91:b7:ac:76:26:42:6a:0a:ae: ba:07:19:79:9f:ff:cd:7a:8e:1a:93:f9:5c:9a:a7:3c: 3b:68:9b:4c:c4:63:c3:44:e5:51:4b:19:6f:f8:04:75: 62:21:99:c0:74:00:cf:ba:8d:1e:f9:fc:2a:5e:59:04: 86:72:29:cc:c4:6b:25:7c:fc:8c:49:e6:e4:50:61:98: 50:69:ec:bb:f1:45:76:d1:a8:46:73:75:a3:f7:d5:b0: aa:61:d3:ca:09:75:91:f2:fd:3b:36:0e:d8:1f:25:a8: b2:63:f1:d3:a6:e6:9d:79:5d:ad:47:d6:b9:19:17:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:3e:d8:15:aa:17:38:8b:13:a3:9b:fb:80:19:48:2d: dc:04:24:1a:bd:19:27:b8:59:f6:e7:0e:dc:40:54:70: 02:9d:43:27:73:ed:ec:fe:ac:f5:1b:91:d7:0f:6c:da: df:21:3d:5a:4a:cd:52:b4:4d:a0:f1:ac:44:9f:0f:86: 63:21:a6:b2:79:4b:c1:96:12:d3:77:08:99:ca:02:43: f9:6a:07:6a:f2:fe:6d:ac:f4:33:ee:f9:cf:e9:8b:a4: 2c:d6:31:04:cf:fe:b9:c5:f6:e8:92:cf:7a:08:1f:6a: 94:81:18:d4:d4:34:90:a9:8d:a8:c2:98:41:cc:6d:65: 32:5a:57:82:a5:88:d9:92:e4:29:f8:15:c8:37:1a:5f: 3c:32:a2:8c:ba:17:a0:96:da:d7:d1:bd:83:f1:9b:32: 5d:e9:e4:fe:3e:ee:58:c1:c5:b7:cc:ab:85:ce:db:87: f5:a1:53:27:f3:36:57:c1:01:7f:fe:1f:1d:57:c5:9c: af:fb:4e:62:05:0e:65:02:a9:bd:89:f2:7c:8c:d2:a0: 77:db:15:69:18:54:35:c4:1f:b8:9d:d1:68:a4:2f:28: 32:54:d9:e6:75:fc:b3:03:08:09:7b:9c:bd:9d:4c:17: af:fa:93:35:b7:56:b1:8b:7a:fc:82:62:1f:7f:6d:fb Fingerprint (SHA-256): CE:5C:FC:68:5A:25:54:0A:C5:13:7D:22:8D:86:9B:2E:7D:56:00:3C:CF:8C:82:88:10:92:FE:C7:6B:D6:C6:3D Fingerprint (SHA1): 11:B6:EE:7C:71:D9:19:7C:D8:69:71:23:DC:3C:0F:5F:8C:52:13:B6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #2813: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2814: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #2815: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829210960 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2816: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #2817: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2818: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2819: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829210961 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2820: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2821: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #2822: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2823: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829210962 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2824: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2825: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #2826: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2827: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 829210963 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2828: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2829: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #2830: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2831: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 829210964 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2832: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2833: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #2834: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210960 (0x316cc150) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:12:13 2017 Not After : Mon Aug 29 21:12:13 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:33:7a:2f:da:3e:d8:ce:a9:3c:5d:4b:d0:f7:0d:95: c4:4c:1e:94:2e:9b:fc:e8:d6:7f:36:da:52:a1:d9:9f: fd:43:f5:f6:1c:28:af:69:df:7f:3e:7a:33:0e:cc:0a: 5b:7f:ce:25:2f:79:31:35:32:44:8e:df:e6:92:07:55: 1d:91:42:6e:d8:d7:ef:73:ee:ae:5f:ed:ec:29:2f:d8: e7:52:78:f3:2d:96:1c:09:a7:77:95:8d:b1:87:3a:53: 59:81:9f:ed:17:cb:63:74:1e:23:0b:6b:96:1e:31:10: 19:4b:c8:aa:1c:fc:1e:ba:60:c6:00:33:a9:2f:09:0c: f8:b0:59:61:51:3a:a3:79:84:75:aa:f9:26:f7:74:8b: f9:5d:a2:de:55:27:cf:47:2e:2d:3e:64:dd:0b:c9:a0: eb:ba:e4:10:ac:d4:51:a4:92:40:31:47:6a:91:67:3e: a5:7b:ce:c9:ec:4b:ba:2c:c1:70:f0:49:91:01:60:f1: dd:3b:0a:b4:28:a1:c6:79:ed:ee:a1:18:30:2b:6b:6e: fb:5b:01:6d:b7:0d:68:e0:16:3e:56:6e:8b:83:fd:86: ba:41:48:f0:d2:9b:80:10:9c:27:f9:85:f8:f1:e1:ef: 4c:cc:ed:12:d4:53:aa:37:57:ee:94:01:63:63:1a:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:5c:5a:7c:5e:b8:55:63:15:5f:f8:5f:7d:b9:21:36: 18:4f:94:8d:5d:fb:44:e6:9b:c2:f1:09:db:dc:b0:f2: 1c:6c:6a:42:f1:6a:4b:ee:55:d6:12:79:dd:c4:45:78: 3a:dd:b9:a7:26:e1:c5:4c:b3:fa:41:d1:bb:6b:21:cf: 7e:3e:0e:f2:58:18:23:ad:89:56:5b:bd:9d:8a:e4:d3: 2a:06:af:fe:2f:c1:94:6c:ef:57:64:e5:06:a5:77:b6: c4:5f:d5:35:85:79:53:3d:a6:7b:26:af:8f:98:64:3f: 8a:15:03:ec:01:37:b9:02:97:f4:ae:15:03:42:17:9c: 52:37:04:df:ee:2b:cd:4c:93:d1:41:43:a2:dc:fa:86: 6b:08:32:95:51:14:95:1d:fd:83:5b:92:ea:f4:dc:dd: 51:2b:ad:0a:c6:fd:c3:09:6e:1f:50:fa:00:34:f4:18: ef:c5:c8:73:9e:34:13:66:f7:7b:22:f3:c0:8a:2a:e0: 76:1d:2c:1e:1f:bb:5e:0f:10:f7:97:e1:c6:02:56:e5: 00:5c:f1:8b:0b:d4:c1:e2:45:28:ff:2e:d2:ea:49:62: 33:1e:36:08:bd:8a:11:2e:95:b4:05:8e:90:e3:c4:36: 13:cb:82:5f:e8:d0:0a:01:af:b1:9e:b4:00:94:55:69 Fingerprint (SHA-256): EB:2C:BF:04:6A:23:19:3D:E4:E2:A6:32:17:71:09:16:F3:CA:7C:09:51:0C:ED:2A:91:77:82:AF:E6:D3:94:DE Fingerprint (SHA1): 6C:83:DB:61:83:13:10:D0:CD:37:80:5C:5E:FE:FE:69:94:9C:DF:25 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2835: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2836: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210961 (0x316cc151) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:12:17 2017 Not After : Mon Aug 29 21:12:17 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:7d:b9:a5:bf:be:7c:a2:43:66:c8:a7:03:8d:39:7e: 20:5c:1b:f5:20:cc:db:80:db:1d:5f:43:e2:65:61:d5: 9d:c5:88:35:92:04:d6:a1:80:a2:f4:ce:c1:88:48:86: c7:c7:68:db:cf:a1:81:19:5c:7b:39:84:69:af:a6:10: 15:02:06:21:46:6a:c5:6a:a6:55:2b:1f:57:3c:6b:d2: 6e:12:cd:d8:1d:14:07:71:14:2e:af:c3:d3:24:34:7f: 41:c1:47:1c:fa:df:95:5a:8b:8b:3f:a9:d7:be:ab:33: 8a:63:a6:bb:b2:4e:ba:77:b8:3c:2b:9a:5a:e9:91:f6: f5:3d:a6:fb:0c:b0:23:4f:63:36:88:22:1b:ef:1a:83: 71:10:ac:3b:51:19:24:ba:7d:40:ce:5f:d2:a5:3b:9e: 7e:03:69:74:c5:31:a7:d7:0f:f1:8d:39:74:0a:93:de: 4c:78:2d:6e:0b:7b:cf:8e:fb:5d:ec:c7:2c:be:6a:84: 50:24:9a:00:1d:ea:10:4a:40:f6:59:04:34:33:80:e2: 59:7d:37:86:a3:92:74:8d:9b:cb:f5:e5:70:1c:d1:33: a8:51:04:1b:b3:58:6b:f3:31:c5:ef:85:02:b1:da:cd: 3f:e6:00:c0:f7:0c:e9:3f:72:fa:d7:9c:20:fa:1b:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:33:9e:05:99:c2:70:38:d9:5d:0d:aa:f8:dd:01:21: d6:26:ce:5f:28:a3:dc:2b:68:86:6f:19:bb:1b:62:1d: 27:92:d3:f7:8f:52:4c:f3:53:df:32:c6:51:dd:9e:25: 5d:03:7c:ba:f7:33:47:55:2b:9c:35:5c:07:e2:91:16: ba:99:18:d0:41:81:d8:30:0b:8e:22:a7:14:8d:3e:99: 77:19:19:95:de:b7:14:0b:d1:be:7d:ee:3c:d8:d9:b1: 52:d9:2c:e2:6a:16:c7:e1:c0:3b:58:b2:a4:1a:46:15: bd:47:90:b5:2e:92:30:36:47:af:bc:59:b2:46:fe:9a: 37:41:19:99:7f:f5:36:e6:73:d4:3c:ab:46:2c:6e:cb: 9e:bc:5a:0d:ce:6a:3c:03:57:91:18:27:ca:cb:d0:6f: f0:d9:8b:7e:02:be:a4:18:db:cc:80:4c:1b:b1:1e:0a: c1:16:6d:7b:21:b2:fd:22:a1:d7:d9:71:e8:49:46:3e: 64:1e:c2:1f:86:4b:fd:09:f7:ee:df:36:88:15:6d:ae: 5c:31:42:ac:89:59:47:aa:4c:e2:83:f2:fe:d0:c4:ac: 32:e4:9f:a4:1f:d2:79:80:be:3c:1e:62:72:bc:ba:eb: fb:ff:99:94:13:00:b2:c5:52:f0:20:34:81:d9:27:55 Fingerprint (SHA-256): A3:7E:7F:65:0B:61:54:BB:69:3A:14:18:E0:95:FF:FB:73:7D:2A:AD:EA:37:62:6D:C3:D7:E9:7F:EB:66:08:39 Fingerprint (SHA1): 50:20:83:15:63:DA:85:3E:CB:E0:31:2A:DA:B7:C7:96:2E:58:73:57 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2837: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2838: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210962 (0x316cc152) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:12:20 2017 Not After : Mon Aug 29 21:12:20 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:83:fc:81:8a:96:c5:17:02:a0:ab:3e:36:40:2a:0e: d8:03:2e:82:8e:38:bb:e8:b3:9f:b8:aa:d3:2e:7c:8d: 26:90:8d:bd:f7:01:bc:e3:1a:9d:f2:f6:e6:89:13:09: 0b:ae:2c:d0:9a:d0:7e:e6:3b:1c:ee:88:5b:2f:1a:aa: a7:e2:52:e6:f4:6a:dd:7b:d3:ee:07:1f:f6:eb:9e:cb: 4e:3f:6d:d5:61:c2:e8:52:86:ef:30:f0:05:15:c7:31: 21:b8:ea:a6:6a:f9:7a:97:37:79:18:7b:6d:0d:24:6c: 84:c7:ab:62:3c:59:d0:ad:35:80:c5:41:0e:03:d2:48: ac:ea:47:75:5a:b5:42:ea:90:d4:8b:16:6f:0b:24:cc: 6c:a5:52:09:2f:bd:a7:fa:a4:a8:35:0f:b6:f0:39:80: e0:63:d3:53:dd:ac:69:ef:b2:ef:d2:e6:51:d6:20:c7: f4:bb:36:82:f1:f4:53:ee:46:70:b2:a5:69:48:8e:52: 78:ec:1a:68:b1:87:f3:84:3d:24:42:63:6c:6f:4b:1c: ef:ef:df:40:5e:a3:41:6a:1a:64:96:4d:c7:ac:da:92: c3:19:da:b7:e1:29:ac:59:59:05:ce:41:6c:43:84:a5: 56:a3:78:7f:4d:3c:8f:df:06:b1:9c:db:47:ff:e8:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:dc:d5:e9:34:2c:57:0c:c3:3d:c0:8a:28:25:34:19: ce:ff:3a:ed:8b:ec:3c:46:1b:ee:5f:31:d4:9e:bc:80: 49:cf:4c:1b:f8:6c:2a:ef:d6:58:dd:d8:3d:33:24:41: 39:3f:d8:3d:ae:86:4e:48:d9:e6:da:04:d1:58:53:93: cc:aa:86:9e:03:c3:ea:9c:31:75:85:e2:bd:de:9e:e0: f1:ef:47:b1:12:11:61:cb:f0:1a:b9:c0:a2:0b:55:84: 24:84:e0:19:d2:44:9a:5d:0b:15:e7:63:9c:92:23:a3: 98:5c:cc:d7:30:72:01:24:23:af:6c:7a:7a:5f:f8:c6: 44:cd:75:a9:82:34:24:fc:7f:18:24:c2:2e:66:5d:6e: 8b:b9:0f:9c:c0:74:f4:26:0a:4b:6d:b6:e3:9b:00:a1: de:a1:79:30:49:2a:01:9d:08:17:5c:75:3b:a7:74:2c: 6b:bb:72:af:37:11:c6:d0:66:5b:1e:5b:9a:07:3d:6d: c3:22:db:00:7e:61:19:b5:7c:5e:37:c2:cd:9f:e7:51: bc:27:0d:1f:57:cb:9a:d9:d2:64:06:0c:cd:41:35:91: cd:d6:15:f0:ab:04:a8:84:e8:90:e4:fc:8b:6c:03:ea: 2b:dd:89:4e:17:5d:8e:1b:80:e4:27:d7:d0:24:9e:5d Fingerprint (SHA-256): C7:07:17:74:46:11:51:92:1F:E0:F2:B8:95:A0:D1:60:6B:3D:3F:9D:B8:0A:51:36:DF:E0:4C:5F:B0:5A:45:AF Fingerprint (SHA1): 1F:37:AA:BD:0E:06:C4:96:44:66:28:31:1F:B6:C3:BE:12:13:29:54 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #2839: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2840: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #2841: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #2842: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #2843: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210960 (0x316cc150) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:12:13 2017 Not After : Mon Aug 29 21:12:13 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:33:7a:2f:da:3e:d8:ce:a9:3c:5d:4b:d0:f7:0d:95: c4:4c:1e:94:2e:9b:fc:e8:d6:7f:36:da:52:a1:d9:9f: fd:43:f5:f6:1c:28:af:69:df:7f:3e:7a:33:0e:cc:0a: 5b:7f:ce:25:2f:79:31:35:32:44:8e:df:e6:92:07:55: 1d:91:42:6e:d8:d7:ef:73:ee:ae:5f:ed:ec:29:2f:d8: e7:52:78:f3:2d:96:1c:09:a7:77:95:8d:b1:87:3a:53: 59:81:9f:ed:17:cb:63:74:1e:23:0b:6b:96:1e:31:10: 19:4b:c8:aa:1c:fc:1e:ba:60:c6:00:33:a9:2f:09:0c: f8:b0:59:61:51:3a:a3:79:84:75:aa:f9:26:f7:74:8b: f9:5d:a2:de:55:27:cf:47:2e:2d:3e:64:dd:0b:c9:a0: eb:ba:e4:10:ac:d4:51:a4:92:40:31:47:6a:91:67:3e: a5:7b:ce:c9:ec:4b:ba:2c:c1:70:f0:49:91:01:60:f1: dd:3b:0a:b4:28:a1:c6:79:ed:ee:a1:18:30:2b:6b:6e: fb:5b:01:6d:b7:0d:68:e0:16:3e:56:6e:8b:83:fd:86: ba:41:48:f0:d2:9b:80:10:9c:27:f9:85:f8:f1:e1:ef: 4c:cc:ed:12:d4:53:aa:37:57:ee:94:01:63:63:1a:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:5c:5a:7c:5e:b8:55:63:15:5f:f8:5f:7d:b9:21:36: 18:4f:94:8d:5d:fb:44:e6:9b:c2:f1:09:db:dc:b0:f2: 1c:6c:6a:42:f1:6a:4b:ee:55:d6:12:79:dd:c4:45:78: 3a:dd:b9:a7:26:e1:c5:4c:b3:fa:41:d1:bb:6b:21:cf: 7e:3e:0e:f2:58:18:23:ad:89:56:5b:bd:9d:8a:e4:d3: 2a:06:af:fe:2f:c1:94:6c:ef:57:64:e5:06:a5:77:b6: c4:5f:d5:35:85:79:53:3d:a6:7b:26:af:8f:98:64:3f: 8a:15:03:ec:01:37:b9:02:97:f4:ae:15:03:42:17:9c: 52:37:04:df:ee:2b:cd:4c:93:d1:41:43:a2:dc:fa:86: 6b:08:32:95:51:14:95:1d:fd:83:5b:92:ea:f4:dc:dd: 51:2b:ad:0a:c6:fd:c3:09:6e:1f:50:fa:00:34:f4:18: ef:c5:c8:73:9e:34:13:66:f7:7b:22:f3:c0:8a:2a:e0: 76:1d:2c:1e:1f:bb:5e:0f:10:f7:97:e1:c6:02:56:e5: 00:5c:f1:8b:0b:d4:c1:e2:45:28:ff:2e:d2:ea:49:62: 33:1e:36:08:bd:8a:11:2e:95:b4:05:8e:90:e3:c4:36: 13:cb:82:5f:e8:d0:0a:01:af:b1:9e:b4:00:94:55:69 Fingerprint (SHA-256): EB:2C:BF:04:6A:23:19:3D:E4:E2:A6:32:17:71:09:16:F3:CA:7C:09:51:0C:ED:2A:91:77:82:AF:E6:D3:94:DE Fingerprint (SHA1): 6C:83:DB:61:83:13:10:D0:CD:37:80:5C:5E:FE:FE:69:94:9C:DF:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2844: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2845: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210961 (0x316cc151) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:12:17 2017 Not After : Mon Aug 29 21:12:17 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:7d:b9:a5:bf:be:7c:a2:43:66:c8:a7:03:8d:39:7e: 20:5c:1b:f5:20:cc:db:80:db:1d:5f:43:e2:65:61:d5: 9d:c5:88:35:92:04:d6:a1:80:a2:f4:ce:c1:88:48:86: c7:c7:68:db:cf:a1:81:19:5c:7b:39:84:69:af:a6:10: 15:02:06:21:46:6a:c5:6a:a6:55:2b:1f:57:3c:6b:d2: 6e:12:cd:d8:1d:14:07:71:14:2e:af:c3:d3:24:34:7f: 41:c1:47:1c:fa:df:95:5a:8b:8b:3f:a9:d7:be:ab:33: 8a:63:a6:bb:b2:4e:ba:77:b8:3c:2b:9a:5a:e9:91:f6: f5:3d:a6:fb:0c:b0:23:4f:63:36:88:22:1b:ef:1a:83: 71:10:ac:3b:51:19:24:ba:7d:40:ce:5f:d2:a5:3b:9e: 7e:03:69:74:c5:31:a7:d7:0f:f1:8d:39:74:0a:93:de: 4c:78:2d:6e:0b:7b:cf:8e:fb:5d:ec:c7:2c:be:6a:84: 50:24:9a:00:1d:ea:10:4a:40:f6:59:04:34:33:80:e2: 59:7d:37:86:a3:92:74:8d:9b:cb:f5:e5:70:1c:d1:33: a8:51:04:1b:b3:58:6b:f3:31:c5:ef:85:02:b1:da:cd: 3f:e6:00:c0:f7:0c:e9:3f:72:fa:d7:9c:20:fa:1b:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:33:9e:05:99:c2:70:38:d9:5d:0d:aa:f8:dd:01:21: d6:26:ce:5f:28:a3:dc:2b:68:86:6f:19:bb:1b:62:1d: 27:92:d3:f7:8f:52:4c:f3:53:df:32:c6:51:dd:9e:25: 5d:03:7c:ba:f7:33:47:55:2b:9c:35:5c:07:e2:91:16: ba:99:18:d0:41:81:d8:30:0b:8e:22:a7:14:8d:3e:99: 77:19:19:95:de:b7:14:0b:d1:be:7d:ee:3c:d8:d9:b1: 52:d9:2c:e2:6a:16:c7:e1:c0:3b:58:b2:a4:1a:46:15: bd:47:90:b5:2e:92:30:36:47:af:bc:59:b2:46:fe:9a: 37:41:19:99:7f:f5:36:e6:73:d4:3c:ab:46:2c:6e:cb: 9e:bc:5a:0d:ce:6a:3c:03:57:91:18:27:ca:cb:d0:6f: f0:d9:8b:7e:02:be:a4:18:db:cc:80:4c:1b:b1:1e:0a: c1:16:6d:7b:21:b2:fd:22:a1:d7:d9:71:e8:49:46:3e: 64:1e:c2:1f:86:4b:fd:09:f7:ee:df:36:88:15:6d:ae: 5c:31:42:ac:89:59:47:aa:4c:e2:83:f2:fe:d0:c4:ac: 32:e4:9f:a4:1f:d2:79:80:be:3c:1e:62:72:bc:ba:eb: fb:ff:99:94:13:00:b2:c5:52:f0:20:34:81:d9:27:55 Fingerprint (SHA-256): A3:7E:7F:65:0B:61:54:BB:69:3A:14:18:E0:95:FF:FB:73:7D:2A:AD:EA:37:62:6D:C3:D7:E9:7F:EB:66:08:39 Fingerprint (SHA1): 50:20:83:15:63:DA:85:3E:CB:E0:31:2A:DA:B7:C7:96:2E:58:73:57 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2846: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2847: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210962 (0x316cc152) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:12:20 2017 Not After : Mon Aug 29 21:12:20 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:83:fc:81:8a:96:c5:17:02:a0:ab:3e:36:40:2a:0e: d8:03:2e:82:8e:38:bb:e8:b3:9f:b8:aa:d3:2e:7c:8d: 26:90:8d:bd:f7:01:bc:e3:1a:9d:f2:f6:e6:89:13:09: 0b:ae:2c:d0:9a:d0:7e:e6:3b:1c:ee:88:5b:2f:1a:aa: a7:e2:52:e6:f4:6a:dd:7b:d3:ee:07:1f:f6:eb:9e:cb: 4e:3f:6d:d5:61:c2:e8:52:86:ef:30:f0:05:15:c7:31: 21:b8:ea:a6:6a:f9:7a:97:37:79:18:7b:6d:0d:24:6c: 84:c7:ab:62:3c:59:d0:ad:35:80:c5:41:0e:03:d2:48: ac:ea:47:75:5a:b5:42:ea:90:d4:8b:16:6f:0b:24:cc: 6c:a5:52:09:2f:bd:a7:fa:a4:a8:35:0f:b6:f0:39:80: e0:63:d3:53:dd:ac:69:ef:b2:ef:d2:e6:51:d6:20:c7: f4:bb:36:82:f1:f4:53:ee:46:70:b2:a5:69:48:8e:52: 78:ec:1a:68:b1:87:f3:84:3d:24:42:63:6c:6f:4b:1c: ef:ef:df:40:5e:a3:41:6a:1a:64:96:4d:c7:ac:da:92: c3:19:da:b7:e1:29:ac:59:59:05:ce:41:6c:43:84:a5: 56:a3:78:7f:4d:3c:8f:df:06:b1:9c:db:47:ff:e8:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:dc:d5:e9:34:2c:57:0c:c3:3d:c0:8a:28:25:34:19: ce:ff:3a:ed:8b:ec:3c:46:1b:ee:5f:31:d4:9e:bc:80: 49:cf:4c:1b:f8:6c:2a:ef:d6:58:dd:d8:3d:33:24:41: 39:3f:d8:3d:ae:86:4e:48:d9:e6:da:04:d1:58:53:93: cc:aa:86:9e:03:c3:ea:9c:31:75:85:e2:bd:de:9e:e0: f1:ef:47:b1:12:11:61:cb:f0:1a:b9:c0:a2:0b:55:84: 24:84:e0:19:d2:44:9a:5d:0b:15:e7:63:9c:92:23:a3: 98:5c:cc:d7:30:72:01:24:23:af:6c:7a:7a:5f:f8:c6: 44:cd:75:a9:82:34:24:fc:7f:18:24:c2:2e:66:5d:6e: 8b:b9:0f:9c:c0:74:f4:26:0a:4b:6d:b6:e3:9b:00:a1: de:a1:79:30:49:2a:01:9d:08:17:5c:75:3b:a7:74:2c: 6b:bb:72:af:37:11:c6:d0:66:5b:1e:5b:9a:07:3d:6d: c3:22:db:00:7e:61:19:b5:7c:5e:37:c2:cd:9f:e7:51: bc:27:0d:1f:57:cb:9a:d9:d2:64:06:0c:cd:41:35:91: cd:d6:15:f0:ab:04:a8:84:e8:90:e4:fc:8b:6c:03:ea: 2b:dd:89:4e:17:5d:8e:1b:80:e4:27:d7:d0:24:9e:5d Fingerprint (SHA-256): C7:07:17:74:46:11:51:92:1F:E0:F2:B8:95:A0:D1:60:6B:3D:3F:9D:B8:0A:51:36:DF:E0:4C:5F:B0:5A:45:AF Fingerprint (SHA1): 1F:37:AA:BD:0E:06:C4:96:44:66:28:31:1F:B6:C3:BE:12:13:29:54 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #2848: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2849: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210960 (0x316cc150) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:12:13 2017 Not After : Mon Aug 29 21:12:13 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:33:7a:2f:da:3e:d8:ce:a9:3c:5d:4b:d0:f7:0d:95: c4:4c:1e:94:2e:9b:fc:e8:d6:7f:36:da:52:a1:d9:9f: fd:43:f5:f6:1c:28:af:69:df:7f:3e:7a:33:0e:cc:0a: 5b:7f:ce:25:2f:79:31:35:32:44:8e:df:e6:92:07:55: 1d:91:42:6e:d8:d7:ef:73:ee:ae:5f:ed:ec:29:2f:d8: e7:52:78:f3:2d:96:1c:09:a7:77:95:8d:b1:87:3a:53: 59:81:9f:ed:17:cb:63:74:1e:23:0b:6b:96:1e:31:10: 19:4b:c8:aa:1c:fc:1e:ba:60:c6:00:33:a9:2f:09:0c: f8:b0:59:61:51:3a:a3:79:84:75:aa:f9:26:f7:74:8b: f9:5d:a2:de:55:27:cf:47:2e:2d:3e:64:dd:0b:c9:a0: eb:ba:e4:10:ac:d4:51:a4:92:40:31:47:6a:91:67:3e: a5:7b:ce:c9:ec:4b:ba:2c:c1:70:f0:49:91:01:60:f1: dd:3b:0a:b4:28:a1:c6:79:ed:ee:a1:18:30:2b:6b:6e: fb:5b:01:6d:b7:0d:68:e0:16:3e:56:6e:8b:83:fd:86: ba:41:48:f0:d2:9b:80:10:9c:27:f9:85:f8:f1:e1:ef: 4c:cc:ed:12:d4:53:aa:37:57:ee:94:01:63:63:1a:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:5c:5a:7c:5e:b8:55:63:15:5f:f8:5f:7d:b9:21:36: 18:4f:94:8d:5d:fb:44:e6:9b:c2:f1:09:db:dc:b0:f2: 1c:6c:6a:42:f1:6a:4b:ee:55:d6:12:79:dd:c4:45:78: 3a:dd:b9:a7:26:e1:c5:4c:b3:fa:41:d1:bb:6b:21:cf: 7e:3e:0e:f2:58:18:23:ad:89:56:5b:bd:9d:8a:e4:d3: 2a:06:af:fe:2f:c1:94:6c:ef:57:64:e5:06:a5:77:b6: c4:5f:d5:35:85:79:53:3d:a6:7b:26:af:8f:98:64:3f: 8a:15:03:ec:01:37:b9:02:97:f4:ae:15:03:42:17:9c: 52:37:04:df:ee:2b:cd:4c:93:d1:41:43:a2:dc:fa:86: 6b:08:32:95:51:14:95:1d:fd:83:5b:92:ea:f4:dc:dd: 51:2b:ad:0a:c6:fd:c3:09:6e:1f:50:fa:00:34:f4:18: ef:c5:c8:73:9e:34:13:66:f7:7b:22:f3:c0:8a:2a:e0: 76:1d:2c:1e:1f:bb:5e:0f:10:f7:97:e1:c6:02:56:e5: 00:5c:f1:8b:0b:d4:c1:e2:45:28:ff:2e:d2:ea:49:62: 33:1e:36:08:bd:8a:11:2e:95:b4:05:8e:90:e3:c4:36: 13:cb:82:5f:e8:d0:0a:01:af:b1:9e:b4:00:94:55:69 Fingerprint (SHA-256): EB:2C:BF:04:6A:23:19:3D:E4:E2:A6:32:17:71:09:16:F3:CA:7C:09:51:0C:ED:2A:91:77:82:AF:E6:D3:94:DE Fingerprint (SHA1): 6C:83:DB:61:83:13:10:D0:CD:37:80:5C:5E:FE:FE:69:94:9C:DF:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2850: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210960 (0x316cc150) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:12:13 2017 Not After : Mon Aug 29 21:12:13 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:33:7a:2f:da:3e:d8:ce:a9:3c:5d:4b:d0:f7:0d:95: c4:4c:1e:94:2e:9b:fc:e8:d6:7f:36:da:52:a1:d9:9f: fd:43:f5:f6:1c:28:af:69:df:7f:3e:7a:33:0e:cc:0a: 5b:7f:ce:25:2f:79:31:35:32:44:8e:df:e6:92:07:55: 1d:91:42:6e:d8:d7:ef:73:ee:ae:5f:ed:ec:29:2f:d8: e7:52:78:f3:2d:96:1c:09:a7:77:95:8d:b1:87:3a:53: 59:81:9f:ed:17:cb:63:74:1e:23:0b:6b:96:1e:31:10: 19:4b:c8:aa:1c:fc:1e:ba:60:c6:00:33:a9:2f:09:0c: f8:b0:59:61:51:3a:a3:79:84:75:aa:f9:26:f7:74:8b: f9:5d:a2:de:55:27:cf:47:2e:2d:3e:64:dd:0b:c9:a0: eb:ba:e4:10:ac:d4:51:a4:92:40:31:47:6a:91:67:3e: a5:7b:ce:c9:ec:4b:ba:2c:c1:70:f0:49:91:01:60:f1: dd:3b:0a:b4:28:a1:c6:79:ed:ee:a1:18:30:2b:6b:6e: fb:5b:01:6d:b7:0d:68:e0:16:3e:56:6e:8b:83:fd:86: ba:41:48:f0:d2:9b:80:10:9c:27:f9:85:f8:f1:e1:ef: 4c:cc:ed:12:d4:53:aa:37:57:ee:94:01:63:63:1a:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:5c:5a:7c:5e:b8:55:63:15:5f:f8:5f:7d:b9:21:36: 18:4f:94:8d:5d:fb:44:e6:9b:c2:f1:09:db:dc:b0:f2: 1c:6c:6a:42:f1:6a:4b:ee:55:d6:12:79:dd:c4:45:78: 3a:dd:b9:a7:26:e1:c5:4c:b3:fa:41:d1:bb:6b:21:cf: 7e:3e:0e:f2:58:18:23:ad:89:56:5b:bd:9d:8a:e4:d3: 2a:06:af:fe:2f:c1:94:6c:ef:57:64:e5:06:a5:77:b6: c4:5f:d5:35:85:79:53:3d:a6:7b:26:af:8f:98:64:3f: 8a:15:03:ec:01:37:b9:02:97:f4:ae:15:03:42:17:9c: 52:37:04:df:ee:2b:cd:4c:93:d1:41:43:a2:dc:fa:86: 6b:08:32:95:51:14:95:1d:fd:83:5b:92:ea:f4:dc:dd: 51:2b:ad:0a:c6:fd:c3:09:6e:1f:50:fa:00:34:f4:18: ef:c5:c8:73:9e:34:13:66:f7:7b:22:f3:c0:8a:2a:e0: 76:1d:2c:1e:1f:bb:5e:0f:10:f7:97:e1:c6:02:56:e5: 00:5c:f1:8b:0b:d4:c1:e2:45:28:ff:2e:d2:ea:49:62: 33:1e:36:08:bd:8a:11:2e:95:b4:05:8e:90:e3:c4:36: 13:cb:82:5f:e8:d0:0a:01:af:b1:9e:b4:00:94:55:69 Fingerprint (SHA-256): EB:2C:BF:04:6A:23:19:3D:E4:E2:A6:32:17:71:09:16:F3:CA:7C:09:51:0C:ED:2A:91:77:82:AF:E6:D3:94:DE Fingerprint (SHA1): 6C:83:DB:61:83:13:10:D0:CD:37:80:5C:5E:FE:FE:69:94:9C:DF:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2851: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210961 (0x316cc151) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:12:17 2017 Not After : Mon Aug 29 21:12:17 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:7d:b9:a5:bf:be:7c:a2:43:66:c8:a7:03:8d:39:7e: 20:5c:1b:f5:20:cc:db:80:db:1d:5f:43:e2:65:61:d5: 9d:c5:88:35:92:04:d6:a1:80:a2:f4:ce:c1:88:48:86: c7:c7:68:db:cf:a1:81:19:5c:7b:39:84:69:af:a6:10: 15:02:06:21:46:6a:c5:6a:a6:55:2b:1f:57:3c:6b:d2: 6e:12:cd:d8:1d:14:07:71:14:2e:af:c3:d3:24:34:7f: 41:c1:47:1c:fa:df:95:5a:8b:8b:3f:a9:d7:be:ab:33: 8a:63:a6:bb:b2:4e:ba:77:b8:3c:2b:9a:5a:e9:91:f6: f5:3d:a6:fb:0c:b0:23:4f:63:36:88:22:1b:ef:1a:83: 71:10:ac:3b:51:19:24:ba:7d:40:ce:5f:d2:a5:3b:9e: 7e:03:69:74:c5:31:a7:d7:0f:f1:8d:39:74:0a:93:de: 4c:78:2d:6e:0b:7b:cf:8e:fb:5d:ec:c7:2c:be:6a:84: 50:24:9a:00:1d:ea:10:4a:40:f6:59:04:34:33:80:e2: 59:7d:37:86:a3:92:74:8d:9b:cb:f5:e5:70:1c:d1:33: a8:51:04:1b:b3:58:6b:f3:31:c5:ef:85:02:b1:da:cd: 3f:e6:00:c0:f7:0c:e9:3f:72:fa:d7:9c:20:fa:1b:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:33:9e:05:99:c2:70:38:d9:5d:0d:aa:f8:dd:01:21: d6:26:ce:5f:28:a3:dc:2b:68:86:6f:19:bb:1b:62:1d: 27:92:d3:f7:8f:52:4c:f3:53:df:32:c6:51:dd:9e:25: 5d:03:7c:ba:f7:33:47:55:2b:9c:35:5c:07:e2:91:16: ba:99:18:d0:41:81:d8:30:0b:8e:22:a7:14:8d:3e:99: 77:19:19:95:de:b7:14:0b:d1:be:7d:ee:3c:d8:d9:b1: 52:d9:2c:e2:6a:16:c7:e1:c0:3b:58:b2:a4:1a:46:15: bd:47:90:b5:2e:92:30:36:47:af:bc:59:b2:46:fe:9a: 37:41:19:99:7f:f5:36:e6:73:d4:3c:ab:46:2c:6e:cb: 9e:bc:5a:0d:ce:6a:3c:03:57:91:18:27:ca:cb:d0:6f: f0:d9:8b:7e:02:be:a4:18:db:cc:80:4c:1b:b1:1e:0a: c1:16:6d:7b:21:b2:fd:22:a1:d7:d9:71:e8:49:46:3e: 64:1e:c2:1f:86:4b:fd:09:f7:ee:df:36:88:15:6d:ae: 5c:31:42:ac:89:59:47:aa:4c:e2:83:f2:fe:d0:c4:ac: 32:e4:9f:a4:1f:d2:79:80:be:3c:1e:62:72:bc:ba:eb: fb:ff:99:94:13:00:b2:c5:52:f0:20:34:81:d9:27:55 Fingerprint (SHA-256): A3:7E:7F:65:0B:61:54:BB:69:3A:14:18:E0:95:FF:FB:73:7D:2A:AD:EA:37:62:6D:C3:D7:E9:7F:EB:66:08:39 Fingerprint (SHA1): 50:20:83:15:63:DA:85:3E:CB:E0:31:2A:DA:B7:C7:96:2E:58:73:57 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2852: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210961 (0x316cc151) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:12:17 2017 Not After : Mon Aug 29 21:12:17 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:7d:b9:a5:bf:be:7c:a2:43:66:c8:a7:03:8d:39:7e: 20:5c:1b:f5:20:cc:db:80:db:1d:5f:43:e2:65:61:d5: 9d:c5:88:35:92:04:d6:a1:80:a2:f4:ce:c1:88:48:86: c7:c7:68:db:cf:a1:81:19:5c:7b:39:84:69:af:a6:10: 15:02:06:21:46:6a:c5:6a:a6:55:2b:1f:57:3c:6b:d2: 6e:12:cd:d8:1d:14:07:71:14:2e:af:c3:d3:24:34:7f: 41:c1:47:1c:fa:df:95:5a:8b:8b:3f:a9:d7:be:ab:33: 8a:63:a6:bb:b2:4e:ba:77:b8:3c:2b:9a:5a:e9:91:f6: f5:3d:a6:fb:0c:b0:23:4f:63:36:88:22:1b:ef:1a:83: 71:10:ac:3b:51:19:24:ba:7d:40:ce:5f:d2:a5:3b:9e: 7e:03:69:74:c5:31:a7:d7:0f:f1:8d:39:74:0a:93:de: 4c:78:2d:6e:0b:7b:cf:8e:fb:5d:ec:c7:2c:be:6a:84: 50:24:9a:00:1d:ea:10:4a:40:f6:59:04:34:33:80:e2: 59:7d:37:86:a3:92:74:8d:9b:cb:f5:e5:70:1c:d1:33: a8:51:04:1b:b3:58:6b:f3:31:c5:ef:85:02:b1:da:cd: 3f:e6:00:c0:f7:0c:e9:3f:72:fa:d7:9c:20:fa:1b:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:33:9e:05:99:c2:70:38:d9:5d:0d:aa:f8:dd:01:21: d6:26:ce:5f:28:a3:dc:2b:68:86:6f:19:bb:1b:62:1d: 27:92:d3:f7:8f:52:4c:f3:53:df:32:c6:51:dd:9e:25: 5d:03:7c:ba:f7:33:47:55:2b:9c:35:5c:07:e2:91:16: ba:99:18:d0:41:81:d8:30:0b:8e:22:a7:14:8d:3e:99: 77:19:19:95:de:b7:14:0b:d1:be:7d:ee:3c:d8:d9:b1: 52:d9:2c:e2:6a:16:c7:e1:c0:3b:58:b2:a4:1a:46:15: bd:47:90:b5:2e:92:30:36:47:af:bc:59:b2:46:fe:9a: 37:41:19:99:7f:f5:36:e6:73:d4:3c:ab:46:2c:6e:cb: 9e:bc:5a:0d:ce:6a:3c:03:57:91:18:27:ca:cb:d0:6f: f0:d9:8b:7e:02:be:a4:18:db:cc:80:4c:1b:b1:1e:0a: c1:16:6d:7b:21:b2:fd:22:a1:d7:d9:71:e8:49:46:3e: 64:1e:c2:1f:86:4b:fd:09:f7:ee:df:36:88:15:6d:ae: 5c:31:42:ac:89:59:47:aa:4c:e2:83:f2:fe:d0:c4:ac: 32:e4:9f:a4:1f:d2:79:80:be:3c:1e:62:72:bc:ba:eb: fb:ff:99:94:13:00:b2:c5:52:f0:20:34:81:d9:27:55 Fingerprint (SHA-256): A3:7E:7F:65:0B:61:54:BB:69:3A:14:18:E0:95:FF:FB:73:7D:2A:AD:EA:37:62:6D:C3:D7:E9:7F:EB:66:08:39 Fingerprint (SHA1): 50:20:83:15:63:DA:85:3E:CB:E0:31:2A:DA:B7:C7:96:2E:58:73:57 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2853: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210962 (0x316cc152) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:12:20 2017 Not After : Mon Aug 29 21:12:20 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:83:fc:81:8a:96:c5:17:02:a0:ab:3e:36:40:2a:0e: d8:03:2e:82:8e:38:bb:e8:b3:9f:b8:aa:d3:2e:7c:8d: 26:90:8d:bd:f7:01:bc:e3:1a:9d:f2:f6:e6:89:13:09: 0b:ae:2c:d0:9a:d0:7e:e6:3b:1c:ee:88:5b:2f:1a:aa: a7:e2:52:e6:f4:6a:dd:7b:d3:ee:07:1f:f6:eb:9e:cb: 4e:3f:6d:d5:61:c2:e8:52:86:ef:30:f0:05:15:c7:31: 21:b8:ea:a6:6a:f9:7a:97:37:79:18:7b:6d:0d:24:6c: 84:c7:ab:62:3c:59:d0:ad:35:80:c5:41:0e:03:d2:48: ac:ea:47:75:5a:b5:42:ea:90:d4:8b:16:6f:0b:24:cc: 6c:a5:52:09:2f:bd:a7:fa:a4:a8:35:0f:b6:f0:39:80: e0:63:d3:53:dd:ac:69:ef:b2:ef:d2:e6:51:d6:20:c7: f4:bb:36:82:f1:f4:53:ee:46:70:b2:a5:69:48:8e:52: 78:ec:1a:68:b1:87:f3:84:3d:24:42:63:6c:6f:4b:1c: ef:ef:df:40:5e:a3:41:6a:1a:64:96:4d:c7:ac:da:92: c3:19:da:b7:e1:29:ac:59:59:05:ce:41:6c:43:84:a5: 56:a3:78:7f:4d:3c:8f:df:06:b1:9c:db:47:ff:e8:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:dc:d5:e9:34:2c:57:0c:c3:3d:c0:8a:28:25:34:19: ce:ff:3a:ed:8b:ec:3c:46:1b:ee:5f:31:d4:9e:bc:80: 49:cf:4c:1b:f8:6c:2a:ef:d6:58:dd:d8:3d:33:24:41: 39:3f:d8:3d:ae:86:4e:48:d9:e6:da:04:d1:58:53:93: cc:aa:86:9e:03:c3:ea:9c:31:75:85:e2:bd:de:9e:e0: f1:ef:47:b1:12:11:61:cb:f0:1a:b9:c0:a2:0b:55:84: 24:84:e0:19:d2:44:9a:5d:0b:15:e7:63:9c:92:23:a3: 98:5c:cc:d7:30:72:01:24:23:af:6c:7a:7a:5f:f8:c6: 44:cd:75:a9:82:34:24:fc:7f:18:24:c2:2e:66:5d:6e: 8b:b9:0f:9c:c0:74:f4:26:0a:4b:6d:b6:e3:9b:00:a1: de:a1:79:30:49:2a:01:9d:08:17:5c:75:3b:a7:74:2c: 6b:bb:72:af:37:11:c6:d0:66:5b:1e:5b:9a:07:3d:6d: c3:22:db:00:7e:61:19:b5:7c:5e:37:c2:cd:9f:e7:51: bc:27:0d:1f:57:cb:9a:d9:d2:64:06:0c:cd:41:35:91: cd:d6:15:f0:ab:04:a8:84:e8:90:e4:fc:8b:6c:03:ea: 2b:dd:89:4e:17:5d:8e:1b:80:e4:27:d7:d0:24:9e:5d Fingerprint (SHA-256): C7:07:17:74:46:11:51:92:1F:E0:F2:B8:95:A0:D1:60:6B:3D:3F:9D:B8:0A:51:36:DF:E0:4C:5F:B0:5A:45:AF Fingerprint (SHA1): 1F:37:AA:BD:0E:06:C4:96:44:66:28:31:1F:B6:C3:BE:12:13:29:54 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #2854: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210962 (0x316cc152) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:12:20 2017 Not After : Mon Aug 29 21:12:20 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:83:fc:81:8a:96:c5:17:02:a0:ab:3e:36:40:2a:0e: d8:03:2e:82:8e:38:bb:e8:b3:9f:b8:aa:d3:2e:7c:8d: 26:90:8d:bd:f7:01:bc:e3:1a:9d:f2:f6:e6:89:13:09: 0b:ae:2c:d0:9a:d0:7e:e6:3b:1c:ee:88:5b:2f:1a:aa: a7:e2:52:e6:f4:6a:dd:7b:d3:ee:07:1f:f6:eb:9e:cb: 4e:3f:6d:d5:61:c2:e8:52:86:ef:30:f0:05:15:c7:31: 21:b8:ea:a6:6a:f9:7a:97:37:79:18:7b:6d:0d:24:6c: 84:c7:ab:62:3c:59:d0:ad:35:80:c5:41:0e:03:d2:48: ac:ea:47:75:5a:b5:42:ea:90:d4:8b:16:6f:0b:24:cc: 6c:a5:52:09:2f:bd:a7:fa:a4:a8:35:0f:b6:f0:39:80: e0:63:d3:53:dd:ac:69:ef:b2:ef:d2:e6:51:d6:20:c7: f4:bb:36:82:f1:f4:53:ee:46:70:b2:a5:69:48:8e:52: 78:ec:1a:68:b1:87:f3:84:3d:24:42:63:6c:6f:4b:1c: ef:ef:df:40:5e:a3:41:6a:1a:64:96:4d:c7:ac:da:92: c3:19:da:b7:e1:29:ac:59:59:05:ce:41:6c:43:84:a5: 56:a3:78:7f:4d:3c:8f:df:06:b1:9c:db:47:ff:e8:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:dc:d5:e9:34:2c:57:0c:c3:3d:c0:8a:28:25:34:19: ce:ff:3a:ed:8b:ec:3c:46:1b:ee:5f:31:d4:9e:bc:80: 49:cf:4c:1b:f8:6c:2a:ef:d6:58:dd:d8:3d:33:24:41: 39:3f:d8:3d:ae:86:4e:48:d9:e6:da:04:d1:58:53:93: cc:aa:86:9e:03:c3:ea:9c:31:75:85:e2:bd:de:9e:e0: f1:ef:47:b1:12:11:61:cb:f0:1a:b9:c0:a2:0b:55:84: 24:84:e0:19:d2:44:9a:5d:0b:15:e7:63:9c:92:23:a3: 98:5c:cc:d7:30:72:01:24:23:af:6c:7a:7a:5f:f8:c6: 44:cd:75:a9:82:34:24:fc:7f:18:24:c2:2e:66:5d:6e: 8b:b9:0f:9c:c0:74:f4:26:0a:4b:6d:b6:e3:9b:00:a1: de:a1:79:30:49:2a:01:9d:08:17:5c:75:3b:a7:74:2c: 6b:bb:72:af:37:11:c6:d0:66:5b:1e:5b:9a:07:3d:6d: c3:22:db:00:7e:61:19:b5:7c:5e:37:c2:cd:9f:e7:51: bc:27:0d:1f:57:cb:9a:d9:d2:64:06:0c:cd:41:35:91: cd:d6:15:f0:ab:04:a8:84:e8:90:e4:fc:8b:6c:03:ea: 2b:dd:89:4e:17:5d:8e:1b:80:e4:27:d7:d0:24:9e:5d Fingerprint (SHA-256): C7:07:17:74:46:11:51:92:1F:E0:F2:B8:95:A0:D1:60:6B:3D:3F:9D:B8:0A:51:36:DF:E0:4C:5F:B0:5A:45:AF Fingerprint (SHA1): 1F:37:AA:BD:0E:06:C4:96:44:66:28:31:1F:B6:C3:BE:12:13:29:54 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #2855: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #2856: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829210965 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2857: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #2858: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2859: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2860: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 829210966 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2861: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2862: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #2863: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2864: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829210967 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #2865: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2866: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #2867: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2868: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 829210968 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2869: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2870: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #2871: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2872: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 829210969 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2873: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2874: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #2875: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2876: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 829210970 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2877: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2878: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #2879: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2880: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 829210971 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2881: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2882: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #2883: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #2884: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #2885: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #2886: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #2887: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210965 (0x316cc155) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:12:41 2017 Not After : Mon Aug 29 21:12:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:b4:fa:14:59:9c:57:5c:1a:d4:7d:7d:f4:97:4f:a8: 4b:ea:a1:17:b5:ec:fc:15:4f:c7:49:f6:3f:73:f7:a9: 9b:41:8a:85:ae:90:81:1f:e1:d2:6f:13:62:a3:82:5f: 5e:32:43:44:66:78:0e:c0:95:85:23:a6:af:1b:0c:34: a5:0b:a7:48:2e:5c:30:32:e9:09:a6:9b:b8:f5:65:fe: f4:c6:6b:8a:64:3a:6c:80:c6:0a:a3:ae:a8:20:13:4d: 54:7f:22:6d:b6:cb:e7:7d:91:f7:e3:91:10:66:bf:e5: 3c:a6:f1:2e:05:06:71:63:8c:04:a6:1a:7c:a2:e4:23: c5:0d:80:75:6a:d9:64:d6:5c:3d:7f:b6:ed:86:79:d0: 88:7a:c4:a0:db:a1:15:f3:ec:9c:70:b1:af:ad:b0:ff: a5:00:cd:38:89:fd:cd:79:76:95:f8:b0:d2:c7:9b:a0: 74:e6:ea:1b:63:9d:3a:fd:34:f3:72:c2:9d:a2:9a:d3: 12:30:dd:b9:b7:b0:1f:78:60:c0:e2:75:b3:0e:a4:53: b0:5d:9c:a4:f8:8f:76:5d:e0:09:e2:e5:b1:de:ca:0e: 5c:d7:e8:61:62:50:63:53:18:10:a3:43:7f:97:9f:c9: 1b:ae:f7:7a:14:98:d5:22:cb:5e:5c:ce:87:21:b9:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:6f:9a:ee:19:29:4f:c7:43:5c:2f:71:3a:23:d3:4a: 00:f8:85:1c:9c:ad:66:a3:89:ad:06:40:9a:30:50:2d: 97:d9:d8:bd:d3:f1:06:d6:c6:fc:e1:37:8c:18:c5:3c: 3d:df:fe:50:c3:0d:95:fc:a7:85:80:6d:2c:93:5c:1a: 22:25:0b:7b:4e:e3:e6:ad:23:dd:06:d6:6c:ce:eb:1a: af:15:90:06:6f:67:4d:b3:3a:f9:2c:34:6a:74:54:2b: 1d:58:36:05:0f:f1:38:e8:a2:e5:85:d9:52:5b:c3:c4: 54:e6:30:6b:16:1b:ca:b2:5d:59:f8:26:96:25:dd:a1: b7:c9:05:06:fd:32:99:b6:10:16:0f:04:d3:82:0d:84: 2f:59:16:5d:79:91:ca:64:9a:69:76:40:f4:0c:61:d0: ca:52:0e:42:5c:d9:9d:f2:26:2d:1f:4b:18:fb:da:c3: 12:e7:28:47:2d:8c:f2:a5:8a:b0:37:d4:5c:03:a0:1f: a8:5f:7c:4f:c7:82:c6:02:6f:5c:aa:bd:23:20:e7:60: 99:c3:4b:79:19:c9:c5:7e:2d:a6:38:f7:90:da:0f:f5: f6:2f:49:5d:0e:c3:6e:ec:80:06:86:22:b0:3a:06:0e: 72:f9:46:5f:eb:7a:85:22:53:96:fc:83:94:6b:b0:38 Fingerprint (SHA-256): 46:CF:74:B6:43:A1:A2:C9:5A:3D:59:7A:94:7E:ED:A0:0A:AB:E7:4D:B5:F2:A1:01:6E:4E:66:83:98:10:2A:62 Fingerprint (SHA1): 74:D1:A3:31:CF:E1:37:01:49:53:4E:E4:C8:29:37:54:28:EA:0C:53 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2888: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2889: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2890: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2891: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210965 (0x316cc155) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:12:41 2017 Not After : Mon Aug 29 21:12:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:b4:fa:14:59:9c:57:5c:1a:d4:7d:7d:f4:97:4f:a8: 4b:ea:a1:17:b5:ec:fc:15:4f:c7:49:f6:3f:73:f7:a9: 9b:41:8a:85:ae:90:81:1f:e1:d2:6f:13:62:a3:82:5f: 5e:32:43:44:66:78:0e:c0:95:85:23:a6:af:1b:0c:34: a5:0b:a7:48:2e:5c:30:32:e9:09:a6:9b:b8:f5:65:fe: f4:c6:6b:8a:64:3a:6c:80:c6:0a:a3:ae:a8:20:13:4d: 54:7f:22:6d:b6:cb:e7:7d:91:f7:e3:91:10:66:bf:e5: 3c:a6:f1:2e:05:06:71:63:8c:04:a6:1a:7c:a2:e4:23: c5:0d:80:75:6a:d9:64:d6:5c:3d:7f:b6:ed:86:79:d0: 88:7a:c4:a0:db:a1:15:f3:ec:9c:70:b1:af:ad:b0:ff: a5:00:cd:38:89:fd:cd:79:76:95:f8:b0:d2:c7:9b:a0: 74:e6:ea:1b:63:9d:3a:fd:34:f3:72:c2:9d:a2:9a:d3: 12:30:dd:b9:b7:b0:1f:78:60:c0:e2:75:b3:0e:a4:53: b0:5d:9c:a4:f8:8f:76:5d:e0:09:e2:e5:b1:de:ca:0e: 5c:d7:e8:61:62:50:63:53:18:10:a3:43:7f:97:9f:c9: 1b:ae:f7:7a:14:98:d5:22:cb:5e:5c:ce:87:21:b9:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:6f:9a:ee:19:29:4f:c7:43:5c:2f:71:3a:23:d3:4a: 00:f8:85:1c:9c:ad:66:a3:89:ad:06:40:9a:30:50:2d: 97:d9:d8:bd:d3:f1:06:d6:c6:fc:e1:37:8c:18:c5:3c: 3d:df:fe:50:c3:0d:95:fc:a7:85:80:6d:2c:93:5c:1a: 22:25:0b:7b:4e:e3:e6:ad:23:dd:06:d6:6c:ce:eb:1a: af:15:90:06:6f:67:4d:b3:3a:f9:2c:34:6a:74:54:2b: 1d:58:36:05:0f:f1:38:e8:a2:e5:85:d9:52:5b:c3:c4: 54:e6:30:6b:16:1b:ca:b2:5d:59:f8:26:96:25:dd:a1: b7:c9:05:06:fd:32:99:b6:10:16:0f:04:d3:82:0d:84: 2f:59:16:5d:79:91:ca:64:9a:69:76:40:f4:0c:61:d0: ca:52:0e:42:5c:d9:9d:f2:26:2d:1f:4b:18:fb:da:c3: 12:e7:28:47:2d:8c:f2:a5:8a:b0:37:d4:5c:03:a0:1f: a8:5f:7c:4f:c7:82:c6:02:6f:5c:aa:bd:23:20:e7:60: 99:c3:4b:79:19:c9:c5:7e:2d:a6:38:f7:90:da:0f:f5: f6:2f:49:5d:0e:c3:6e:ec:80:06:86:22:b0:3a:06:0e: 72:f9:46:5f:eb:7a:85:22:53:96:fc:83:94:6b:b0:38 Fingerprint (SHA-256): 46:CF:74:B6:43:A1:A2:C9:5A:3D:59:7A:94:7E:ED:A0:0A:AB:E7:4D:B5:F2:A1:01:6E:4E:66:83:98:10:2A:62 Fingerprint (SHA1): 74:D1:A3:31:CF:E1:37:01:49:53:4E:E4:C8:29:37:54:28:EA:0C:53 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2892: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2893: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #2894: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829210972 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2895: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #2896: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2897: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2898: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 829210973 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #2899: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2900: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #2901: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2902: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 829210974 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2903: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2904: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #2905: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2906: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 829210975 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2907: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2908: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #2909: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2910: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 829210976 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2911: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2912: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #2913: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2914: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 829210977 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2915: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2916: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #2917: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2918: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 829210978 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2919: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2920: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #2921: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2922: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 829210979 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2923: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2924: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #2925: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2926: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 829210980 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #2927: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2928: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #2929: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2930: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 829210981 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2931: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2932: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #2933: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2934: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 829210982 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2935: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2936: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #2937: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2938: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 829210983 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2939: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2940: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #2941: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2942: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 829210984 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2943: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2944: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #2945: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2946: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 829210985 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2947: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2948: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #2949: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2950: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 829210986 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2951: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2952: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #2953: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2954: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 829210987 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2955: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2956: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #2957: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2958: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 829210988 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2959: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2960: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #2961: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2962: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 829210989 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #2963: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2964: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #2965: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2966: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 829210990 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2967: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2968: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #2969: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2970: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 829210991 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2971: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2972: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #2973: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2974: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 829210992 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2975: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2976: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #2977: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2978: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 829210993 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2979: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2980: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #2981: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2982: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 829210994 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2983: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2984: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #2985: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2986: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 829210995 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2987: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2988: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #2989: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2990: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 829210996 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2991: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2992: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #2993: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2994: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 829210997 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2995: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2996: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #2997: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2998: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 829210998 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2999: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3000: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #3001: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3002: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 829210999 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3003: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3004: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #3005: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3006: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 829211000 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3007: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3008: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #3009: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3010: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 829211001 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3011: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3012: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3013: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210972 (0x316cc15c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:13:14 2017 Not After : Mon Aug 29 21:13:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:b6:dc:0c:ea:ee:8c:18:a3:96:cf:dc:9c:46:b5:42: d2:8b:1e:90:f4:47:a0:ee:0e:25:8f:10:37:9d:8c:e5: ea:31:46:8e:69:a4:ff:15:2e:ad:c7:3a:8b:dd:46:87: 19:25:e0:36:f1:d9:b1:40:bb:b1:07:2d:92:27:e4:6f: 78:55:a8:62:4f:54:85:d1:84:7a:74:af:f4:64:c0:80: fa:00:71:74:33:f4:97:b9:75:7b:37:96:d0:99:e8:86: 9c:00:cf:ad:8a:41:9d:00:18:f2:84:89:32:4d:9a:10: 0c:af:8c:55:30:b4:48:cb:f5:2a:dd:20:cf:b1:30:7a: fc:f4:9c:53:d8:b6:06:b0:51:86:db:8c:ba:3a:5c:a8: 47:98:b2:8a:d3:2a:93:5a:06:7e:9e:9f:29:97:00:3d: 09:ef:59:2a:5a:0a:2e:f6:b3:87:56:ad:2e:eb:a3:a9: 1b:a5:1c:f6:7a:a8:75:87:2e:49:59:85:e8:ca:e6:7e: 5e:e9:6c:8e:d5:51:21:28:4c:59:a0:df:7d:dd:38:52: 73:bc:80:bc:27:dc:65:1c:c2:e4:22:4e:c7:fc:aa:67: fc:4f:49:0e:e3:27:e3:43:16:81:54:93:60:24:ed:84: f0:b1:10:16:3b:af:66:b4:ef:c6:8f:3d:62:f9:67:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:72:92:25:3e:a8:86:c6:2d:3b:2d:e6:d5:16:38:3c: f1:01:05:72:46:aa:a7:ac:74:9c:56:b4:69:ee:f1:19: 4b:60:09:ed:7f:4f:34:ce:ec:43:51:b3:bc:51:77:a6: 39:80:c7:27:f1:34:93:08:20:ec:94:d4:a0:db:0e:10: a7:46:b5:4f:eb:c0:d2:3f:63:35:96:65:1c:46:65:5e: c8:93:bd:62:41:f8:38:3f:6f:fc:b8:4e:13:0c:9d:c0: bc:c3:be:bc:6e:41:6b:71:8b:06:d3:26:a2:71:ed:9c: 30:f0:e4:74:e0:71:8a:5b:c7:a2:91:cf:c1:c9:f4:7c: 7f:c2:aa:7c:b1:a9:34:51:4b:0d:28:35:64:2f:1c:76: b8:67:9d:c9:85:64:b4:33:58:c3:a4:22:9f:33:be:b9: 2c:63:71:a7:42:fa:a7:68:a7:15:f8:33:6c:46:bf:9b: 1f:be:05:8c:4b:d7:97:c0:84:e9:5c:82:f6:a5:36:8e: f9:04:7d:27:8a:32:be:58:88:13:74:40:1d:3e:8f:83: b8:32:85:30:bd:0f:97:ec:f5:ee:69:5a:f5:b5:3b:dd: f2:bc:14:d0:64:7d:d1:22:a8:de:49:40:45:68:f1:b0: f7:df:00:7d:02:1b:cc:4a:a0:91:41:03:81:f5:d8:36 Fingerprint (SHA-256): 3F:CD:5A:6B:4D:EF:FB:35:8C:A0:C4:18:B8:2A:8A:44:13:22:BD:8B:19:F1:9C:88:48:05:B8:A4:6E:E9:01:D2 Fingerprint (SHA1): 95:5C:82:CC:D3:24:76:C7:C0:15:D1:0A:B6:23:5C:59:E3:3C:22:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3014: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3015: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210972 (0x316cc15c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:13:14 2017 Not After : Mon Aug 29 21:13:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:b6:dc:0c:ea:ee:8c:18:a3:96:cf:dc:9c:46:b5:42: d2:8b:1e:90:f4:47:a0:ee:0e:25:8f:10:37:9d:8c:e5: ea:31:46:8e:69:a4:ff:15:2e:ad:c7:3a:8b:dd:46:87: 19:25:e0:36:f1:d9:b1:40:bb:b1:07:2d:92:27:e4:6f: 78:55:a8:62:4f:54:85:d1:84:7a:74:af:f4:64:c0:80: fa:00:71:74:33:f4:97:b9:75:7b:37:96:d0:99:e8:86: 9c:00:cf:ad:8a:41:9d:00:18:f2:84:89:32:4d:9a:10: 0c:af:8c:55:30:b4:48:cb:f5:2a:dd:20:cf:b1:30:7a: fc:f4:9c:53:d8:b6:06:b0:51:86:db:8c:ba:3a:5c:a8: 47:98:b2:8a:d3:2a:93:5a:06:7e:9e:9f:29:97:00:3d: 09:ef:59:2a:5a:0a:2e:f6:b3:87:56:ad:2e:eb:a3:a9: 1b:a5:1c:f6:7a:a8:75:87:2e:49:59:85:e8:ca:e6:7e: 5e:e9:6c:8e:d5:51:21:28:4c:59:a0:df:7d:dd:38:52: 73:bc:80:bc:27:dc:65:1c:c2:e4:22:4e:c7:fc:aa:67: fc:4f:49:0e:e3:27:e3:43:16:81:54:93:60:24:ed:84: f0:b1:10:16:3b:af:66:b4:ef:c6:8f:3d:62:f9:67:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:72:92:25:3e:a8:86:c6:2d:3b:2d:e6:d5:16:38:3c: f1:01:05:72:46:aa:a7:ac:74:9c:56:b4:69:ee:f1:19: 4b:60:09:ed:7f:4f:34:ce:ec:43:51:b3:bc:51:77:a6: 39:80:c7:27:f1:34:93:08:20:ec:94:d4:a0:db:0e:10: a7:46:b5:4f:eb:c0:d2:3f:63:35:96:65:1c:46:65:5e: c8:93:bd:62:41:f8:38:3f:6f:fc:b8:4e:13:0c:9d:c0: bc:c3:be:bc:6e:41:6b:71:8b:06:d3:26:a2:71:ed:9c: 30:f0:e4:74:e0:71:8a:5b:c7:a2:91:cf:c1:c9:f4:7c: 7f:c2:aa:7c:b1:a9:34:51:4b:0d:28:35:64:2f:1c:76: b8:67:9d:c9:85:64:b4:33:58:c3:a4:22:9f:33:be:b9: 2c:63:71:a7:42:fa:a7:68:a7:15:f8:33:6c:46:bf:9b: 1f:be:05:8c:4b:d7:97:c0:84:e9:5c:82:f6:a5:36:8e: f9:04:7d:27:8a:32:be:58:88:13:74:40:1d:3e:8f:83: b8:32:85:30:bd:0f:97:ec:f5:ee:69:5a:f5:b5:3b:dd: f2:bc:14:d0:64:7d:d1:22:a8:de:49:40:45:68:f1:b0: f7:df:00:7d:02:1b:cc:4a:a0:91:41:03:81:f5:d8:36 Fingerprint (SHA-256): 3F:CD:5A:6B:4D:EF:FB:35:8C:A0:C4:18:B8:2A:8A:44:13:22:BD:8B:19:F1:9C:88:48:05:B8:A4:6E:E9:01:D2 Fingerprint (SHA1): 95:5C:82:CC:D3:24:76:C7:C0:15:D1:0A:B6:23:5C:59:E3:3C:22:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3016: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3017: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3018: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3019: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210972 (0x316cc15c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:13:14 2017 Not After : Mon Aug 29 21:13:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:b6:dc:0c:ea:ee:8c:18:a3:96:cf:dc:9c:46:b5:42: d2:8b:1e:90:f4:47:a0:ee:0e:25:8f:10:37:9d:8c:e5: ea:31:46:8e:69:a4:ff:15:2e:ad:c7:3a:8b:dd:46:87: 19:25:e0:36:f1:d9:b1:40:bb:b1:07:2d:92:27:e4:6f: 78:55:a8:62:4f:54:85:d1:84:7a:74:af:f4:64:c0:80: fa:00:71:74:33:f4:97:b9:75:7b:37:96:d0:99:e8:86: 9c:00:cf:ad:8a:41:9d:00:18:f2:84:89:32:4d:9a:10: 0c:af:8c:55:30:b4:48:cb:f5:2a:dd:20:cf:b1:30:7a: fc:f4:9c:53:d8:b6:06:b0:51:86:db:8c:ba:3a:5c:a8: 47:98:b2:8a:d3:2a:93:5a:06:7e:9e:9f:29:97:00:3d: 09:ef:59:2a:5a:0a:2e:f6:b3:87:56:ad:2e:eb:a3:a9: 1b:a5:1c:f6:7a:a8:75:87:2e:49:59:85:e8:ca:e6:7e: 5e:e9:6c:8e:d5:51:21:28:4c:59:a0:df:7d:dd:38:52: 73:bc:80:bc:27:dc:65:1c:c2:e4:22:4e:c7:fc:aa:67: fc:4f:49:0e:e3:27:e3:43:16:81:54:93:60:24:ed:84: f0:b1:10:16:3b:af:66:b4:ef:c6:8f:3d:62:f9:67:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:72:92:25:3e:a8:86:c6:2d:3b:2d:e6:d5:16:38:3c: f1:01:05:72:46:aa:a7:ac:74:9c:56:b4:69:ee:f1:19: 4b:60:09:ed:7f:4f:34:ce:ec:43:51:b3:bc:51:77:a6: 39:80:c7:27:f1:34:93:08:20:ec:94:d4:a0:db:0e:10: a7:46:b5:4f:eb:c0:d2:3f:63:35:96:65:1c:46:65:5e: c8:93:bd:62:41:f8:38:3f:6f:fc:b8:4e:13:0c:9d:c0: bc:c3:be:bc:6e:41:6b:71:8b:06:d3:26:a2:71:ed:9c: 30:f0:e4:74:e0:71:8a:5b:c7:a2:91:cf:c1:c9:f4:7c: 7f:c2:aa:7c:b1:a9:34:51:4b:0d:28:35:64:2f:1c:76: b8:67:9d:c9:85:64:b4:33:58:c3:a4:22:9f:33:be:b9: 2c:63:71:a7:42:fa:a7:68:a7:15:f8:33:6c:46:bf:9b: 1f:be:05:8c:4b:d7:97:c0:84:e9:5c:82:f6:a5:36:8e: f9:04:7d:27:8a:32:be:58:88:13:74:40:1d:3e:8f:83: b8:32:85:30:bd:0f:97:ec:f5:ee:69:5a:f5:b5:3b:dd: f2:bc:14:d0:64:7d:d1:22:a8:de:49:40:45:68:f1:b0: f7:df:00:7d:02:1b:cc:4a:a0:91:41:03:81:f5:d8:36 Fingerprint (SHA-256): 3F:CD:5A:6B:4D:EF:FB:35:8C:A0:C4:18:B8:2A:8A:44:13:22:BD:8B:19:F1:9C:88:48:05:B8:A4:6E:E9:01:D2 Fingerprint (SHA1): 95:5C:82:CC:D3:24:76:C7:C0:15:D1:0A:B6:23:5C:59:E3:3C:22:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3020: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3021: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3022: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3023: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210972 (0x316cc15c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:13:14 2017 Not After : Mon Aug 29 21:13:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:b6:dc:0c:ea:ee:8c:18:a3:96:cf:dc:9c:46:b5:42: d2:8b:1e:90:f4:47:a0:ee:0e:25:8f:10:37:9d:8c:e5: ea:31:46:8e:69:a4:ff:15:2e:ad:c7:3a:8b:dd:46:87: 19:25:e0:36:f1:d9:b1:40:bb:b1:07:2d:92:27:e4:6f: 78:55:a8:62:4f:54:85:d1:84:7a:74:af:f4:64:c0:80: fa:00:71:74:33:f4:97:b9:75:7b:37:96:d0:99:e8:86: 9c:00:cf:ad:8a:41:9d:00:18:f2:84:89:32:4d:9a:10: 0c:af:8c:55:30:b4:48:cb:f5:2a:dd:20:cf:b1:30:7a: fc:f4:9c:53:d8:b6:06:b0:51:86:db:8c:ba:3a:5c:a8: 47:98:b2:8a:d3:2a:93:5a:06:7e:9e:9f:29:97:00:3d: 09:ef:59:2a:5a:0a:2e:f6:b3:87:56:ad:2e:eb:a3:a9: 1b:a5:1c:f6:7a:a8:75:87:2e:49:59:85:e8:ca:e6:7e: 5e:e9:6c:8e:d5:51:21:28:4c:59:a0:df:7d:dd:38:52: 73:bc:80:bc:27:dc:65:1c:c2:e4:22:4e:c7:fc:aa:67: fc:4f:49:0e:e3:27:e3:43:16:81:54:93:60:24:ed:84: f0:b1:10:16:3b:af:66:b4:ef:c6:8f:3d:62:f9:67:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:72:92:25:3e:a8:86:c6:2d:3b:2d:e6:d5:16:38:3c: f1:01:05:72:46:aa:a7:ac:74:9c:56:b4:69:ee:f1:19: 4b:60:09:ed:7f:4f:34:ce:ec:43:51:b3:bc:51:77:a6: 39:80:c7:27:f1:34:93:08:20:ec:94:d4:a0:db:0e:10: a7:46:b5:4f:eb:c0:d2:3f:63:35:96:65:1c:46:65:5e: c8:93:bd:62:41:f8:38:3f:6f:fc:b8:4e:13:0c:9d:c0: bc:c3:be:bc:6e:41:6b:71:8b:06:d3:26:a2:71:ed:9c: 30:f0:e4:74:e0:71:8a:5b:c7:a2:91:cf:c1:c9:f4:7c: 7f:c2:aa:7c:b1:a9:34:51:4b:0d:28:35:64:2f:1c:76: b8:67:9d:c9:85:64:b4:33:58:c3:a4:22:9f:33:be:b9: 2c:63:71:a7:42:fa:a7:68:a7:15:f8:33:6c:46:bf:9b: 1f:be:05:8c:4b:d7:97:c0:84:e9:5c:82:f6:a5:36:8e: f9:04:7d:27:8a:32:be:58:88:13:74:40:1d:3e:8f:83: b8:32:85:30:bd:0f:97:ec:f5:ee:69:5a:f5:b5:3b:dd: f2:bc:14:d0:64:7d:d1:22:a8:de:49:40:45:68:f1:b0: f7:df:00:7d:02:1b:cc:4a:a0:91:41:03:81:f5:d8:36 Fingerprint (SHA-256): 3F:CD:5A:6B:4D:EF:FB:35:8C:A0:C4:18:B8:2A:8A:44:13:22:BD:8B:19:F1:9C:88:48:05:B8:A4:6E:E9:01:D2 Fingerprint (SHA1): 95:5C:82:CC:D3:24:76:C7:C0:15:D1:0A:B6:23:5C:59:E3:3C:22:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3024: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210972 (0x316cc15c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:13:14 2017 Not After : Mon Aug 29 21:13:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:b6:dc:0c:ea:ee:8c:18:a3:96:cf:dc:9c:46:b5:42: d2:8b:1e:90:f4:47:a0:ee:0e:25:8f:10:37:9d:8c:e5: ea:31:46:8e:69:a4:ff:15:2e:ad:c7:3a:8b:dd:46:87: 19:25:e0:36:f1:d9:b1:40:bb:b1:07:2d:92:27:e4:6f: 78:55:a8:62:4f:54:85:d1:84:7a:74:af:f4:64:c0:80: fa:00:71:74:33:f4:97:b9:75:7b:37:96:d0:99:e8:86: 9c:00:cf:ad:8a:41:9d:00:18:f2:84:89:32:4d:9a:10: 0c:af:8c:55:30:b4:48:cb:f5:2a:dd:20:cf:b1:30:7a: fc:f4:9c:53:d8:b6:06:b0:51:86:db:8c:ba:3a:5c:a8: 47:98:b2:8a:d3:2a:93:5a:06:7e:9e:9f:29:97:00:3d: 09:ef:59:2a:5a:0a:2e:f6:b3:87:56:ad:2e:eb:a3:a9: 1b:a5:1c:f6:7a:a8:75:87:2e:49:59:85:e8:ca:e6:7e: 5e:e9:6c:8e:d5:51:21:28:4c:59:a0:df:7d:dd:38:52: 73:bc:80:bc:27:dc:65:1c:c2:e4:22:4e:c7:fc:aa:67: fc:4f:49:0e:e3:27:e3:43:16:81:54:93:60:24:ed:84: f0:b1:10:16:3b:af:66:b4:ef:c6:8f:3d:62:f9:67:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:72:92:25:3e:a8:86:c6:2d:3b:2d:e6:d5:16:38:3c: f1:01:05:72:46:aa:a7:ac:74:9c:56:b4:69:ee:f1:19: 4b:60:09:ed:7f:4f:34:ce:ec:43:51:b3:bc:51:77:a6: 39:80:c7:27:f1:34:93:08:20:ec:94:d4:a0:db:0e:10: a7:46:b5:4f:eb:c0:d2:3f:63:35:96:65:1c:46:65:5e: c8:93:bd:62:41:f8:38:3f:6f:fc:b8:4e:13:0c:9d:c0: bc:c3:be:bc:6e:41:6b:71:8b:06:d3:26:a2:71:ed:9c: 30:f0:e4:74:e0:71:8a:5b:c7:a2:91:cf:c1:c9:f4:7c: 7f:c2:aa:7c:b1:a9:34:51:4b:0d:28:35:64:2f:1c:76: b8:67:9d:c9:85:64:b4:33:58:c3:a4:22:9f:33:be:b9: 2c:63:71:a7:42:fa:a7:68:a7:15:f8:33:6c:46:bf:9b: 1f:be:05:8c:4b:d7:97:c0:84:e9:5c:82:f6:a5:36:8e: f9:04:7d:27:8a:32:be:58:88:13:74:40:1d:3e:8f:83: b8:32:85:30:bd:0f:97:ec:f5:ee:69:5a:f5:b5:3b:dd: f2:bc:14:d0:64:7d:d1:22:a8:de:49:40:45:68:f1:b0: f7:df:00:7d:02:1b:cc:4a:a0:91:41:03:81:f5:d8:36 Fingerprint (SHA-256): 3F:CD:5A:6B:4D:EF:FB:35:8C:A0:C4:18:B8:2A:8A:44:13:22:BD:8B:19:F1:9C:88:48:05:B8:A4:6E:E9:01:D2 Fingerprint (SHA1): 95:5C:82:CC:D3:24:76:C7:C0:15:D1:0A:B6:23:5C:59:E3:3C:22:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3025: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3026: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210972 (0x316cc15c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:13:14 2017 Not After : Mon Aug 29 21:13:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:b6:dc:0c:ea:ee:8c:18:a3:96:cf:dc:9c:46:b5:42: d2:8b:1e:90:f4:47:a0:ee:0e:25:8f:10:37:9d:8c:e5: ea:31:46:8e:69:a4:ff:15:2e:ad:c7:3a:8b:dd:46:87: 19:25:e0:36:f1:d9:b1:40:bb:b1:07:2d:92:27:e4:6f: 78:55:a8:62:4f:54:85:d1:84:7a:74:af:f4:64:c0:80: fa:00:71:74:33:f4:97:b9:75:7b:37:96:d0:99:e8:86: 9c:00:cf:ad:8a:41:9d:00:18:f2:84:89:32:4d:9a:10: 0c:af:8c:55:30:b4:48:cb:f5:2a:dd:20:cf:b1:30:7a: fc:f4:9c:53:d8:b6:06:b0:51:86:db:8c:ba:3a:5c:a8: 47:98:b2:8a:d3:2a:93:5a:06:7e:9e:9f:29:97:00:3d: 09:ef:59:2a:5a:0a:2e:f6:b3:87:56:ad:2e:eb:a3:a9: 1b:a5:1c:f6:7a:a8:75:87:2e:49:59:85:e8:ca:e6:7e: 5e:e9:6c:8e:d5:51:21:28:4c:59:a0:df:7d:dd:38:52: 73:bc:80:bc:27:dc:65:1c:c2:e4:22:4e:c7:fc:aa:67: fc:4f:49:0e:e3:27:e3:43:16:81:54:93:60:24:ed:84: f0:b1:10:16:3b:af:66:b4:ef:c6:8f:3d:62:f9:67:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:72:92:25:3e:a8:86:c6:2d:3b:2d:e6:d5:16:38:3c: f1:01:05:72:46:aa:a7:ac:74:9c:56:b4:69:ee:f1:19: 4b:60:09:ed:7f:4f:34:ce:ec:43:51:b3:bc:51:77:a6: 39:80:c7:27:f1:34:93:08:20:ec:94:d4:a0:db:0e:10: a7:46:b5:4f:eb:c0:d2:3f:63:35:96:65:1c:46:65:5e: c8:93:bd:62:41:f8:38:3f:6f:fc:b8:4e:13:0c:9d:c0: bc:c3:be:bc:6e:41:6b:71:8b:06:d3:26:a2:71:ed:9c: 30:f0:e4:74:e0:71:8a:5b:c7:a2:91:cf:c1:c9:f4:7c: 7f:c2:aa:7c:b1:a9:34:51:4b:0d:28:35:64:2f:1c:76: b8:67:9d:c9:85:64:b4:33:58:c3:a4:22:9f:33:be:b9: 2c:63:71:a7:42:fa:a7:68:a7:15:f8:33:6c:46:bf:9b: 1f:be:05:8c:4b:d7:97:c0:84:e9:5c:82:f6:a5:36:8e: f9:04:7d:27:8a:32:be:58:88:13:74:40:1d:3e:8f:83: b8:32:85:30:bd:0f:97:ec:f5:ee:69:5a:f5:b5:3b:dd: f2:bc:14:d0:64:7d:d1:22:a8:de:49:40:45:68:f1:b0: f7:df:00:7d:02:1b:cc:4a:a0:91:41:03:81:f5:d8:36 Fingerprint (SHA-256): 3F:CD:5A:6B:4D:EF:FB:35:8C:A0:C4:18:B8:2A:8A:44:13:22:BD:8B:19:F1:9C:88:48:05:B8:A4:6E:E9:01:D2 Fingerprint (SHA1): 95:5C:82:CC:D3:24:76:C7:C0:15:D1:0A:B6:23:5C:59:E3:3C:22:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3027: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3028: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3029: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3030: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210972 (0x316cc15c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:13:14 2017 Not After : Mon Aug 29 21:13:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:b6:dc:0c:ea:ee:8c:18:a3:96:cf:dc:9c:46:b5:42: d2:8b:1e:90:f4:47:a0:ee:0e:25:8f:10:37:9d:8c:e5: ea:31:46:8e:69:a4:ff:15:2e:ad:c7:3a:8b:dd:46:87: 19:25:e0:36:f1:d9:b1:40:bb:b1:07:2d:92:27:e4:6f: 78:55:a8:62:4f:54:85:d1:84:7a:74:af:f4:64:c0:80: fa:00:71:74:33:f4:97:b9:75:7b:37:96:d0:99:e8:86: 9c:00:cf:ad:8a:41:9d:00:18:f2:84:89:32:4d:9a:10: 0c:af:8c:55:30:b4:48:cb:f5:2a:dd:20:cf:b1:30:7a: fc:f4:9c:53:d8:b6:06:b0:51:86:db:8c:ba:3a:5c:a8: 47:98:b2:8a:d3:2a:93:5a:06:7e:9e:9f:29:97:00:3d: 09:ef:59:2a:5a:0a:2e:f6:b3:87:56:ad:2e:eb:a3:a9: 1b:a5:1c:f6:7a:a8:75:87:2e:49:59:85:e8:ca:e6:7e: 5e:e9:6c:8e:d5:51:21:28:4c:59:a0:df:7d:dd:38:52: 73:bc:80:bc:27:dc:65:1c:c2:e4:22:4e:c7:fc:aa:67: fc:4f:49:0e:e3:27:e3:43:16:81:54:93:60:24:ed:84: f0:b1:10:16:3b:af:66:b4:ef:c6:8f:3d:62:f9:67:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:72:92:25:3e:a8:86:c6:2d:3b:2d:e6:d5:16:38:3c: f1:01:05:72:46:aa:a7:ac:74:9c:56:b4:69:ee:f1:19: 4b:60:09:ed:7f:4f:34:ce:ec:43:51:b3:bc:51:77:a6: 39:80:c7:27:f1:34:93:08:20:ec:94:d4:a0:db:0e:10: a7:46:b5:4f:eb:c0:d2:3f:63:35:96:65:1c:46:65:5e: c8:93:bd:62:41:f8:38:3f:6f:fc:b8:4e:13:0c:9d:c0: bc:c3:be:bc:6e:41:6b:71:8b:06:d3:26:a2:71:ed:9c: 30:f0:e4:74:e0:71:8a:5b:c7:a2:91:cf:c1:c9:f4:7c: 7f:c2:aa:7c:b1:a9:34:51:4b:0d:28:35:64:2f:1c:76: b8:67:9d:c9:85:64:b4:33:58:c3:a4:22:9f:33:be:b9: 2c:63:71:a7:42:fa:a7:68:a7:15:f8:33:6c:46:bf:9b: 1f:be:05:8c:4b:d7:97:c0:84:e9:5c:82:f6:a5:36:8e: f9:04:7d:27:8a:32:be:58:88:13:74:40:1d:3e:8f:83: b8:32:85:30:bd:0f:97:ec:f5:ee:69:5a:f5:b5:3b:dd: f2:bc:14:d0:64:7d:d1:22:a8:de:49:40:45:68:f1:b0: f7:df:00:7d:02:1b:cc:4a:a0:91:41:03:81:f5:d8:36 Fingerprint (SHA-256): 3F:CD:5A:6B:4D:EF:FB:35:8C:A0:C4:18:B8:2A:8A:44:13:22:BD:8B:19:F1:9C:88:48:05:B8:A4:6E:E9:01:D2 Fingerprint (SHA1): 95:5C:82:CC:D3:24:76:C7:C0:15:D1:0A:B6:23:5C:59:E3:3C:22:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3031: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210972 (0x316cc15c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:13:14 2017 Not After : Mon Aug 29 21:13:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:b6:dc:0c:ea:ee:8c:18:a3:96:cf:dc:9c:46:b5:42: d2:8b:1e:90:f4:47:a0:ee:0e:25:8f:10:37:9d:8c:e5: ea:31:46:8e:69:a4:ff:15:2e:ad:c7:3a:8b:dd:46:87: 19:25:e0:36:f1:d9:b1:40:bb:b1:07:2d:92:27:e4:6f: 78:55:a8:62:4f:54:85:d1:84:7a:74:af:f4:64:c0:80: fa:00:71:74:33:f4:97:b9:75:7b:37:96:d0:99:e8:86: 9c:00:cf:ad:8a:41:9d:00:18:f2:84:89:32:4d:9a:10: 0c:af:8c:55:30:b4:48:cb:f5:2a:dd:20:cf:b1:30:7a: fc:f4:9c:53:d8:b6:06:b0:51:86:db:8c:ba:3a:5c:a8: 47:98:b2:8a:d3:2a:93:5a:06:7e:9e:9f:29:97:00:3d: 09:ef:59:2a:5a:0a:2e:f6:b3:87:56:ad:2e:eb:a3:a9: 1b:a5:1c:f6:7a:a8:75:87:2e:49:59:85:e8:ca:e6:7e: 5e:e9:6c:8e:d5:51:21:28:4c:59:a0:df:7d:dd:38:52: 73:bc:80:bc:27:dc:65:1c:c2:e4:22:4e:c7:fc:aa:67: fc:4f:49:0e:e3:27:e3:43:16:81:54:93:60:24:ed:84: f0:b1:10:16:3b:af:66:b4:ef:c6:8f:3d:62:f9:67:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:72:92:25:3e:a8:86:c6:2d:3b:2d:e6:d5:16:38:3c: f1:01:05:72:46:aa:a7:ac:74:9c:56:b4:69:ee:f1:19: 4b:60:09:ed:7f:4f:34:ce:ec:43:51:b3:bc:51:77:a6: 39:80:c7:27:f1:34:93:08:20:ec:94:d4:a0:db:0e:10: a7:46:b5:4f:eb:c0:d2:3f:63:35:96:65:1c:46:65:5e: c8:93:bd:62:41:f8:38:3f:6f:fc:b8:4e:13:0c:9d:c0: bc:c3:be:bc:6e:41:6b:71:8b:06:d3:26:a2:71:ed:9c: 30:f0:e4:74:e0:71:8a:5b:c7:a2:91:cf:c1:c9:f4:7c: 7f:c2:aa:7c:b1:a9:34:51:4b:0d:28:35:64:2f:1c:76: b8:67:9d:c9:85:64:b4:33:58:c3:a4:22:9f:33:be:b9: 2c:63:71:a7:42:fa:a7:68:a7:15:f8:33:6c:46:bf:9b: 1f:be:05:8c:4b:d7:97:c0:84:e9:5c:82:f6:a5:36:8e: f9:04:7d:27:8a:32:be:58:88:13:74:40:1d:3e:8f:83: b8:32:85:30:bd:0f:97:ec:f5:ee:69:5a:f5:b5:3b:dd: f2:bc:14:d0:64:7d:d1:22:a8:de:49:40:45:68:f1:b0: f7:df:00:7d:02:1b:cc:4a:a0:91:41:03:81:f5:d8:36 Fingerprint (SHA-256): 3F:CD:5A:6B:4D:EF:FB:35:8C:A0:C4:18:B8:2A:8A:44:13:22:BD:8B:19:F1:9C:88:48:05:B8:A4:6E:E9:01:D2 Fingerprint (SHA1): 95:5C:82:CC:D3:24:76:C7:C0:15:D1:0A:B6:23:5C:59:E3:3C:22:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3032: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210972 (0x316cc15c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:13:14 2017 Not After : Mon Aug 29 21:13:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:b6:dc:0c:ea:ee:8c:18:a3:96:cf:dc:9c:46:b5:42: d2:8b:1e:90:f4:47:a0:ee:0e:25:8f:10:37:9d:8c:e5: ea:31:46:8e:69:a4:ff:15:2e:ad:c7:3a:8b:dd:46:87: 19:25:e0:36:f1:d9:b1:40:bb:b1:07:2d:92:27:e4:6f: 78:55:a8:62:4f:54:85:d1:84:7a:74:af:f4:64:c0:80: fa:00:71:74:33:f4:97:b9:75:7b:37:96:d0:99:e8:86: 9c:00:cf:ad:8a:41:9d:00:18:f2:84:89:32:4d:9a:10: 0c:af:8c:55:30:b4:48:cb:f5:2a:dd:20:cf:b1:30:7a: fc:f4:9c:53:d8:b6:06:b0:51:86:db:8c:ba:3a:5c:a8: 47:98:b2:8a:d3:2a:93:5a:06:7e:9e:9f:29:97:00:3d: 09:ef:59:2a:5a:0a:2e:f6:b3:87:56:ad:2e:eb:a3:a9: 1b:a5:1c:f6:7a:a8:75:87:2e:49:59:85:e8:ca:e6:7e: 5e:e9:6c:8e:d5:51:21:28:4c:59:a0:df:7d:dd:38:52: 73:bc:80:bc:27:dc:65:1c:c2:e4:22:4e:c7:fc:aa:67: fc:4f:49:0e:e3:27:e3:43:16:81:54:93:60:24:ed:84: f0:b1:10:16:3b:af:66:b4:ef:c6:8f:3d:62:f9:67:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:72:92:25:3e:a8:86:c6:2d:3b:2d:e6:d5:16:38:3c: f1:01:05:72:46:aa:a7:ac:74:9c:56:b4:69:ee:f1:19: 4b:60:09:ed:7f:4f:34:ce:ec:43:51:b3:bc:51:77:a6: 39:80:c7:27:f1:34:93:08:20:ec:94:d4:a0:db:0e:10: a7:46:b5:4f:eb:c0:d2:3f:63:35:96:65:1c:46:65:5e: c8:93:bd:62:41:f8:38:3f:6f:fc:b8:4e:13:0c:9d:c0: bc:c3:be:bc:6e:41:6b:71:8b:06:d3:26:a2:71:ed:9c: 30:f0:e4:74:e0:71:8a:5b:c7:a2:91:cf:c1:c9:f4:7c: 7f:c2:aa:7c:b1:a9:34:51:4b:0d:28:35:64:2f:1c:76: b8:67:9d:c9:85:64:b4:33:58:c3:a4:22:9f:33:be:b9: 2c:63:71:a7:42:fa:a7:68:a7:15:f8:33:6c:46:bf:9b: 1f:be:05:8c:4b:d7:97:c0:84:e9:5c:82:f6:a5:36:8e: f9:04:7d:27:8a:32:be:58:88:13:74:40:1d:3e:8f:83: b8:32:85:30:bd:0f:97:ec:f5:ee:69:5a:f5:b5:3b:dd: f2:bc:14:d0:64:7d:d1:22:a8:de:49:40:45:68:f1:b0: f7:df:00:7d:02:1b:cc:4a:a0:91:41:03:81:f5:d8:36 Fingerprint (SHA-256): 3F:CD:5A:6B:4D:EF:FB:35:8C:A0:C4:18:B8:2A:8A:44:13:22:BD:8B:19:F1:9C:88:48:05:B8:A4:6E:E9:01:D2 Fingerprint (SHA1): 95:5C:82:CC:D3:24:76:C7:C0:15:D1:0A:B6:23:5C:59:E3:3C:22:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3033: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210972 (0x316cc15c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:13:14 2017 Not After : Mon Aug 29 21:13:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:b6:dc:0c:ea:ee:8c:18:a3:96:cf:dc:9c:46:b5:42: d2:8b:1e:90:f4:47:a0:ee:0e:25:8f:10:37:9d:8c:e5: ea:31:46:8e:69:a4:ff:15:2e:ad:c7:3a:8b:dd:46:87: 19:25:e0:36:f1:d9:b1:40:bb:b1:07:2d:92:27:e4:6f: 78:55:a8:62:4f:54:85:d1:84:7a:74:af:f4:64:c0:80: fa:00:71:74:33:f4:97:b9:75:7b:37:96:d0:99:e8:86: 9c:00:cf:ad:8a:41:9d:00:18:f2:84:89:32:4d:9a:10: 0c:af:8c:55:30:b4:48:cb:f5:2a:dd:20:cf:b1:30:7a: fc:f4:9c:53:d8:b6:06:b0:51:86:db:8c:ba:3a:5c:a8: 47:98:b2:8a:d3:2a:93:5a:06:7e:9e:9f:29:97:00:3d: 09:ef:59:2a:5a:0a:2e:f6:b3:87:56:ad:2e:eb:a3:a9: 1b:a5:1c:f6:7a:a8:75:87:2e:49:59:85:e8:ca:e6:7e: 5e:e9:6c:8e:d5:51:21:28:4c:59:a0:df:7d:dd:38:52: 73:bc:80:bc:27:dc:65:1c:c2:e4:22:4e:c7:fc:aa:67: fc:4f:49:0e:e3:27:e3:43:16:81:54:93:60:24:ed:84: f0:b1:10:16:3b:af:66:b4:ef:c6:8f:3d:62:f9:67:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:72:92:25:3e:a8:86:c6:2d:3b:2d:e6:d5:16:38:3c: f1:01:05:72:46:aa:a7:ac:74:9c:56:b4:69:ee:f1:19: 4b:60:09:ed:7f:4f:34:ce:ec:43:51:b3:bc:51:77:a6: 39:80:c7:27:f1:34:93:08:20:ec:94:d4:a0:db:0e:10: a7:46:b5:4f:eb:c0:d2:3f:63:35:96:65:1c:46:65:5e: c8:93:bd:62:41:f8:38:3f:6f:fc:b8:4e:13:0c:9d:c0: bc:c3:be:bc:6e:41:6b:71:8b:06:d3:26:a2:71:ed:9c: 30:f0:e4:74:e0:71:8a:5b:c7:a2:91:cf:c1:c9:f4:7c: 7f:c2:aa:7c:b1:a9:34:51:4b:0d:28:35:64:2f:1c:76: b8:67:9d:c9:85:64:b4:33:58:c3:a4:22:9f:33:be:b9: 2c:63:71:a7:42:fa:a7:68:a7:15:f8:33:6c:46:bf:9b: 1f:be:05:8c:4b:d7:97:c0:84:e9:5c:82:f6:a5:36:8e: f9:04:7d:27:8a:32:be:58:88:13:74:40:1d:3e:8f:83: b8:32:85:30:bd:0f:97:ec:f5:ee:69:5a:f5:b5:3b:dd: f2:bc:14:d0:64:7d:d1:22:a8:de:49:40:45:68:f1:b0: f7:df:00:7d:02:1b:cc:4a:a0:91:41:03:81:f5:d8:36 Fingerprint (SHA-256): 3F:CD:5A:6B:4D:EF:FB:35:8C:A0:C4:18:B8:2A:8A:44:13:22:BD:8B:19:F1:9C:88:48:05:B8:A4:6E:E9:01:D2 Fingerprint (SHA1): 95:5C:82:CC:D3:24:76:C7:C0:15:D1:0A:B6:23:5C:59:E3:3C:22:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3034: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210972 (0x316cc15c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:13:14 2017 Not After : Mon Aug 29 21:13:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:b6:dc:0c:ea:ee:8c:18:a3:96:cf:dc:9c:46:b5:42: d2:8b:1e:90:f4:47:a0:ee:0e:25:8f:10:37:9d:8c:e5: ea:31:46:8e:69:a4:ff:15:2e:ad:c7:3a:8b:dd:46:87: 19:25:e0:36:f1:d9:b1:40:bb:b1:07:2d:92:27:e4:6f: 78:55:a8:62:4f:54:85:d1:84:7a:74:af:f4:64:c0:80: fa:00:71:74:33:f4:97:b9:75:7b:37:96:d0:99:e8:86: 9c:00:cf:ad:8a:41:9d:00:18:f2:84:89:32:4d:9a:10: 0c:af:8c:55:30:b4:48:cb:f5:2a:dd:20:cf:b1:30:7a: fc:f4:9c:53:d8:b6:06:b0:51:86:db:8c:ba:3a:5c:a8: 47:98:b2:8a:d3:2a:93:5a:06:7e:9e:9f:29:97:00:3d: 09:ef:59:2a:5a:0a:2e:f6:b3:87:56:ad:2e:eb:a3:a9: 1b:a5:1c:f6:7a:a8:75:87:2e:49:59:85:e8:ca:e6:7e: 5e:e9:6c:8e:d5:51:21:28:4c:59:a0:df:7d:dd:38:52: 73:bc:80:bc:27:dc:65:1c:c2:e4:22:4e:c7:fc:aa:67: fc:4f:49:0e:e3:27:e3:43:16:81:54:93:60:24:ed:84: f0:b1:10:16:3b:af:66:b4:ef:c6:8f:3d:62:f9:67:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:72:92:25:3e:a8:86:c6:2d:3b:2d:e6:d5:16:38:3c: f1:01:05:72:46:aa:a7:ac:74:9c:56:b4:69:ee:f1:19: 4b:60:09:ed:7f:4f:34:ce:ec:43:51:b3:bc:51:77:a6: 39:80:c7:27:f1:34:93:08:20:ec:94:d4:a0:db:0e:10: a7:46:b5:4f:eb:c0:d2:3f:63:35:96:65:1c:46:65:5e: c8:93:bd:62:41:f8:38:3f:6f:fc:b8:4e:13:0c:9d:c0: bc:c3:be:bc:6e:41:6b:71:8b:06:d3:26:a2:71:ed:9c: 30:f0:e4:74:e0:71:8a:5b:c7:a2:91:cf:c1:c9:f4:7c: 7f:c2:aa:7c:b1:a9:34:51:4b:0d:28:35:64:2f:1c:76: b8:67:9d:c9:85:64:b4:33:58:c3:a4:22:9f:33:be:b9: 2c:63:71:a7:42:fa:a7:68:a7:15:f8:33:6c:46:bf:9b: 1f:be:05:8c:4b:d7:97:c0:84:e9:5c:82:f6:a5:36:8e: f9:04:7d:27:8a:32:be:58:88:13:74:40:1d:3e:8f:83: b8:32:85:30:bd:0f:97:ec:f5:ee:69:5a:f5:b5:3b:dd: f2:bc:14:d0:64:7d:d1:22:a8:de:49:40:45:68:f1:b0: f7:df:00:7d:02:1b:cc:4a:a0:91:41:03:81:f5:d8:36 Fingerprint (SHA-256): 3F:CD:5A:6B:4D:EF:FB:35:8C:A0:C4:18:B8:2A:8A:44:13:22:BD:8B:19:F1:9C:88:48:05:B8:A4:6E:E9:01:D2 Fingerprint (SHA1): 95:5C:82:CC:D3:24:76:C7:C0:15:D1:0A:B6:23:5C:59:E3:3C:22:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3035: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829210972 (0x316cc15c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:13:14 2017 Not After : Mon Aug 29 21:13:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:b6:dc:0c:ea:ee:8c:18:a3:96:cf:dc:9c:46:b5:42: d2:8b:1e:90:f4:47:a0:ee:0e:25:8f:10:37:9d:8c:e5: ea:31:46:8e:69:a4:ff:15:2e:ad:c7:3a:8b:dd:46:87: 19:25:e0:36:f1:d9:b1:40:bb:b1:07:2d:92:27:e4:6f: 78:55:a8:62:4f:54:85:d1:84:7a:74:af:f4:64:c0:80: fa:00:71:74:33:f4:97:b9:75:7b:37:96:d0:99:e8:86: 9c:00:cf:ad:8a:41:9d:00:18:f2:84:89:32:4d:9a:10: 0c:af:8c:55:30:b4:48:cb:f5:2a:dd:20:cf:b1:30:7a: fc:f4:9c:53:d8:b6:06:b0:51:86:db:8c:ba:3a:5c:a8: 47:98:b2:8a:d3:2a:93:5a:06:7e:9e:9f:29:97:00:3d: 09:ef:59:2a:5a:0a:2e:f6:b3:87:56:ad:2e:eb:a3:a9: 1b:a5:1c:f6:7a:a8:75:87:2e:49:59:85:e8:ca:e6:7e: 5e:e9:6c:8e:d5:51:21:28:4c:59:a0:df:7d:dd:38:52: 73:bc:80:bc:27:dc:65:1c:c2:e4:22:4e:c7:fc:aa:67: fc:4f:49:0e:e3:27:e3:43:16:81:54:93:60:24:ed:84: f0:b1:10:16:3b:af:66:b4:ef:c6:8f:3d:62:f9:67:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:72:92:25:3e:a8:86:c6:2d:3b:2d:e6:d5:16:38:3c: f1:01:05:72:46:aa:a7:ac:74:9c:56:b4:69:ee:f1:19: 4b:60:09:ed:7f:4f:34:ce:ec:43:51:b3:bc:51:77:a6: 39:80:c7:27:f1:34:93:08:20:ec:94:d4:a0:db:0e:10: a7:46:b5:4f:eb:c0:d2:3f:63:35:96:65:1c:46:65:5e: c8:93:bd:62:41:f8:38:3f:6f:fc:b8:4e:13:0c:9d:c0: bc:c3:be:bc:6e:41:6b:71:8b:06:d3:26:a2:71:ed:9c: 30:f0:e4:74:e0:71:8a:5b:c7:a2:91:cf:c1:c9:f4:7c: 7f:c2:aa:7c:b1:a9:34:51:4b:0d:28:35:64:2f:1c:76: b8:67:9d:c9:85:64:b4:33:58:c3:a4:22:9f:33:be:b9: 2c:63:71:a7:42:fa:a7:68:a7:15:f8:33:6c:46:bf:9b: 1f:be:05:8c:4b:d7:97:c0:84:e9:5c:82:f6:a5:36:8e: f9:04:7d:27:8a:32:be:58:88:13:74:40:1d:3e:8f:83: b8:32:85:30:bd:0f:97:ec:f5:ee:69:5a:f5:b5:3b:dd: f2:bc:14:d0:64:7d:d1:22:a8:de:49:40:45:68:f1:b0: f7:df:00:7d:02:1b:cc:4a:a0:91:41:03:81:f5:d8:36 Fingerprint (SHA-256): 3F:CD:5A:6B:4D:EF:FB:35:8C:A0:C4:18:B8:2A:8A:44:13:22:BD:8B:19:F1:9C:88:48:05:B8:A4:6E:E9:01:D2 Fingerprint (SHA1): 95:5C:82:CC:D3:24:76:C7:C0:15:D1:0A:B6:23:5C:59:E3:3C:22:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3036: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3037: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3038: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211002 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3039: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3040: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #3041: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3042: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 829211003 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3043: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3044: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #3045: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3046: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 829211004 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3047: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3048: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #3049: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3050: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 829211005 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3051: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3052: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #3053: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3054: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 829211006 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3055: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3056: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #3057: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3058: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 829211007 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3059: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3060: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #3061: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3062: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 829211008 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3063: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3064: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3065: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211002 (0x316cc17a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:15:05 2017 Not After : Mon Aug 29 21:15:05 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:f3:e8:33:69:d8:ee:dd:69:96:cf:f6:c9:36:93:cd: 80:e4:8c:93:44:22:99:f2:43:7c:ca:83:3a:2b:fe:e4: d2:40:09:62:4e:07:39:a4:62:b4:f0:9a:46:d3:62:07: 99:38:f1:5a:5d:01:fb:22:6b:64:d6:8a:0c:bc:8c:96: 23:0a:b3:44:8e:0a:8a:62:db:26:41:5c:0b:87:4a:93: 9f:71:59:40:bb:31:51:fa:6c:b7:20:a4:7f:c3:9e:2b: 87:e8:17:92:f4:4e:2d:6f:5a:a0:1f:b1:53:44:63:81: 72:42:e0:9d:8b:b7:26:76:a9:ae:72:5b:f0:56:7a:f1: 4b:39:59:ee:d2:69:53:73:f6:92:be:d6:68:5d:bd:4b: cc:f5:b0:a9:b0:2a:5f:bd:20:1e:b8:e2:11:ea:9d:ec: 87:6f:a2:07:74:49:cd:7e:c1:18:a8:e0:19:82:86:e9: 22:c7:32:69:a1:17:28:2e:bd:3d:cf:82:17:f8:3d:2b: 8f:0d:37:f3:aa:56:22:37:18:1a:93:29:5e:82:19:b8: 40:d1:0f:0f:17:c4:20:5f:09:54:ac:3f:20:ca:2c:b2: 61:59:09:bc:5c:b4:01:de:28:71:37:e2:60:df:37:79: 74:e6:2d:66:fa:29:23:64:81:7b:c7:8e:82:5f:ca:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:a0:46:5f:c5:c4:81:88:2b:dd:30:af:e4:af:cd:9b: ea:df:57:ab:d1:79:46:72:62:2a:48:c7:d4:0a:c8:0c: bf:d3:e9:78:9a:95:cd:57:95:33:ed:71:10:1b:eb:b9: 87:86:43:c1:97:cb:96:f2:35:49:90:7a:7b:1b:16:0a: 2e:e7:4d:c8:8e:14:07:2e:f1:4f:be:28:d3:16:9c:00: ef:92:f6:09:2b:19:86:aa:ff:da:b3:fa:d0:ca:4c:3a: a7:b3:1a:74:66:f6:25:29:1a:df:ee:14:81:3b:b1:4a: 4b:d0:17:d6:34:53:0a:17:51:c0:ea:97:51:ce:3f:23: 2a:aa:cd:f6:d1:c4:81:d7:33:21:2c:8d:e0:25:cf:bb: 32:88:7e:72:f2:e9:e4:66:f9:38:83:73:79:5e:71:ce: c6:d5:74:1f:56:a5:e1:e4:ae:cc:9f:c1:96:31:33:c2: 41:9c:1e:53:11:2e:3f:51:4b:99:11:ea:78:8e:e8:72: 55:da:40:59:fb:da:7a:22:be:df:3d:72:4e:dc:7a:dc: d7:15:94:2c:38:f2:ca:57:bc:11:38:3a:2a:ba:60:17: 64:ac:b2:88:38:75:18:c9:19:fc:4a:1c:26:af:01:d7: ee:b3:df:1e:02:28:18:c9:39:29:ce:f1:09:5a:56:cd Fingerprint (SHA-256): A9:9E:DC:83:8D:DA:9A:3B:DA:09:D5:4E:3A:DF:A1:F7:DD:DC:80:06:5C:3A:28:AF:A5:39:6D:1E:35:28:08:A5 Fingerprint (SHA1): 2A:E0:7A:46:EE:05:EA:CF:A2:15:FD:A5:46:C3:AD:23:74:DE:DC:40 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #3066: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3067: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3068: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3069: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211002 (0x316cc17a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:15:05 2017 Not After : Mon Aug 29 21:15:05 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:f3:e8:33:69:d8:ee:dd:69:96:cf:f6:c9:36:93:cd: 80:e4:8c:93:44:22:99:f2:43:7c:ca:83:3a:2b:fe:e4: d2:40:09:62:4e:07:39:a4:62:b4:f0:9a:46:d3:62:07: 99:38:f1:5a:5d:01:fb:22:6b:64:d6:8a:0c:bc:8c:96: 23:0a:b3:44:8e:0a:8a:62:db:26:41:5c:0b:87:4a:93: 9f:71:59:40:bb:31:51:fa:6c:b7:20:a4:7f:c3:9e:2b: 87:e8:17:92:f4:4e:2d:6f:5a:a0:1f:b1:53:44:63:81: 72:42:e0:9d:8b:b7:26:76:a9:ae:72:5b:f0:56:7a:f1: 4b:39:59:ee:d2:69:53:73:f6:92:be:d6:68:5d:bd:4b: cc:f5:b0:a9:b0:2a:5f:bd:20:1e:b8:e2:11:ea:9d:ec: 87:6f:a2:07:74:49:cd:7e:c1:18:a8:e0:19:82:86:e9: 22:c7:32:69:a1:17:28:2e:bd:3d:cf:82:17:f8:3d:2b: 8f:0d:37:f3:aa:56:22:37:18:1a:93:29:5e:82:19:b8: 40:d1:0f:0f:17:c4:20:5f:09:54:ac:3f:20:ca:2c:b2: 61:59:09:bc:5c:b4:01:de:28:71:37:e2:60:df:37:79: 74:e6:2d:66:fa:29:23:64:81:7b:c7:8e:82:5f:ca:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:a0:46:5f:c5:c4:81:88:2b:dd:30:af:e4:af:cd:9b: ea:df:57:ab:d1:79:46:72:62:2a:48:c7:d4:0a:c8:0c: bf:d3:e9:78:9a:95:cd:57:95:33:ed:71:10:1b:eb:b9: 87:86:43:c1:97:cb:96:f2:35:49:90:7a:7b:1b:16:0a: 2e:e7:4d:c8:8e:14:07:2e:f1:4f:be:28:d3:16:9c:00: ef:92:f6:09:2b:19:86:aa:ff:da:b3:fa:d0:ca:4c:3a: a7:b3:1a:74:66:f6:25:29:1a:df:ee:14:81:3b:b1:4a: 4b:d0:17:d6:34:53:0a:17:51:c0:ea:97:51:ce:3f:23: 2a:aa:cd:f6:d1:c4:81:d7:33:21:2c:8d:e0:25:cf:bb: 32:88:7e:72:f2:e9:e4:66:f9:38:83:73:79:5e:71:ce: c6:d5:74:1f:56:a5:e1:e4:ae:cc:9f:c1:96:31:33:c2: 41:9c:1e:53:11:2e:3f:51:4b:99:11:ea:78:8e:e8:72: 55:da:40:59:fb:da:7a:22:be:df:3d:72:4e:dc:7a:dc: d7:15:94:2c:38:f2:ca:57:bc:11:38:3a:2a:ba:60:17: 64:ac:b2:88:38:75:18:c9:19:fc:4a:1c:26:af:01:d7: ee:b3:df:1e:02:28:18:c9:39:29:ce:f1:09:5a:56:cd Fingerprint (SHA-256): A9:9E:DC:83:8D:DA:9A:3B:DA:09:D5:4E:3A:DF:A1:F7:DD:DC:80:06:5C:3A:28:AF:A5:39:6D:1E:35:28:08:A5 Fingerprint (SHA1): 2A:E0:7A:46:EE:05:EA:CF:A2:15:FD:A5:46:C3:AD:23:74:DE:DC:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #3070: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3071: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3072: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3073: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211009 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3074: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3075: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3076: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3077: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829211010 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3078: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3079: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3080: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3081: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829211011 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3082: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3083: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3084: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3085: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 829211012 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3086: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3087: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3088: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3089: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3090: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3091: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211009 (0x316cc181) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:15:28 2017 Not After : Mon Aug 29 21:15:28 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:da:4f:f2:58:8d:65:54:7e:6a:e7:b9:86:d4:3c:55: a7:24:3e:cf:d3:d0:ff:c3:55:0e:5d:0e:54:ab:e9:4f: 19:3a:8f:88:3f:06:85:71:97:63:84:ac:5e:80:d5:29: ac:28:e9:f6:a1:25:cc:3f:3f:ed:14:32:6b:b7:1f:7a: ac:d1:61:cb:05:bf:b5:af:1e:5a:d7:d5:38:bb:e6:de: 48:f6:5f:95:7d:90:ff:3a:d4:cc:ee:5d:cc:5c:2a:88: 25:3d:84:ad:e5:81:c1:8a:9e:a8:b4:58:47:6a:f3:af: 90:b5:df:bb:96:5e:36:01:37:33:10:0d:b3:e6:cf:4e: 9b:77:77:c2:85:86:37:ce:70:8d:74:87:57:d7:71:85: 05:be:1b:70:b8:e1:d2:84:10:04:c6:d5:bc:e7:c1:7f: 4e:dc:35:9e:1e:5d:8a:5e:d3:f9:8e:55:1e:bf:0b:39: 00:48:bf:c2:d2:2e:4f:37:8d:06:e2:fd:0e:1b:91:c0: 23:a2:83:ea:d8:f4:cb:e1:fd:13:8d:7e:bd:8f:3a:90: 3d:21:f1:67:98:9c:6e:68:76:16:6a:f6:6c:70:83:04: ec:ac:fb:18:be:66:ba:d8:4b:6f:6d:c5:f4:3a:4a:78: 1f:1b:e5:6f:36:b6:a6:9c:b0:9d:02:21:7c:77:79:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ba:35:23:33:fa:05:e8:b5:ca:0a:dd:64:7d:e3:a8:01: a6:9c:81:fa:c8:4a:1f:95:e4:4f:3c:60:1c:7c:da:a5: 36:58:b3:96:76:a7:4b:dc:04:f8:69:09:42:95:45:1f: a1:45:69:60:d6:81:eb:7d:f7:0c:80:b2:c1:32:a9:8b: 0f:31:de:4e:37:04:8b:73:ac:f9:a3:3b:b7:c8:a2:85: 20:a1:c5:f2:38:c3:5b:51:f2:3f:3b:0d:35:dd:4e:0a: 06:49:7d:1e:fd:05:c8:19:2b:0f:02:c7:f1:d4:1e:9e: d9:82:c4:47:b3:e3:6d:a8:09:35:50:46:1d:85:f0:a3: 40:1e:c1:97:18:ee:91:35:66:f3:84:6d:59:a2:c3:ea: 75:f2:dd:e9:9d:a2:0a:ab:c1:58:2e:f8:5f:b7:13:60: 16:d3:1a:5e:59:c9:07:0d:20:ba:d4:cf:3c:9e:ce:db: a5:06:50:70:04:d4:6c:64:25:24:fa:9a:e2:51:c9:aa: ae:e2:7c:69:51:1e:18:4f:0c:52:3b:bf:56:81:8d:1a: 75:e0:e5:7a:e4:37:7f:5a:05:39:0d:22:f4:2c:f0:82: 9d:c9:59:66:33:42:b7:92:0d:6d:b6:b5:b3:ae:f8:81: 04:0c:e1:68:02:60:af:d7:0f:a5:65:7d:d0:33:32:43 Fingerprint (SHA-256): 6F:D1:10:DF:40:0E:5E:2F:33:85:EA:1A:F4:FE:A2:32:B3:FB:65:9B:6A:5E:45:8C:E7:8F:ED:45:FE:72:CB:D3 Fingerprint (SHA1): D1:4B:A1:F7:A6:C3:43:73:D0:06:9D:05:24:E0:4C:55:BC:20:8F:57 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3092: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3093: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3094: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211010 (0x316cc182) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:15:32 2017 Not After : Mon Aug 29 21:15:32 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b7:a5:e7:55:59:59:4e:f1:ba:56:be:1e:f2:4f:ad: 90:4f:45:84:4c:5c:ba:22:05:9f:f4:98:8e:9d:23:fc: a7:55:49:63:5e:b1:8a:89:e2:d0:9b:0a:57:11:f0:f9: 5d:03:61:5a:85:b5:9e:61:17:95:3d:cf:1a:9b:f7:4a: e5:d1:52:47:7c:bc:c9:c6:11:c9:8c:0b:13:b6:95:1a: 41:59:21:ac:a0:71:c8:49:7b:50:30:97:c4:1f:00:c1: d6:09:49:49:5d:82:85:f8:24:ab:09:ac:a1:91:85:54: 63:ab:67:28:17:c9:e3:0e:0c:59:a0:b4:4f:dd:47:6f: 2b:4f:bb:f3:f6:72:b7:6f:dc:96:51:17:ee:c0:2e:99: 79:14:e8:83:42:75:03:fa:1e:e1:bc:3c:f7:a4:e6:21: cf:4b:c6:66:17:e8:aa:a9:c6:9b:bb:4e:7c:74:c4:74: b9:0a:b5:cc:60:e7:51:52:4f:eb:ec:84:55:0d:29:43: 94:54:d6:35:32:a7:13:cb:cc:69:98:3e:3a:51:6a:7c: d6:e5:6a:49:44:fc:bf:9a:c8:1e:b2:63:53:ca:0e:df: 17:7a:0f:d5:aa:32:e4:7b:f0:42:05:67:8c:a8:4c:39: df:a1:c6:5a:e3:fa:e5:f3:88:cf:c4:96:15:33:0e:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: db:c5:62:ef:04:15:00:7a:dc:de:37:6a:9d:97:dc:61: f3:b0:d7:fd:68:de:fe:6b:f7:68:f4:26:50:ac:33:88: 58:d5:c3:df:72:b9:0e:ff:73:02:11:2c:b4:72:95:91: 86:34:50:7a:5e:f7:97:a2:24:56:52:dc:06:6b:b9:39: 61:96:e9:d7:82:20:bb:1e:72:09:56:65:d5:84:c6:b8: 7b:89:8f:54:7b:8e:6b:7c:67:e3:3d:7c:08:31:9f:a8: 33:a8:3f:5d:e1:02:be:6b:51:9b:6a:77:ad:2c:86:83: a8:1f:eb:e4:92:af:c9:9b:8f:c9:07:d7:4f:b2:d8:dc: 58:5e:7e:ad:87:91:6f:87:b9:22:86:51:4b:0e:7d:38: 27:51:39:ca:72:4b:cb:d6:04:27:89:9f:64:45:a2:47: 7e:6b:88:a4:96:2d:e8:cc:4e:a1:ed:93:f2:90:03:8a: 5f:b3:cb:85:75:1b:3b:9c:b5:51:b4:80:34:45:3e:57: a7:79:23:ae:b0:03:6e:05:2d:d2:4f:9e:2c:75:4b:4f: ce:34:d2:1f:11:20:e2:2c:90:57:46:ce:41:78:7d:62: f8:d3:c5:67:c7:23:e1:40:d5:41:62:bc:79:14:72:1b: 20:aa:dd:71:b2:eb:d7:4a:18:d7:80:6d:74:a1:14:86 Fingerprint (SHA-256): 65:BD:D3:48:23:27:3B:A1:AB:C5:93:BD:39:D5:FD:FB:A1:D2:D0:32:9E:BB:A7:C6:8F:F5:92:DA:D7:00:BD:48 Fingerprint (SHA1): 4D:29:37:C2:E7:79:52:53:8C:F2:F1:4A:5F:57:1E:FE:9B:43:DC:1E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3095: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3096: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211011 (0x316cc183) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:15:36 2017 Not After : Mon Aug 29 21:15:36 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:a8:fb:7b:d9:b7:95:c2:4c:b6:9c:f7:66:e5:15:bb: 4a:31:8a:4e:82:a2:d9:13:39:f1:c6:df:65:7d:e3:8c: a1:6f:58:4a:41:05:81:8e:01:c4:66:0f:88:c3:91:5b: 09:b9:bc:4a:7a:d1:99:29:7a:7e:a4:31:34:66:87:ca: 43:9d:be:cd:8b:b2:43:f2:3d:05:97:79:b8:50:fd:e5: 16:59:b4:5d:b7:4a:90:5a:43:f6:d3:21:ba:2e:bd:6e: 38:ba:84:34:47:1d:fd:c2:92:6a:4f:2a:85:da:6b:a4: ba:58:f6:12:93:e9:e2:63:44:98:cc:83:e1:71:ab:f0: c5:2d:45:2c:f1:02:b3:d3:e9:6b:ed:22:3e:b2:b4:2e: 63:e6:a2:0b:49:66:83:b3:68:8b:e5:f4:be:23:80:20: 31:9b:54:e3:0d:23:3a:87:82:ac:5a:87:b4:45:6e:ad: e1:d3:9b:53:54:c5:21:1e:94:46:8a:c8:f8:58:bc:2c: 34:99:e3:27:12:71:ed:d1:12:df:c3:0e:34:26:52:6f: f3:1c:4c:f9:9c:7e:65:21:f6:57:c6:15:36:11:e6:29: 8c:0c:1a:a4:78:7b:8a:3d:1e:73:cd:fc:3e:62:5d:7f: b5:0d:a4:d4:e8:2d:e8:fc:cd:03:2a:96:a2:0c:b8:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:77:97:95:62:fc:3f:17:0f:ef:dd:be:91:87:27:69: 36:68:21:8f:3e:2b:a0:26:4d:c0:76:31:6f:cd:88:28: b4:34:5a:4e:9f:a5:1c:bf:05:1b:0d:9b:af:2d:bb:00: f5:11:a9:23:e2:eb:65:a0:96:d6:be:bd:d5:62:e1:bf: 2f:d6:61:e8:f2:5d:f3:7d:c6:f9:9c:58:9e:7d:b3:2c: 50:47:c4:c3:39:72:49:06:5c:89:51:79:2a:77:bf:13: 7a:3d:fd:24:0d:75:a6:01:7e:19:fa:30:d5:d0:5e:58: d0:87:66:ef:86:3b:7e:b6:d5:20:c5:b6:1e:91:66:0c: 3f:02:60:4c:e3:b3:b5:da:03:0b:69:be:b4:05:1b:f5: a7:cc:f6:fe:0a:ec:05:29:ea:52:e0:77:05:66:a5:d7: eb:45:32:36:ec:9d:c9:3b:f8:63:43:8e:c3:1b:bb:d7: 34:5f:7e:78:48:20:d7:9b:ce:4c:af:e0:3f:ef:f8:aa: 0e:93:23:be:f4:8b:c1:5b:21:44:df:52:5f:cc:1b:3f: b8:45:8d:23:06:70:c6:a7:fc:a0:54:b7:76:7f:24:22: 87:4f:db:2e:2a:47:02:fd:ba:3a:a7:16:55:3a:af:a6: 60:a9:7f:95:22:cc:91:12:a4:bb:cd:38:8a:6f:f0:c0 Fingerprint (SHA-256): 7F:2E:6F:56:02:E5:AD:18:88:E5:C0:A8:1A:55:A8:BF:EC:68:A6:F8:0F:4D:3D:B0:7E:4E:AB:A1:98:11:50:F6 Fingerprint (SHA1): E3:65:21:28:A2:7C:27:E8:53:5D:03:73:17:0B:D6:A1:A8:49:B5:E6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #3097: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3098: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211013 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3099: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3100: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3101: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3102: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829211014 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3103: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3104: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3105: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3106: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829211015 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3107: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3108: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #3109: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3110: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 829211016 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3111: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3112: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3113: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3114: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 829211017 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3115: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3116: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3117: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3118: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3119: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3120: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #3121: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211013 (0x316cc185) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:15:44 2017 Not After : Mon Aug 29 21:15:44 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f4:35:79:f1:ee:bc:52:47:f6:e1:4b:12:e0:8a:34:9a: a8:25:57:a9:93:c5:8f:88:cc:e5:fb:f6:9a:e6:ff:03: 78:7b:e8:59:3a:bd:33:80:cd:05:b8:af:7f:b1:cc:7b: 3d:f3:4f:44:b2:09:d4:c4:a8:58:92:0f:52:c2:a5:7d: af:30:36:bb:6c:87:24:a9:c3:f4:e8:e6:3c:0f:f7:da: 4b:fd:02:a1:75:5b:66:91:f0:a0:af:7e:65:75:38:a0: ad:37:22:f7:72:bf:aa:0b:da:c1:85:3e:23:2f:ba:c6: 95:db:1a:94:71:f7:ea:81:d8:49:1b:a1:cd:dd:92:28: 3d:71:fa:24:dc:c3:0d:25:e0:c5:60:b1:ea:69:31:04: 7b:b0:b6:f3:ad:94:b4:43:df:8d:68:09:3f:54:1e:40: 34:61:4d:f9:99:b4:51:c8:ea:38:7f:7a:a5:4f:be:e3: 7b:5b:c4:cc:c3:1c:e5:53:20:89:93:1d:91:8b:de:59: 94:1d:9c:02:48:35:4d:43:62:b2:c9:0e:72:7d:5b:d9: 08:35:e5:65:20:96:ae:fd:a0:8b:de:2e:2e:2a:84:05: 62:b1:97:23:74:9c:75:a3:28:e5:0a:a0:1f:6a:78:56: bb:1a:27:f6:61:9b:d2:3d:d3:27:8c:a5:33:b4:92:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:ac:76:ee:c5:47:d8:0d:70:9f:91:7e:3f:47:3a:58: 73:75:61:a9:02:14:ac:d9:79:80:f4:b4:2c:11:8c:f3: 78:25:49:c1:04:6e:a2:87:75:f7:bf:2e:eb:ee:e3:8e: 0c:18:72:25:2a:1c:57:59:37:92:d6:1a:cf:d1:75:88: 9f:41:6c:1f:16:73:3b:72:9f:90:49:2a:9c:b5:72:32: 12:d4:35:e8:b8:f7:f2:26:2f:62:48:64:59:93:96:25: 1a:6a:c2:37:57:61:d4:bf:20:17:6d:8a:89:08:5c:34: d9:3d:1a:de:9e:ba:f8:08:b2:64:46:2a:cf:0b:27:ac: 86:fd:31:ec:31:5d:b5:9b:c0:1e:1c:e9:32:12:6d:37: a6:92:62:ec:bf:e4:86:89:f2:6f:43:6f:eb:1e:10:1e: d4:14:5b:2c:9d:39:e5:09:62:72:7f:0f:f8:da:db:f4: 36:5b:89:10:f1:29:6d:8d:bb:6c:3e:3c:8a:2c:84:3e: 7b:f1:f1:20:07:63:7c:95:cb:48:f9:9d:92:82:e3:f8: ee:6c:cf:e1:cf:43:b0:79:db:39:28:f6:f4:17:63:27: c9:bd:c3:80:b4:fb:8b:0b:59:b5:d1:e6:71:9f:ad:5d: 25:d0:5e:a6:70:d2:60:78:6e:64:92:36:8a:f8:8c:a4 Fingerprint (SHA-256): 7C:0D:56:4A:EC:CC:45:B0:E2:8F:D5:ED:CC:61:96:48:7C:92:5F:19:C1:CC:CC:43:05:BD:D8:13:AF:96:73:46 Fingerprint (SHA1): 8C:DE:6A:4C:42:D5:75:6E:97:20:0C:06:DD:19:6D:0F:6E:00:C3:53 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3122: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3123: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211014 (0x316cc186) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:15:48 2017 Not After : Mon Aug 29 21:15:48 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:a4:ab:49:64:c9:77:04:f9:01:89:ab:84:61:9c:81: 68:ac:a7:a1:56:ca:cb:b6:d0:f4:5e:48:7b:ef:5d:b7: b9:e2:39:ae:5d:e1:0b:ec:ef:2e:d0:08:cf:70:49:fc: 32:ec:ef:c1:ea:07:73:18:11:e4:55:4d:cc:fd:fc:09: d7:f6:34:3e:0e:ce:c9:7a:96:67:30:fd:da:6b:23:cf: 20:88:db:3d:eb:a5:55:33:8c:7b:f9:fa:68:e3:fc:bd: 4a:a7:bb:1d:94:a4:19:45:4d:07:22:de:9e:b5:fa:a6: 65:69:c3:1b:75:e8:a2:f5:3f:f4:af:c9:bd:eb:2a:64: e4:64:95:08:d7:ec:f3:1b:d9:30:4e:81:5f:40:d7:fd: b2:78:79:88:ea:20:ea:c4:7f:86:b7:5e:8d:81:6d:21: ee:80:3f:da:4a:f0:8b:80:fe:db:06:30:60:6c:25:b4: 37:bf:83:b5:38:44:a4:65:46:8c:e0:04:a5:79:74:df: a8:02:f3:ef:e5:8d:2d:5b:f8:33:5e:ef:15:8c:19:3b: f5:28:ef:58:dd:0b:bd:df:69:d2:96:2b:b1:88:ef:9a: 48:b5:e1:fa:a1:4f:95:b4:5c:65:fc:5e:78:41:7f:32: 21:f7:32:8a:01:d3:c3:bc:74:15:a6:32:ee:63:15:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:bc:c3:c3:94:7b:bd:3d:80:14:6a:58:ed:a3:1c:a3: 8f:8b:7c:2e:18:f7:99:2e:1a:99:12:99:55:59:2b:4f: b4:0f:cf:16:fe:67:31:83:c8:22:4a:b3:22:ce:5c:ea: 06:98:5c:4e:b1:a5:a6:d6:d1:c7:cd:53:88:33:73:a6: 72:ca:ea:e0:22:41:e5:fd:a0:f3:d2:53:31:45:1a:32: bb:cd:e4:80:e2:78:e6:20:ec:71:1b:7d:c0:7c:f9:c6: 83:1d:65:ec:b8:d2:06:62:d5:3f:86:67:a6:2a:ae:37: f6:39:2a:ac:c7:d7:fe:93:f3:1c:6f:b8:1a:8a:72:bf: 12:ec:60:84:3a:6a:61:61:72:00:60:97:57:1c:05:f1: 4c:d0:c6:67:31:72:68:f8:99:a0:24:ce:ed:25:70:ed: 38:8c:2d:62:63:cc:1e:eb:bd:2a:41:08:41:7c:98:46: 80:b7:b7:16:ac:fd:ba:85:a2:c0:05:34:80:53:b4:06: b7:8f:da:cc:ef:05:38:47:fd:67:8d:da:17:88:59:c7: ee:b7:24:a8:b4:96:76:47:73:6b:6c:8f:74:a7:eb:e4: 5e:6e:9c:10:03:97:e8:73:13:c3:02:38:c1:7a:c5:1c: a6:bf:2a:db:10:99:95:7a:6f:7d:24:5a:11:11:16:4e Fingerprint (SHA-256): F4:69:BC:5E:02:D5:26:7C:B7:2A:2A:F4:1A:4D:4D:BD:F6:B4:F7:D4:BA:DE:71:74:5C:79:5A:7F:AD:34:58:CA Fingerprint (SHA1): 81:B6:54:40:E7:23:9C:A3:E0:9A:AB:FE:47:11:E3:E6:D4:27:5A:DA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3124: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3125: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3126: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211015 (0x316cc187) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:15:54 2017 Not After : Mon Aug 29 21:15:54 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:c6:01:bd:97:6d:64:c2:26:3e:16:dc:a7:f1:7c:4c: 0a:bd:e7:1a:37:84:ab:9f:d2:46:81:59:6d:75:0d:0e: 99:70:70:56:d6:8e:c5:68:1d:ab:3d:a3:f9:d5:90:dd: df:a4:30:8b:2d:fd:a1:a9:25:7f:84:44:de:47:18:90: 15:e0:f5:8f:e8:7f:d4:98:11:da:4f:6e:76:3e:27:7c: 66:86:d9:6c:07:24:49:5a:5e:06:10:84:76:5c:d0:b6: 2d:19:02:b3:7e:e8:75:65:cf:a6:09:99:e6:6a:2b:b2: 01:f5:8b:ac:07:37:ec:5b:2c:1b:2b:b7:04:5f:9d:04: fd:1b:f6:e6:60:a8:bb:be:65:50:22:ae:ad:f7:85:57: dc:16:99:22:fa:68:3c:84:66:39:50:28:1a:b0:d2:f9: 34:72:4e:06:c3:f8:71:dd:fe:b7:73:3a:05:b6:3b:3d: bf:d5:fd:eb:3d:52:c8:3b:d1:f2:6f:bf:68:bc:26:a8: eb:10:46:53:63:23:36:61:cd:19:01:78:71:c6:14:7e: f9:99:4c:33:11:86:d5:18:4b:92:3f:e9:db:06:89:9a: 3a:03:56:1f:8d:dc:a7:97:c9:2c:ad:f9:db:81:6a:4b: 69:50:7d:3d:aa:da:bd:b7:2b:bd:06:b1:05:d3:0a:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:93:1e:78:3f:5a:b1:9b:f6:30:75:e2:f4:55:f3:9f: 86:ba:88:de:ed:bd:db:7c:30:eb:e5:19:bd:bc:ba:c5: ba:e4:ca:32:6c:57:a6:19:57:15:c0:14:e6:53:eb:c7: 6b:f6:74:9c:09:d7:2b:53:75:39:80:17:68:1b:1f:26: ac:aa:dd:71:32:04:95:e8:34:9c:87:22:43:55:3f:eb: bc:87:9b:73:82:83:41:47:7a:92:7a:d7:61:33:50:6c: a3:da:99:bf:ca:81:4d:3d:94:b2:bc:aa:f8:6a:6a:d4: 33:30:0b:c8:07:40:3e:1f:2a:9e:69:4b:01:cf:47:92: 17:5e:21:58:e2:98:d6:5d:76:76:49:4f:ee:fd:fa:48: 21:2b:d7:96:97:77:ae:08:97:4f:4b:ed:7d:8b:e5:dc: 22:b3:10:dc:37:41:90:d6:17:a6:67:94:7f:10:d7:3f: 4d:18:ce:0c:08:f8:08:2b:bf:fb:2c:72:40:fc:56:e5: 5b:59:08:13:12:f6:35:a0:43:4d:ae:8f:53:f7:d8:78: df:4d:18:fb:79:64:01:ea:b7:97:8c:62:34:12:ab:4a: fe:09:44:cf:12:db:4c:40:58:3b:61:7d:de:18:ac:73: f1:79:26:00:1e:53:e0:98:1c:28:e0:b2:54:7e:32:47 Fingerprint (SHA-256): D5:59:FB:6E:A3:34:C9:77:76:7B:51:57:57:CC:78:6F:F5:69:D0:E5:68:4D:C6:E7:E9:D4:7F:86:DD:9C:59:EB Fingerprint (SHA1): A1:D4:3F:53:42:BE:39:38:73:55:AB:09:7F:CE:97:0A:73:A3:7B:64 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #3127: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3128: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211018 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3129: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3130: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3131: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3132: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829211019 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3133: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3134: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3135: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3136: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829211020 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA1Root-829210927.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3137: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3138: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3139: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3140: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 829211021 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3141: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3142: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #3143: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211018 (0x316cc18a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:16:07 2017 Not After : Mon Aug 29 21:16:07 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:35:85:11:dc:7c:dd:dd:22:61:7e:c0:99:f8:19:18: f4:d0:94:0a:46:71:70:9d:14:89:2b:97:4e:14:d5:4b: dc:eb:6e:7a:00:8c:8a:e3:8c:48:0b:30:4f:75:2e:ae: e8:ef:30:4a:84:7a:65:cd:12:30:a8:2f:7b:d0:39:06: 43:2d:ea:a8:0c:c9:07:45:9f:ab:74:02:70:d6:aa:c4: 56:9d:37:ea:71:6d:71:78:a5:b7:e4:52:7e:98:68:dc: d6:a9:5a:df:fc:9a:85:ec:73:03:2c:25:d6:e7:03:eb: 43:bb:f1:93:c2:af:5b:d0:59:e4:7c:dd:58:ea:7a:a7: e1:e2:15:e6:fd:28:c1:b8:c8:17:d0:de:2c:22:b0:0e: 42:05:75:4e:bf:58:6b:c4:52:ea:e2:d3:dc:b9:00:f3: 89:95:ed:e3:f0:e4:1f:3a:d2:13:15:4b:b4:96:0c:79: 77:a1:b9:b0:16:00:2b:23:c1:2f:58:a9:02:b0:f8:3b: 6f:4d:dd:3e:ae:47:07:ba:30:25:65:c2:7d:76:1a:f9: bd:57:30:a6:41:de:df:a7:20:19:72:78:11:ff:eb:0d: 5e:8c:bd:cf:e9:36:c3:c5:a7:20:88:56:b3:fe:09:eb: ef:0b:f4:f6:ff:01:37:d8:b4:de:ed:1b:6e:f9:3b:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:06:30:75:63:61:10:47:e9:8c:81:27:f9:f8:c8:c0: 2c:1d:d0:35:ab:8d:15:26:9b:eb:bc:0c:b8:23:ef:27: 3b:b9:1b:34:74:b3:e6:14:d7:19:23:e4:c8:3a:6c:aa: e1:9c:c5:8b:05:9e:f2:67:83:51:88:bf:89:d7:ce:6f: 7f:66:74:18:a5:33:35:55:5d:08:82:4e:ff:d9:ee:7f: 19:c7:32:94:55:8a:14:5c:70:44:74:a5:b6:ca:b3:90: a1:19:48:89:aa:6d:dc:27:d8:ac:8a:68:90:2a:23:17: d8:7f:f4:d7:5a:68:ea:7e:61:32:76:fa:30:50:e5:c6: 49:c0:d5:99:a9:88:f8:10:19:aa:2c:0a:66:6e:e4:d2: ab:c0:51:78:09:74:cb:3b:80:19:d9:8f:e9:60:22:74: dd:ee:61:43:09:4a:9d:19:73:32:6b:30:34:63:9a:89: 74:ff:b0:e4:1c:41:a0:2c:9e:01:8e:cb:37:a0:bf:03: 9b:74:b5:d1:7d:6f:4f:54:57:63:46:1e:34:87:0d:48: f6:99:27:a2:ec:3d:0c:4f:42:79:00:2b:48:21:b8:c9: 25:17:8b:41:17:45:0c:f4:d9:97:df:bf:a8:ee:cc:5b: 4e:86:1a:d1:d5:a0:0e:51:da:e0:80:ad:04:25:a1:de Fingerprint (SHA-256): 66:F0:27:E0:D8:69:FB:36:14:5B:2A:85:FE:8F:EB:BB:48:91:70:F8:F7:C0:E4:38:8F:CE:C1:0A:AD:24:82:88 Fingerprint (SHA1): 63:EB:0A:A4:61:94:B4:50:3B:6B:26:06:F7:B9:10:04:5D:65:5A:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3144: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3145: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211022 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3146: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3147: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3148: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211023 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3149: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3150: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3151: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3152: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 829211024 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3153: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3154: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 829211025 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3155: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3156: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3157: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3158: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3159: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 829211026 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-Bridge-829210928.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3160: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3161: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3162: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3163: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829211027 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3164: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3165: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3166: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3167: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211023 (0x316cc18f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:16:28 2017 Not After : Mon Aug 29 21:16:28 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:16:48:4c:f4:f4:a3:8c:74:e4:97:2d:13:44:2a:e7: d0:d4:d2:df:8c:4c:96:4a:9a:9d:f5:69:e2:5c:1e:ca: 90:f2:46:f0:81:62:6d:a5:fb:c3:e4:40:c5:a7:c3:70: 24:a4:ef:ff:b0:3f:54:e0:d3:25:b5:64:85:eb:de:93: c0:9e:ac:30:1d:ea:ff:66:df:59:87:2f:eb:ac:e2:67: 2b:93:70:1d:b5:a7:4f:67:ae:d7:74:8e:c8:16:33:6f: 8c:b7:7c:2b:27:01:5a:85:2c:20:8d:d3:58:26:aa:6f: e8:7a:cf:b6:01:95:fd:16:74:cb:dc:f6:34:b2:6b:37: 1f:e8:fb:0c:4c:b8:42:28:a4:42:13:32:67:89:a4:48: 68:99:aa:62:6b:a9:d1:f8:48:31:d6:cf:fa:60:4f:1d: 48:91:87:22:47:f5:fd:35:9d:ea:c5:a8:6a:7d:22:70: 46:69:f2:ed:95:ae:f8:82:80:e1:03:01:27:b2:b6:dd: d1:0c:5f:e6:81:c8:60:5f:69:85:ba:ab:1c:df:5e:d8: 6c:41:92:67:0e:9e:6d:46:93:0c:c9:80:c4:13:d9:14: ca:68:38:e8:09:45:e5:ea:e1:7e:10:71:71:29:67:23: b5:d0:56:8d:35:4e:90:3d:91:f5:e1:fc:34:5f:0b:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 09:1d:21:71:26:d0:75:06:40:cc:11:73:f8:bb:a5:6a: 1d:d4:d9:c0:a2:47:36:79:b5:06:72:aa:0b:fa:b4:a5: 45:a7:8c:8f:5a:c2:2e:89:24:f3:e8:06:ee:f9:b5:2d: bc:c6:fc:d6:3e:ee:e1:17:fd:67:14:ef:e6:b2:f5:6c: b8:8d:a2:c1:7e:34:86:e3:b6:42:e0:c3:23:c9:3f:2c: a8:c0:93:fa:74:59:2a:dc:89:f5:b4:0d:fd:5e:99:c9: 7d:94:76:e9:85:0f:9b:6e:c8:dc:e8:be:05:98:5b:40: 30:16:53:1e:e3:08:48:ff:8b:11:6c:be:dc:ca:ef:a7: 83:13:c8:5b:d0:f5:57:04:0d:72:e5:9f:27:5a:63:eb: 67:09:7a:05:08:73:eb:42:00:43:b5:d0:c0:f8:a0:e6: d0:cf:6e:4e:a4:9b:36:36:cb:50:9e:9a:5c:b4:a0:c1: 61:f0:25:da:7f:79:64:2c:a6:a5:ca:8b:d4:54:91:71: 28:00:03:80:64:4a:a0:8c:c7:6d:63:9d:d0:09:58:98: 04:9e:14:68:55:dc:ed:5e:36:7a:26:78:9d:1d:d3:d9: d5:93:2f:92:f5:a1:22:0f:e6:36:8c:3a:48:5b:18:a8: a0:58:c6:fb:0a:97:40:8c:74:af:e9:00:9f:d6:e8:fa Fingerprint (SHA-256): D8:3E:CC:62:DF:D7:13:B6:C1:A2:4E:DA:44:29:90:F2:E5:2A:C2:85:21:76:E8:2B:A7:79:69:C1:7C:59:62:CC Fingerprint (SHA1): 35:9B:C5:90:F3:C0:3E:73:7C:E0:2D:E7:C6:A2:9D:6F:87:EA:4C:18 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3168: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211023 (0x316cc18f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:16:28 2017 Not After : Mon Aug 29 21:16:28 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:16:48:4c:f4:f4:a3:8c:74:e4:97:2d:13:44:2a:e7: d0:d4:d2:df:8c:4c:96:4a:9a:9d:f5:69:e2:5c:1e:ca: 90:f2:46:f0:81:62:6d:a5:fb:c3:e4:40:c5:a7:c3:70: 24:a4:ef:ff:b0:3f:54:e0:d3:25:b5:64:85:eb:de:93: c0:9e:ac:30:1d:ea:ff:66:df:59:87:2f:eb:ac:e2:67: 2b:93:70:1d:b5:a7:4f:67:ae:d7:74:8e:c8:16:33:6f: 8c:b7:7c:2b:27:01:5a:85:2c:20:8d:d3:58:26:aa:6f: e8:7a:cf:b6:01:95:fd:16:74:cb:dc:f6:34:b2:6b:37: 1f:e8:fb:0c:4c:b8:42:28:a4:42:13:32:67:89:a4:48: 68:99:aa:62:6b:a9:d1:f8:48:31:d6:cf:fa:60:4f:1d: 48:91:87:22:47:f5:fd:35:9d:ea:c5:a8:6a:7d:22:70: 46:69:f2:ed:95:ae:f8:82:80:e1:03:01:27:b2:b6:dd: d1:0c:5f:e6:81:c8:60:5f:69:85:ba:ab:1c:df:5e:d8: 6c:41:92:67:0e:9e:6d:46:93:0c:c9:80:c4:13:d9:14: ca:68:38:e8:09:45:e5:ea:e1:7e:10:71:71:29:67:23: b5:d0:56:8d:35:4e:90:3d:91:f5:e1:fc:34:5f:0b:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 09:1d:21:71:26:d0:75:06:40:cc:11:73:f8:bb:a5:6a: 1d:d4:d9:c0:a2:47:36:79:b5:06:72:aa:0b:fa:b4:a5: 45:a7:8c:8f:5a:c2:2e:89:24:f3:e8:06:ee:f9:b5:2d: bc:c6:fc:d6:3e:ee:e1:17:fd:67:14:ef:e6:b2:f5:6c: b8:8d:a2:c1:7e:34:86:e3:b6:42:e0:c3:23:c9:3f:2c: a8:c0:93:fa:74:59:2a:dc:89:f5:b4:0d:fd:5e:99:c9: 7d:94:76:e9:85:0f:9b:6e:c8:dc:e8:be:05:98:5b:40: 30:16:53:1e:e3:08:48:ff:8b:11:6c:be:dc:ca:ef:a7: 83:13:c8:5b:d0:f5:57:04:0d:72:e5:9f:27:5a:63:eb: 67:09:7a:05:08:73:eb:42:00:43:b5:d0:c0:f8:a0:e6: d0:cf:6e:4e:a4:9b:36:36:cb:50:9e:9a:5c:b4:a0:c1: 61:f0:25:da:7f:79:64:2c:a6:a5:ca:8b:d4:54:91:71: 28:00:03:80:64:4a:a0:8c:c7:6d:63:9d:d0:09:58:98: 04:9e:14:68:55:dc:ed:5e:36:7a:26:78:9d:1d:d3:d9: d5:93:2f:92:f5:a1:22:0f:e6:36:8c:3a:48:5b:18:a8: a0:58:c6:fb:0a:97:40:8c:74:af:e9:00:9f:d6:e8:fa Fingerprint (SHA-256): D8:3E:CC:62:DF:D7:13:B6:C1:A2:4E:DA:44:29:90:F2:E5:2A:C2:85:21:76:E8:2B:A7:79:69:C1:7C:59:62:CC Fingerprint (SHA1): 35:9B:C5:90:F3:C0:3E:73:7C:E0:2D:E7:C6:A2:9D:6F:87:EA:4C:18 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3169: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3170: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211028 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3171: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3172: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3173: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211029 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3174: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3175: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3176: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3177: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 829211030 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3178: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3179: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 829211031 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3180: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3181: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3182: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3183: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3184: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 829211032 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-Bridge-829210929.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3185: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3186: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3187: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3188: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829211033 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3189: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3190: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3191: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3192: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 829211034 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-BridgeNavy-829210930.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3193: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3194: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3195: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3196: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 829211035 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3197: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3198: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3199: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3200: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211029 (0x316cc195) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:16:48 2017 Not After : Mon Aug 29 21:16:48 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:7c:4e:a8:12:81:50:26:de:6b:cd:05:a4:3c:30:db: ce:20:f9:78:9e:8a:53:aa:6a:b2:e4:6f:a6:11:c3:2e: 1b:72:1b:fb:dd:94:db:82:20:66:a0:8a:39:05:86:fb: bb:73:4a:18:e5:5e:ed:c4:d6:6c:62:d9:49:db:5b:40: f6:27:6e:99:0a:da:ba:69:59:82:2d:23:e8:97:94:5d: 8f:a5:0b:b6:a7:d2:78:9d:55:90:b8:3b:54:fe:d9:87: ad:06:0d:40:ba:6e:f7:29:7b:a7:ef:d7:67:76:c4:75: 7d:8c:ea:8f:51:35:9d:5b:ce:a6:05:d2:75:bf:8f:68: dc:39:64:01:33:27:e5:97:31:2e:3e:65:26:a1:c8:5a: 01:ab:7e:ec:3b:4c:f8:56:59:72:44:6b:2b:c7:62:60: f6:9e:3f:86:b4:f4:2e:50:4f:3f:38:fc:b5:8c:5b:99: 2a:5c:28:72:f4:ca:62:87:b8:e3:87:4d:bc:eb:4d:6d: de:8e:dd:94:67:f0:f3:80:9b:ea:36:89:6e:cd:7e:46: 72:9b:e5:85:2c:3e:53:68:f2:0c:9e:e5:3e:a6:0a:02: ec:83:dd:de:63:5d:48:82:ff:5d:37:d2:b9:da:a4:3b: be:98:6f:62:bf:21:fc:a8:e6:11:7f:1a:29:80:df:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ad:02:c3:8c:6b:0d:32:14:6e:59:01:d0:c8:ad:76:42: 9e:30:ab:40:ce:fa:88:79:08:2b:c2:c5:76:d2:69:79: f5:99:66:e5:c6:f9:7a:83:5d:fe:53:4c:45:b1:10:12: ca:cd:7d:5e:d8:f9:12:c5:84:d3:1c:24:37:5b:3a:7a: 3f:79:be:ff:61:97:e1:66:d8:dc:e1:ce:8c:b1:99:68: 9d:61:18:a3:8f:ae:09:18:cd:10:da:7b:7a:ab:60:a3: 5b:9f:d1:43:31:d1:50:6c:31:24:2d:f1:41:0f:3e:50: b0:c3:78:fe:90:ee:4c:24:a0:ab:84:e7:42:bf:c9:15: 88:c6:29:1e:ce:3c:42:48:86:0a:1b:b4:73:3a:60:d5: 41:13:36:c5:98:af:58:ac:82:53:05:64:99:06:27:cb: f0:f6:10:69:3d:a8:a6:19:48:dc:c3:c1:38:ae:9c:d4: 01:28:5b:6c:47:7f:5c:31:40:9c:f1:bf:0f:96:23:a2: 41:b1:bb:2c:a8:bb:34:7d:c5:12:96:b1:b3:27:f6:87: 99:3f:29:ce:da:74:3f:d1:7c:cd:19:6c:3b:7b:21:07: 43:3b:0c:36:6c:b7:d7:e6:ea:93:85:f3:3d:64:9c:50: b8:40:44:ad:6d:41:7d:7b:1e:0a:eb:d3:ea:07:bb:c1 Fingerprint (SHA-256): 73:50:6E:8C:D7:8B:73:67:F4:89:5B:72:00:50:71:CF:1E:D6:CE:A0:4E:89:5B:DB:9B:6A:9B:A7:45:DF:1F:4F Fingerprint (SHA1): 5E:D6:EE:96:32:E7:1B:C9:52:6A:54:B1:96:11:D6:FA:DA:A5:30:78 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3201: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211029 (0x316cc195) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:16:48 2017 Not After : Mon Aug 29 21:16:48 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:7c:4e:a8:12:81:50:26:de:6b:cd:05:a4:3c:30:db: ce:20:f9:78:9e:8a:53:aa:6a:b2:e4:6f:a6:11:c3:2e: 1b:72:1b:fb:dd:94:db:82:20:66:a0:8a:39:05:86:fb: bb:73:4a:18:e5:5e:ed:c4:d6:6c:62:d9:49:db:5b:40: f6:27:6e:99:0a:da:ba:69:59:82:2d:23:e8:97:94:5d: 8f:a5:0b:b6:a7:d2:78:9d:55:90:b8:3b:54:fe:d9:87: ad:06:0d:40:ba:6e:f7:29:7b:a7:ef:d7:67:76:c4:75: 7d:8c:ea:8f:51:35:9d:5b:ce:a6:05:d2:75:bf:8f:68: dc:39:64:01:33:27:e5:97:31:2e:3e:65:26:a1:c8:5a: 01:ab:7e:ec:3b:4c:f8:56:59:72:44:6b:2b:c7:62:60: f6:9e:3f:86:b4:f4:2e:50:4f:3f:38:fc:b5:8c:5b:99: 2a:5c:28:72:f4:ca:62:87:b8:e3:87:4d:bc:eb:4d:6d: de:8e:dd:94:67:f0:f3:80:9b:ea:36:89:6e:cd:7e:46: 72:9b:e5:85:2c:3e:53:68:f2:0c:9e:e5:3e:a6:0a:02: ec:83:dd:de:63:5d:48:82:ff:5d:37:d2:b9:da:a4:3b: be:98:6f:62:bf:21:fc:a8:e6:11:7f:1a:29:80:df:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ad:02:c3:8c:6b:0d:32:14:6e:59:01:d0:c8:ad:76:42: 9e:30:ab:40:ce:fa:88:79:08:2b:c2:c5:76:d2:69:79: f5:99:66:e5:c6:f9:7a:83:5d:fe:53:4c:45:b1:10:12: ca:cd:7d:5e:d8:f9:12:c5:84:d3:1c:24:37:5b:3a:7a: 3f:79:be:ff:61:97:e1:66:d8:dc:e1:ce:8c:b1:99:68: 9d:61:18:a3:8f:ae:09:18:cd:10:da:7b:7a:ab:60:a3: 5b:9f:d1:43:31:d1:50:6c:31:24:2d:f1:41:0f:3e:50: b0:c3:78:fe:90:ee:4c:24:a0:ab:84:e7:42:bf:c9:15: 88:c6:29:1e:ce:3c:42:48:86:0a:1b:b4:73:3a:60:d5: 41:13:36:c5:98:af:58:ac:82:53:05:64:99:06:27:cb: f0:f6:10:69:3d:a8:a6:19:48:dc:c3:c1:38:ae:9c:d4: 01:28:5b:6c:47:7f:5c:31:40:9c:f1:bf:0f:96:23:a2: 41:b1:bb:2c:a8:bb:34:7d:c5:12:96:b1:b3:27:f6:87: 99:3f:29:ce:da:74:3f:d1:7c:cd:19:6c:3b:7b:21:07: 43:3b:0c:36:6c:b7:d7:e6:ea:93:85:f3:3d:64:9c:50: b8:40:44:ad:6d:41:7d:7b:1e:0a:eb:d3:ea:07:bb:c1 Fingerprint (SHA-256): 73:50:6E:8C:D7:8B:73:67:F4:89:5B:72:00:50:71:CF:1E:D6:CE:A0:4E:89:5B:DB:9B:6A:9B:A7:45:DF:1F:4F Fingerprint (SHA1): 5E:D6:EE:96:32:E7:1B:C9:52:6A:54:B1:96:11:D6:FA:DA:A5:30:78 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3202: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #3203: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211028 (0x316cc194) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 21:16:44 2017 Not After : Mon Aug 29 21:16:44 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:64:82:23:48:d8:fb:34:ea:15:e8:9a:5f:6b:80:c6: 94:0d:e5:62:ea:f0:95:d2:0e:b4:99:83:65:e7:0c:61: 95:21:8b:fd:91:b9:f3:3c:2b:8a:7b:cf:28:c9:13:9f: 0a:af:41:7a:a4:97:b0:05:ec:df:3d:61:1d:ee:a0:db: 7b:f3:90:26:59:9f:c3:5b:c1:b4:02:bb:a8:ac:36:7a: 00:1b:47:6e:7f:70:dc:d5:35:a5:5a:00:3a:94:43:ed: dc:6b:1d:f0:0c:d2:ce:fe:b8:35:87:10:36:83:60:1b: da:bf:4f:4a:c3:1e:ab:70:ce:87:b3:c1:8d:a7:28:59: ce:f0:9d:de:7e:61:4d:3a:a1:52:ee:d0:e1:6c:00:1b: b5:fb:39:a9:4c:8b:8e:da:88:0c:2f:dc:76:c3:03:3d: 4a:af:a6:1b:be:26:39:dc:6c:0d:88:9a:97:c7:ee:e1: 6d:b9:fd:59:99:ec:c4:f9:94:67:d3:df:5d:ad:10:d6: c9:de:50:b4:4b:da:37:31:45:42:56:b9:0b:8b:a8:61: 98:b3:34:b0:14:bd:89:96:80:14:e9:a6:e0:0f:de:55: 89:3d:e8:22:a6:9f:41:c6:37:35:00:c3:3b:3f:4b:e5: 23:73:6a:93:f7:3b:43:96:1e:06:98:d8:c5:cd:a9:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:05:44:23:9c:8f:5d:0c:39:d7:c8:6a:c3:70:6e:18: 38:f2:62:65:cf:dd:4e:11:fa:32:8c:9f:52:c6:51:87: b7:bb:b5:b5:66:65:3d:de:15:52:39:06:9d:ba:94:b8: f4:e7:0a:a6:9c:fb:50:bd:a7:4e:c6:e5:56:fc:f1:85: 9b:d1:62:cb:cb:6b:a0:2f:de:d5:e4:73:28:d4:52:50: f8:85:b7:9a:41:54:89:19:36:9d:75:ee:3f:4c:bc:50: e6:bb:a0:06:b5:49:d3:f6:93:58:8a:98:c1:00:52:a7: b1:c8:e5:19:02:02:e1:11:9a:c8:ac:c1:03:95:c5:fb: 08:58:ad:16:a1:4a:a7:c8:55:fd:c0:81:70:e4:b0:bc: 76:83:9c:6d:5c:c1:0e:14:6f:ef:32:9f:5e:fa:97:3f: 4a:b0:a4:56:51:01:5c:ea:06:84:78:0d:21:0e:6a:6c: cc:22:51:11:cb:75:44:bb:43:cc:82:bf:bb:14:15:ec: 8b:f2:ff:61:65:e7:ea:78:56:a4:7f:95:c8:1b:24:a2: c6:c5:4d:48:63:ed:5b:43:05:b3:08:59:76:26:fc:b7: 13:f5:cc:a6:71:75:9b:95:85:8c:62:ff:71:42:9b:a2: 7e:04:01:ff:db:74:dc:4a:ab:a9:a4:f0:ff:d2:5d:52 Fingerprint (SHA-256): 05:A4:F4:B7:BA:DD:19:87:55:82:51:39:52:38:34:30:5D:A4:93:C5:31:CA:3C:F4:3A:7A:4F:B0:DE:D1:62:B7 Fingerprint (SHA1): E5:0A:33:2D:6A:57:68:9E:9C:14:F4:C4:11:D3:65:D5:BE:D4:1E:99 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3204: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211029 (0x316cc195) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:16:48 2017 Not After : Mon Aug 29 21:16:48 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:7c:4e:a8:12:81:50:26:de:6b:cd:05:a4:3c:30:db: ce:20:f9:78:9e:8a:53:aa:6a:b2:e4:6f:a6:11:c3:2e: 1b:72:1b:fb:dd:94:db:82:20:66:a0:8a:39:05:86:fb: bb:73:4a:18:e5:5e:ed:c4:d6:6c:62:d9:49:db:5b:40: f6:27:6e:99:0a:da:ba:69:59:82:2d:23:e8:97:94:5d: 8f:a5:0b:b6:a7:d2:78:9d:55:90:b8:3b:54:fe:d9:87: ad:06:0d:40:ba:6e:f7:29:7b:a7:ef:d7:67:76:c4:75: 7d:8c:ea:8f:51:35:9d:5b:ce:a6:05:d2:75:bf:8f:68: dc:39:64:01:33:27:e5:97:31:2e:3e:65:26:a1:c8:5a: 01:ab:7e:ec:3b:4c:f8:56:59:72:44:6b:2b:c7:62:60: f6:9e:3f:86:b4:f4:2e:50:4f:3f:38:fc:b5:8c:5b:99: 2a:5c:28:72:f4:ca:62:87:b8:e3:87:4d:bc:eb:4d:6d: de:8e:dd:94:67:f0:f3:80:9b:ea:36:89:6e:cd:7e:46: 72:9b:e5:85:2c:3e:53:68:f2:0c:9e:e5:3e:a6:0a:02: ec:83:dd:de:63:5d:48:82:ff:5d:37:d2:b9:da:a4:3b: be:98:6f:62:bf:21:fc:a8:e6:11:7f:1a:29:80:df:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ad:02:c3:8c:6b:0d:32:14:6e:59:01:d0:c8:ad:76:42: 9e:30:ab:40:ce:fa:88:79:08:2b:c2:c5:76:d2:69:79: f5:99:66:e5:c6:f9:7a:83:5d:fe:53:4c:45:b1:10:12: ca:cd:7d:5e:d8:f9:12:c5:84:d3:1c:24:37:5b:3a:7a: 3f:79:be:ff:61:97:e1:66:d8:dc:e1:ce:8c:b1:99:68: 9d:61:18:a3:8f:ae:09:18:cd:10:da:7b:7a:ab:60:a3: 5b:9f:d1:43:31:d1:50:6c:31:24:2d:f1:41:0f:3e:50: b0:c3:78:fe:90:ee:4c:24:a0:ab:84:e7:42:bf:c9:15: 88:c6:29:1e:ce:3c:42:48:86:0a:1b:b4:73:3a:60:d5: 41:13:36:c5:98:af:58:ac:82:53:05:64:99:06:27:cb: f0:f6:10:69:3d:a8:a6:19:48:dc:c3:c1:38:ae:9c:d4: 01:28:5b:6c:47:7f:5c:31:40:9c:f1:bf:0f:96:23:a2: 41:b1:bb:2c:a8:bb:34:7d:c5:12:96:b1:b3:27:f6:87: 99:3f:29:ce:da:74:3f:d1:7c:cd:19:6c:3b:7b:21:07: 43:3b:0c:36:6c:b7:d7:e6:ea:93:85:f3:3d:64:9c:50: b8:40:44:ad:6d:41:7d:7b:1e:0a:eb:d3:ea:07:bb:c1 Fingerprint (SHA-256): 73:50:6E:8C:D7:8B:73:67:F4:89:5B:72:00:50:71:CF:1E:D6:CE:A0:4E:89:5B:DB:9B:6A:9B:A7:45:DF:1F:4F Fingerprint (SHA1): 5E:D6:EE:96:32:E7:1B:C9:52:6A:54:B1:96:11:D6:FA:DA:A5:30:78 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3205: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211029 (0x316cc195) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:16:48 2017 Not After : Mon Aug 29 21:16:48 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:7c:4e:a8:12:81:50:26:de:6b:cd:05:a4:3c:30:db: ce:20:f9:78:9e:8a:53:aa:6a:b2:e4:6f:a6:11:c3:2e: 1b:72:1b:fb:dd:94:db:82:20:66:a0:8a:39:05:86:fb: bb:73:4a:18:e5:5e:ed:c4:d6:6c:62:d9:49:db:5b:40: f6:27:6e:99:0a:da:ba:69:59:82:2d:23:e8:97:94:5d: 8f:a5:0b:b6:a7:d2:78:9d:55:90:b8:3b:54:fe:d9:87: ad:06:0d:40:ba:6e:f7:29:7b:a7:ef:d7:67:76:c4:75: 7d:8c:ea:8f:51:35:9d:5b:ce:a6:05:d2:75:bf:8f:68: dc:39:64:01:33:27:e5:97:31:2e:3e:65:26:a1:c8:5a: 01:ab:7e:ec:3b:4c:f8:56:59:72:44:6b:2b:c7:62:60: f6:9e:3f:86:b4:f4:2e:50:4f:3f:38:fc:b5:8c:5b:99: 2a:5c:28:72:f4:ca:62:87:b8:e3:87:4d:bc:eb:4d:6d: de:8e:dd:94:67:f0:f3:80:9b:ea:36:89:6e:cd:7e:46: 72:9b:e5:85:2c:3e:53:68:f2:0c:9e:e5:3e:a6:0a:02: ec:83:dd:de:63:5d:48:82:ff:5d:37:d2:b9:da:a4:3b: be:98:6f:62:bf:21:fc:a8:e6:11:7f:1a:29:80:df:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ad:02:c3:8c:6b:0d:32:14:6e:59:01:d0:c8:ad:76:42: 9e:30:ab:40:ce:fa:88:79:08:2b:c2:c5:76:d2:69:79: f5:99:66:e5:c6:f9:7a:83:5d:fe:53:4c:45:b1:10:12: ca:cd:7d:5e:d8:f9:12:c5:84:d3:1c:24:37:5b:3a:7a: 3f:79:be:ff:61:97:e1:66:d8:dc:e1:ce:8c:b1:99:68: 9d:61:18:a3:8f:ae:09:18:cd:10:da:7b:7a:ab:60:a3: 5b:9f:d1:43:31:d1:50:6c:31:24:2d:f1:41:0f:3e:50: b0:c3:78:fe:90:ee:4c:24:a0:ab:84:e7:42:bf:c9:15: 88:c6:29:1e:ce:3c:42:48:86:0a:1b:b4:73:3a:60:d5: 41:13:36:c5:98:af:58:ac:82:53:05:64:99:06:27:cb: f0:f6:10:69:3d:a8:a6:19:48:dc:c3:c1:38:ae:9c:d4: 01:28:5b:6c:47:7f:5c:31:40:9c:f1:bf:0f:96:23:a2: 41:b1:bb:2c:a8:bb:34:7d:c5:12:96:b1:b3:27:f6:87: 99:3f:29:ce:da:74:3f:d1:7c:cd:19:6c:3b:7b:21:07: 43:3b:0c:36:6c:b7:d7:e6:ea:93:85:f3:3d:64:9c:50: b8:40:44:ad:6d:41:7d:7b:1e:0a:eb:d3:ea:07:bb:c1 Fingerprint (SHA-256): 73:50:6E:8C:D7:8B:73:67:F4:89:5B:72:00:50:71:CF:1E:D6:CE:A0:4E:89:5B:DB:9B:6A:9B:A7:45:DF:1F:4F Fingerprint (SHA1): 5E:D6:EE:96:32:E7:1B:C9:52:6A:54:B1:96:11:D6:FA:DA:A5:30:78 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3206: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3207: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211036 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3208: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3209: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3210: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211037 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3211: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3212: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #3213: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3214: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 829211038 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3215: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3216: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #3217: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3218: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 829211039 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3219: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3220: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3221: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3222: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 829211040 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3223: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3224: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 829211041 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3225: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3226: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #3227: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3228: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3229: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 829211042 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3230: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3231: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3232: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3233: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 829211043 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3234: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3235: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3236: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3237: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829211044 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3238: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3239: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3240: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3241: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 829211045 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3242: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3243: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3244: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211036 (0x316cc19c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 21:17:09 2017 Not After : Mon Aug 29 21:17:09 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:4f:14:44:3c:d5:7e:10:a7:cd:1a:70:16:c6:86:20: 24:c1:c5:54:c8:a5:38:12:84:8b:72:40:f5:fd:78:10: e0:78:96:33:dc:b4:4a:04:c0:43:50:f0:3a:87:af:29: 93:a8:0a:21:cf:e6:3e:fe:51:39:6f:9f:32:19:db:5c: 32:22:06:79:dd:71:39:c4:e1:e0:47:27:64:b5:23:6e: e4:36:b8:cc:4f:09:d2:78:9f:ef:84:49:5b:9d:4b:02: 3c:97:c5:e7:d4:b8:77:db:89:ca:74:80:65:67:17:67: 91:05:c5:06:20:71:90:69:90:a3:69:5f:b5:7a:5a:09: 6e:99:d6:f7:64:5f:4e:eb:a2:f0:8e:75:34:74:9b:b2: c1:5b:23:21:54:52:95:1e:4c:32:b4:52:f0:0e:f2:bf: 7d:cb:8b:da:5a:3f:40:ee:4b:ed:61:73:ed:04:88:62: f3:4a:cc:f0:8d:41:d7:fc:7b:01:a2:73:82:87:1f:6e: 5b:e8:a1:a5:c6:bb:60:05:14:66:5a:f5:09:dd:fb:42: d2:6e:f5:79:ed:39:70:04:c9:b8:54:d7:3e:0d:2b:22: 53:41:d7:cb:c8:90:3b:39:a0:d8:07:49:f2:5b:85:b1: f8:43:66:7f:bf:e9:d0:c4:2b:46:25:28:37:97:70:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:70:7c:4a:e6:9a:b3:70:47:c0:1b:42:4a:48:29:d7: 10:49:d8:35:b5:a1:21:14:61:cc:4c:51:5e:ae:1f:bd: 96:9f:fa:45:c6:73:34:7f:0a:be:79:7d:e7:f1:84:bd: 3e:6c:f7:fa:c8:99:a4:0c:a2:19:00:d3:1f:c0:e8:e6: 9e:ea:74:07:03:c4:33:eb:50:46:66:39:03:e8:17:40: a2:90:81:76:ce:24:78:6e:8b:51:c2:21:1c:4f:0e:a9: 28:9d:0f:8d:a5:14:ef:70:c3:47:fe:99:bd:73:e2:8f: 79:32:a4:1e:dd:4e:20:08:dc:f4:23:2d:96:73:57:dc: a5:b7:e0:5f:23:1b:64:18:8a:c7:c3:d5:dc:5a:e7:03: c5:9c:2d:06:c1:f1:30:94:fe:76:d4:04:92:a0:48:8d: c4:c9:4d:0c:19:43:94:52:72:83:a4:a9:af:32:fd:29: b7:34:26:39:1d:9f:ca:f3:e0:2f:dd:48:51:9a:41:1c: 5a:33:00:43:b7:fd:6f:dd:d4:d2:3a:5c:bb:38:c2:d3: 54:81:b6:9e:c1:75:b2:07:6a:86:1b:3b:4b:e6:6e:1f: 00:90:81:a5:2e:85:e0:2a:aa:51:4d:f0:ec:bb:54:58: b9:90:f9:b4:5f:31:9d:c4:78:37:4e:e5:22:f4:2a:a4 Fingerprint (SHA-256): 55:6C:B1:F3:E4:20:92:80:71:E2:10:2A:76:5E:1D:E6:2B:F1:79:71:15:61:77:87:2C:4D:83:DD:9F:4A:31:41 Fingerprint (SHA1): A3:A6:30:4B:EF:29:0A:F7:47:13:59:B6:64:47:B1:9E:9A:45:AE:58 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #3245: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3246: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3247: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3248: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3249: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3250: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3251: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3252: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3253: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211037 (0x316cc19d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:17:12 2017 Not After : Mon Aug 29 21:17:12 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:a2:5a:da:dd:b9:c6:6d:02:84:12:86:b8:30:d0:37: 32:6a:f6:65:5b:df:8d:3d:63:91:a9:51:26:06:ce:5e: 34:ea:73:0a:3a:23:3c:9f:a9:f0:ae:76:14:df:de:1f: 2e:85:25:17:f8:fb:30:e8:28:12:89:05:fa:0e:52:3b: f6:81:b7:39:66:31:81:dd:3a:cd:1d:08:01:14:92:5f: ac:a8:7f:b4:40:d6:f4:2a:ef:6f:fa:9d:06:29:aa:f3: ec:32:cf:6f:0b:7c:7e:12:ae:ad:b7:66:8b:ef:90:00: a6:6f:29:17:c3:cd:5a:33:92:2d:d0:1b:3f:2b:40:4d: 74:d0:28:a1:4f:e6:2c:03:ba:ba:a4:99:48:b5:3c:44: 47:7e:91:6b:3f:50:9b:56:84:a2:01:23:6a:31:b4:42: ad:a6:fc:9b:ad:86:8a:90:79:17:51:35:64:2d:c4:99: 6a:65:01:fa:0a:5c:1f:1e:6d:0d:09:b8:3f:32:b5:14: 2a:8d:32:ef:cd:f0:84:8d:5c:bb:e1:d0:45:ff:d7:57: 33:80:38:34:5a:a0:60:04:93:9b:0f:ce:55:01:f1:b0: 24:ac:2f:31:2a:92:40:6e:e9:1c:42:a9:9d:42:8b:a9: 14:85:e8:b4:ab:c8:de:f8:4b:36:41:68:c0:75:50:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:2f:e9:bd:49:c2:18:dc:95:5e:eb:54:62:d9:11:19: 83:08:69:4f:ad:ea:1d:75:37:99:2d:85:f9:3c:71:81: bf:c0:f2:bd:e4:01:e2:75:be:af:cf:ed:57:02:d8:c5: 1d:52:1c:e7:bc:21:84:00:9e:92:4e:1d:e7:7f:be:e9: 4a:3f:7a:d7:e8:72:e8:00:4f:1f:fd:82:85:72:2c:05: 93:98:2b:b7:00:2a:3e:fe:e6:72:3d:7d:5e:e1:55:70: 2d:46:0e:60:68:c7:36:d2:0e:55:cf:40:36:a0:82:5c: 49:83:a5:b1:be:93:5e:5c:72:ef:6f:3b:1a:36:af:0e: 8e:61:b3:6f:a0:e5:8e:31:8e:58:2e:dd:08:7a:58:92: fe:87:84:25:bf:56:f2:ee:46:a5:b6:b8:4a:67:3b:af: 09:92:41:01:52:b0:02:05:f1:ca:39:eb:80:2c:ce:49: 5c:20:32:02:e8:56:2f:1e:3b:72:8d:fb:f2:e7:80:d7: 72:01:3b:84:c0:b8:08:fd:f7:39:04:11:c9:19:0f:c2: e1:62:fc:53:dc:ae:da:1e:41:2a:4a:28:f8:b5:f7:26: 2f:97:2d:4b:68:ea:f7:43:a1:df:5d:a1:3d:ec:40:71: 55:21:1e:ba:c6:47:e9:a3:60:69:af:13:d8:1b:e3:f6 Fingerprint (SHA-256): F1:BF:6B:CD:87:0F:2A:77:3B:2E:08:9F:01:B1:1E:86:1F:65:12:3F:A5:AD:6F:A0:19:CE:4F:80:8D:F8:A2:BB Fingerprint (SHA1): F6:88:5B:CB:3F:F4:DD:9F:87:EC:22:59:67:FA:DA:70:11:34:21:95 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #3254: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3255: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3256: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3257: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3258: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3259: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3260: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #3261: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #3262: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #3263: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #3264: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #3265: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #3266: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #3267: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #3268: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #3269: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #3270: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #3271: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3272: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211046 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3273: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3274: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3275: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3276: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829211047 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3277: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3278: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3279: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3280: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829211048 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3281: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3282: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3283: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3284: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 829211049 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3285: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3286: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3287: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3288: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 829211050 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3289: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3290: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #3291: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3292: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 829211051 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3293: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3294: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #3295: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3296: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 829211052 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3297: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3298: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #3299: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3300: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 829211053 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3301: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3302: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #3303: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3304: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 829211054 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3305: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3306: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3307: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211046 (0x316cc1a6) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:17:47 2017 Not After : Mon Aug 29 21:17:47 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 3b:9b:88:a5:ed:49:26:e7:c2:20:3c:3b:b9:b6:ad:3d: 7b:f6:8f:0f:14:17:e1:9d:f1:1f:73:ae:13:07:89:d1: c3:2f:88:a4:f5:be:0d:7e:7c:d2:46:3e:8f:87:c9:ee: 07:34:81:f4:2c:ae:80:67:fa:ab:65:fd:81:e9:28:99: dc:ad:58:22:89:e9:1c:70:7b:89:db:e1:fe:aa:ac:76: f5:5f:09:4d:7f:eb:dd:43:f6:74:73:2e:3b:a7:f8:ae: a1:38:54:4d:93:55:e0:f4:43:3a:45:4d:8c:4e:5f:46: 59:69:7e:39:ee:be:d9:d3:33:ff:50:64:92:26:5d:66: b3:09:1c:d4:4c:8f:30:e3:70:ff:e3:b5:14:99:8f:8b: 86:23:8f:f4:03:da:1e:b3:72:74:a8:dc:89:08:a0:bf: 32:5d:1b:d6:f9:62:f9:ab:65:8f:a8:e3:66:ba:e2:69: 4e:48:57:7f:7d:47:56:93:78:b4:49:8f:e3:ca:dd:2d: 69:0e:35:ed:17:0c:e9:7b:42:15:82:5e:b5:9f:d8:49: 35:e7:39:9d:15:ee:49:35:d1:7c:e9:07:fa:6e:a3:87: 00:55:25:87:61:a8:23:e0:20:d0:1d:8d:d6:46:08:8f: 7f:9a:cd:14:8a:72:55:a3:b2:19:f8:68:94:4b:f5:e1 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:04:af:c8:61:c8:0f:84:3d:41:34:b3:6a: 63:f0:1d:b8:12:49:ee:83:fc:2c:ed:3b:c0:90:66:c3: 02:1c:51:6f:78:14:8b:c6:57:f0:29:b8:24:17:44:7c: ea:38:ea:2c:56:ab:a5:7c:05:b2:43:fb:76:22 Fingerprint (SHA-256): 85:4E:73:0E:FB:93:EC:DA:D8:37:9D:1C:BB:D7:84:78:1A:31:52:FD:64:10:28:B8:C5:17:BB:EF:69:DD:C3:4A Fingerprint (SHA1): 66:08:02:A7:98:A5:A0:39:34:39:33:E8:DC:93:7C:23:85:69:0E:A4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3308: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211046 (0x316cc1a6) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:17:47 2017 Not After : Mon Aug 29 21:17:47 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 3b:9b:88:a5:ed:49:26:e7:c2:20:3c:3b:b9:b6:ad:3d: 7b:f6:8f:0f:14:17:e1:9d:f1:1f:73:ae:13:07:89:d1: c3:2f:88:a4:f5:be:0d:7e:7c:d2:46:3e:8f:87:c9:ee: 07:34:81:f4:2c:ae:80:67:fa:ab:65:fd:81:e9:28:99: dc:ad:58:22:89:e9:1c:70:7b:89:db:e1:fe:aa:ac:76: f5:5f:09:4d:7f:eb:dd:43:f6:74:73:2e:3b:a7:f8:ae: a1:38:54:4d:93:55:e0:f4:43:3a:45:4d:8c:4e:5f:46: 59:69:7e:39:ee:be:d9:d3:33:ff:50:64:92:26:5d:66: b3:09:1c:d4:4c:8f:30:e3:70:ff:e3:b5:14:99:8f:8b: 86:23:8f:f4:03:da:1e:b3:72:74:a8:dc:89:08:a0:bf: 32:5d:1b:d6:f9:62:f9:ab:65:8f:a8:e3:66:ba:e2:69: 4e:48:57:7f:7d:47:56:93:78:b4:49:8f:e3:ca:dd:2d: 69:0e:35:ed:17:0c:e9:7b:42:15:82:5e:b5:9f:d8:49: 35:e7:39:9d:15:ee:49:35:d1:7c:e9:07:fa:6e:a3:87: 00:55:25:87:61:a8:23:e0:20:d0:1d:8d:d6:46:08:8f: 7f:9a:cd:14:8a:72:55:a3:b2:19:f8:68:94:4b:f5:e1 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:04:af:c8:61:c8:0f:84:3d:41:34:b3:6a: 63:f0:1d:b8:12:49:ee:83:fc:2c:ed:3b:c0:90:66:c3: 02:1c:51:6f:78:14:8b:c6:57:f0:29:b8:24:17:44:7c: ea:38:ea:2c:56:ab:a5:7c:05:b2:43:fb:76:22 Fingerprint (SHA-256): 85:4E:73:0E:FB:93:EC:DA:D8:37:9D:1C:BB:D7:84:78:1A:31:52:FD:64:10:28:B8:C5:17:BB:EF:69:DD:C3:4A Fingerprint (SHA1): 66:08:02:A7:98:A5:A0:39:34:39:33:E8:DC:93:7C:23:85:69:0E:A4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3309: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211046 (0x316cc1a6) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:17:47 2017 Not After : Mon Aug 29 21:17:47 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 3b:9b:88:a5:ed:49:26:e7:c2:20:3c:3b:b9:b6:ad:3d: 7b:f6:8f:0f:14:17:e1:9d:f1:1f:73:ae:13:07:89:d1: c3:2f:88:a4:f5:be:0d:7e:7c:d2:46:3e:8f:87:c9:ee: 07:34:81:f4:2c:ae:80:67:fa:ab:65:fd:81:e9:28:99: dc:ad:58:22:89:e9:1c:70:7b:89:db:e1:fe:aa:ac:76: f5:5f:09:4d:7f:eb:dd:43:f6:74:73:2e:3b:a7:f8:ae: a1:38:54:4d:93:55:e0:f4:43:3a:45:4d:8c:4e:5f:46: 59:69:7e:39:ee:be:d9:d3:33:ff:50:64:92:26:5d:66: b3:09:1c:d4:4c:8f:30:e3:70:ff:e3:b5:14:99:8f:8b: 86:23:8f:f4:03:da:1e:b3:72:74:a8:dc:89:08:a0:bf: 32:5d:1b:d6:f9:62:f9:ab:65:8f:a8:e3:66:ba:e2:69: 4e:48:57:7f:7d:47:56:93:78:b4:49:8f:e3:ca:dd:2d: 69:0e:35:ed:17:0c:e9:7b:42:15:82:5e:b5:9f:d8:49: 35:e7:39:9d:15:ee:49:35:d1:7c:e9:07:fa:6e:a3:87: 00:55:25:87:61:a8:23:e0:20:d0:1d:8d:d6:46:08:8f: 7f:9a:cd:14:8a:72:55:a3:b2:19:f8:68:94:4b:f5:e1 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:04:af:c8:61:c8:0f:84:3d:41:34:b3:6a: 63:f0:1d:b8:12:49:ee:83:fc:2c:ed:3b:c0:90:66:c3: 02:1c:51:6f:78:14:8b:c6:57:f0:29:b8:24:17:44:7c: ea:38:ea:2c:56:ab:a5:7c:05:b2:43:fb:76:22 Fingerprint (SHA-256): 85:4E:73:0E:FB:93:EC:DA:D8:37:9D:1C:BB:D7:84:78:1A:31:52:FD:64:10:28:B8:C5:17:BB:EF:69:DD:C3:4A Fingerprint (SHA1): 66:08:02:A7:98:A5:A0:39:34:39:33:E8:DC:93:7C:23:85:69:0E:A4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #3310: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211046 (0x316cc1a6) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:17:47 2017 Not After : Mon Aug 29 21:17:47 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 3b:9b:88:a5:ed:49:26:e7:c2:20:3c:3b:b9:b6:ad:3d: 7b:f6:8f:0f:14:17:e1:9d:f1:1f:73:ae:13:07:89:d1: c3:2f:88:a4:f5:be:0d:7e:7c:d2:46:3e:8f:87:c9:ee: 07:34:81:f4:2c:ae:80:67:fa:ab:65:fd:81:e9:28:99: dc:ad:58:22:89:e9:1c:70:7b:89:db:e1:fe:aa:ac:76: f5:5f:09:4d:7f:eb:dd:43:f6:74:73:2e:3b:a7:f8:ae: a1:38:54:4d:93:55:e0:f4:43:3a:45:4d:8c:4e:5f:46: 59:69:7e:39:ee:be:d9:d3:33:ff:50:64:92:26:5d:66: b3:09:1c:d4:4c:8f:30:e3:70:ff:e3:b5:14:99:8f:8b: 86:23:8f:f4:03:da:1e:b3:72:74:a8:dc:89:08:a0:bf: 32:5d:1b:d6:f9:62:f9:ab:65:8f:a8:e3:66:ba:e2:69: 4e:48:57:7f:7d:47:56:93:78:b4:49:8f:e3:ca:dd:2d: 69:0e:35:ed:17:0c:e9:7b:42:15:82:5e:b5:9f:d8:49: 35:e7:39:9d:15:ee:49:35:d1:7c:e9:07:fa:6e:a3:87: 00:55:25:87:61:a8:23:e0:20:d0:1d:8d:d6:46:08:8f: 7f:9a:cd:14:8a:72:55:a3:b2:19:f8:68:94:4b:f5:e1 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:04:af:c8:61:c8:0f:84:3d:41:34:b3:6a: 63:f0:1d:b8:12:49:ee:83:fc:2c:ed:3b:c0:90:66:c3: 02:1c:51:6f:78:14:8b:c6:57:f0:29:b8:24:17:44:7c: ea:38:ea:2c:56:ab:a5:7c:05:b2:43:fb:76:22 Fingerprint (SHA-256): 85:4E:73:0E:FB:93:EC:DA:D8:37:9D:1C:BB:D7:84:78:1A:31:52:FD:64:10:28:B8:C5:17:BB:EF:69:DD:C3:4A Fingerprint (SHA1): 66:08:02:A7:98:A5:A0:39:34:39:33:E8:DC:93:7C:23:85:69:0E:A4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #3311: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3312: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3313: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3314: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #3315: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3316: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3317: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3318: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3319: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3320: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3321: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3322: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #3323: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3324: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3325: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3326: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #3327: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3328: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3329: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3330: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3331: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3332: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3333: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3334: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #3335: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3336: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3337: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3338: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170829211833Z nextupdate=20180829211833Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Tue Aug 29 21:18:33 2017 Next Update: Wed Aug 29 21:18:33 2018 CRL Extensions: chains.sh: #3339: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829211834Z nextupdate=20180829211834Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 21:18:34 2017 Next Update: Wed Aug 29 21:18:34 2018 CRL Extensions: chains.sh: #3340: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170829211834Z nextupdate=20180829211834Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Aug 29 21:18:34 2017 Next Update: Wed Aug 29 21:18:34 2018 CRL Extensions: chains.sh: #3341: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170829211834Z nextupdate=20180829211834Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Tue Aug 29 21:18:34 2017 Next Update: Wed Aug 29 21:18:34 2018 CRL Extensions: chains.sh: #3342: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170829211835Z addcert 14 20170829211835Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Aug 29 21:18:35 2017 Next Update: Wed Aug 29 21:18:34 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Tue Aug 29 21:18:35 2017 CRL Extensions: chains.sh: #3343: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829211836Z addcert 15 20170829211836Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 21:18:36 2017 Next Update: Wed Aug 29 21:18:34 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Tue Aug 29 21:18:36 2017 CRL Extensions: chains.sh: #3344: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3345: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3346: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #3347: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #3348: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #3349: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #3350: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #3351: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #3352: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #3353: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:18:07 2017 Not After : Mon Aug 29 21:18:07 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:8f:04:4f:b9:f3:82:15:6e:df:82:00:d3:12:63:f1: 0d:3f:b0:e7:a3:17:11:62:9d:e7:40:33:93:b6:a8:7d: 6a:1d:2f:83:93:5d:11:3d:0b:c7:0f:d3:5e:98:22:97: 71:84:15:12:cb:ee:f0:b7:09:21:c1:b4:87:29:38:1b: f0:06:25:44:76:76:4c:80:eb:45:f1:35:c8:51:61:90: 49:07:4d:82:3c:0f:a8:57:67:5a:e5:c3:eb:19:f6:53: 15:dc:b9:27:75:15:3e:41:7b:44:42:e5:d4:94:54:39: 8a:cd:01:9d:96:02:db:aa:bb:19:26:57:e4:47:74:09: b4:46:f7:77:90:a6:a7:6c:6b:5c:12:5f:ef:12:84:a6: 70:0d:04:83:da:c9:41:fc:90:d2:d0:f7:6f:bb:12:a8: 22:d4:98:21:10:77:40:c5:37:75:6f:09:e7:68:ac:03: 12:9e:1f:83:2c:19:09:af:53:b1:69:bf:f5:00:34:1d: 06:e1:a3:83:50:f1:c3:8b:48:e0:3b:43:6d:f6:bf:ca: 39:aa:62:c8:73:dc:24:66:63:56:0c:06:fb:9b:6b:f9: 61:59:ab:7a:bf:f9:0b:ad:ab:11:55:b3:ed:ae:2b:b0: 84:23:7c:a0:25:cc:41:ae:09:ad:3d:85:aa:57:f1:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:df:19:ce:a8:1e:7a:e5:aa:5a:83:b8:21:ea:70:26: 55:c8:59:44:ed:fe:e5:09:41:61:52:d1:36:91:82:9d: ee:eb:56:58:fd:df:f5:ba:2f:6f:57:f4:f6:dc:cf:11: eb:85:45:ef:d2:a5:0c:69:b1:b2:cc:a6:ff:1e:09:7d: 11:ca:4f:ce:61:82:58:62:32:ea:ee:58:66:d9:1b:63: 5d:d5:a7:46:cd:ce:68:7b:26:d8:f9:56:c1:8e:81:ab: e9:20:65:e1:35:af:dc:a8:56:9f:38:e9:da:b3:ab:70: 18:4a:31:c5:4c:4d:1e:ee:26:82:d6:79:ab:db:8f:81: 84:4f:77:e6:50:ec:77:51:17:45:90:e9:4a:b9:7a:fc: f9:ec:c5:28:2f:b8:90:7a:a6:c7:81:ba:e6:9b:e8:c4: b8:a0:27:ac:d1:82:69:ec:09:2b:13:42:19:5e:60:81: 24:fd:47:c6:62:63:05:bc:d8:d5:8e:a1:13:4b:dc:16: 37:a7:66:3c:08:c1:b8:67:c9:58:43:5c:af:93:be:99: 53:7e:ce:0a:63:1c:85:50:1b:8a:5f:ab:c3:84:36:fd: c6:6b:46:4a:29:02:cb:62:cf:3e:19:10:27:ed:43:ec: e7:5a:0c:bc:13:67:8c:6d:76:a9:b0:3b:37:89:e6:30 Fingerprint (SHA-256): 11:06:D8:A4:7B:CF:1C:3D:F9:22:5D:3C:CB:A3:7A:1B:DB:6C:74:7E:5A:35:EC:4E:CB:12:F8:B3:5A:4C:5C:56 Fingerprint (SHA1): C2:9B:1D:42:92:FA:21:66:42:AE:D5:BF:71:6A:FA:43:AD:95:4E:A2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #3354: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #3355: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:18:07 2017 Not After : Mon Aug 29 21:18:07 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:8f:04:4f:b9:f3:82:15:6e:df:82:00:d3:12:63:f1: 0d:3f:b0:e7:a3:17:11:62:9d:e7:40:33:93:b6:a8:7d: 6a:1d:2f:83:93:5d:11:3d:0b:c7:0f:d3:5e:98:22:97: 71:84:15:12:cb:ee:f0:b7:09:21:c1:b4:87:29:38:1b: f0:06:25:44:76:76:4c:80:eb:45:f1:35:c8:51:61:90: 49:07:4d:82:3c:0f:a8:57:67:5a:e5:c3:eb:19:f6:53: 15:dc:b9:27:75:15:3e:41:7b:44:42:e5:d4:94:54:39: 8a:cd:01:9d:96:02:db:aa:bb:19:26:57:e4:47:74:09: b4:46:f7:77:90:a6:a7:6c:6b:5c:12:5f:ef:12:84:a6: 70:0d:04:83:da:c9:41:fc:90:d2:d0:f7:6f:bb:12:a8: 22:d4:98:21:10:77:40:c5:37:75:6f:09:e7:68:ac:03: 12:9e:1f:83:2c:19:09:af:53:b1:69:bf:f5:00:34:1d: 06:e1:a3:83:50:f1:c3:8b:48:e0:3b:43:6d:f6:bf:ca: 39:aa:62:c8:73:dc:24:66:63:56:0c:06:fb:9b:6b:f9: 61:59:ab:7a:bf:f9:0b:ad:ab:11:55:b3:ed:ae:2b:b0: 84:23:7c:a0:25:cc:41:ae:09:ad:3d:85:aa:57:f1:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:df:19:ce:a8:1e:7a:e5:aa:5a:83:b8:21:ea:70:26: 55:c8:59:44:ed:fe:e5:09:41:61:52:d1:36:91:82:9d: ee:eb:56:58:fd:df:f5:ba:2f:6f:57:f4:f6:dc:cf:11: eb:85:45:ef:d2:a5:0c:69:b1:b2:cc:a6:ff:1e:09:7d: 11:ca:4f:ce:61:82:58:62:32:ea:ee:58:66:d9:1b:63: 5d:d5:a7:46:cd:ce:68:7b:26:d8:f9:56:c1:8e:81:ab: e9:20:65:e1:35:af:dc:a8:56:9f:38:e9:da:b3:ab:70: 18:4a:31:c5:4c:4d:1e:ee:26:82:d6:79:ab:db:8f:81: 84:4f:77:e6:50:ec:77:51:17:45:90:e9:4a:b9:7a:fc: f9:ec:c5:28:2f:b8:90:7a:a6:c7:81:ba:e6:9b:e8:c4: b8:a0:27:ac:d1:82:69:ec:09:2b:13:42:19:5e:60:81: 24:fd:47:c6:62:63:05:bc:d8:d5:8e:a1:13:4b:dc:16: 37:a7:66:3c:08:c1:b8:67:c9:58:43:5c:af:93:be:99: 53:7e:ce:0a:63:1c:85:50:1b:8a:5f:ab:c3:84:36:fd: c6:6b:46:4a:29:02:cb:62:cf:3e:19:10:27:ed:43:ec: e7:5a:0c:bc:13:67:8c:6d:76:a9:b0:3b:37:89:e6:30 Fingerprint (SHA-256): 11:06:D8:A4:7B:CF:1C:3D:F9:22:5D:3C:CB:A3:7A:1B:DB:6C:74:7E:5A:35:EC:4E:CB:12:F8:B3:5A:4C:5C:56 Fingerprint (SHA1): C2:9B:1D:42:92:FA:21:66:42:AE:D5:BF:71:6A:FA:43:AD:95:4E:A2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #3356: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #3357: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3358: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211055 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3359: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3360: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #3361: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3362: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 829211056 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3363: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3364: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3365: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829210946.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3366: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0Root-829210931.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3367: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3368: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #3369: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829210946.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3370: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 829211057 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3371: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3372: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3373: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829210946.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3374: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0Root-829210932.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3375: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3376: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #3377: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3378: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 829211058 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3379: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3380: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3381: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829210946.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3382: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0Root-829210933.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3383: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3384: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3385: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829210946.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3386: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0Root-829210934.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3387: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3388: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170829211905Z nextupdate=20180829211905Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Tue Aug 29 21:19:05 2017 Next Update: Wed Aug 29 21:19:05 2018 CRL Extensions: chains.sh: #3389: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829211905Z nextupdate=20180829211905Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 21:19:05 2017 Next Update: Wed Aug 29 21:19:05 2018 CRL Extensions: chains.sh: #3390: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170829211905Z nextupdate=20180829211905Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Aug 29 21:19:05 2017 Next Update: Wed Aug 29 21:19:05 2018 CRL Extensions: chains.sh: #3391: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170829211906Z nextupdate=20180829211906Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Tue Aug 29 21:19:06 2017 Next Update: Wed Aug 29 21:19:06 2018 CRL Extensions: chains.sh: #3392: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829211907Z addcert 20 20170829211907Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 21:19:07 2017 Next Update: Wed Aug 29 21:19:05 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Tue Aug 29 21:19:07 2017 CRL Extensions: chains.sh: #3393: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829211908Z addcert 40 20170829211908Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 21:19:08 2017 Next Update: Wed Aug 29 21:19:05 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Tue Aug 29 21:19:07 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Tue Aug 29 21:19:08 2017 CRL Extensions: chains.sh: #3394: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3395: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3396: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #3397: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211055 (0x316cc1af) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:18:42 2017 Not After : Mon Aug 29 21:18:42 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:9b:91:ee:86:5c:b1:1b:16:14:e8:ad:00:ab:7c:a5: 36:6e:38:35:e0:0d:ad:7f:5e:86:6c:db:f5:25:30:2e: 74:d7:8b:61:84:a4:d9:f6:30:d2:17:83:11:e0:9d:d6: 11:3a:e9:5f:99:fb:b5:5e:c8:23:20:b9:ec:a3:c6:39: 52:11:34:f1:33:80:40:77:11:88:d2:bd:82:a1:7d:cf: dd:e1:1c:f6:23:51:dc:a1:02:29:6e:7b:84:1f:5f:a7: 82:17:34:2d:97:9d:04:c1:b0:16:7d:c7:3b:0d:01:6c: 80:ea:19:5b:d1:be:db:fe:12:79:73:d0:51:9c:cc:99: 09:fd:cc:ec:2f:c4:25:e2:ba:82:39:cf:e9:49:88:85: 33:88:1c:72:c7:0f:cc:0e:ad:0e:2e:20:32:13:d8:ff: 1f:a8:61:48:27:db:40:67:2f:9b:3d:de:8a:29:94:b5: e5:bd:f7:8c:0a:9b:37:ff:d7:32:ec:20:8b:27:09:7f: b1:55:13:7e:e3:f5:a7:05:d8:c5:d3:5f:e0:32:93:52: 0b:7c:f5:fa:2c:68:b6:88:2b:5b:8d:3e:d8:e5:09:8c: e2:c8:3a:b3:63:50:32:e6:64:a3:e3:cc:3a:bd:f8:f7: 7e:e3:4d:1c:27:ac:36:8a:23:74:52:37:d4:2c:ba:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:bb:da:98:2d:5a:55:7f:10:d9:45:cc:60:b3:ac:5b: b7:4c:4e:30:c2:69:2e:40:55:b6:8a:2f:b3:3d:60:04: 87:7d:f4:d3:a1:df:48:99:92:95:73:3c:0c:20:f1:fc: ae:e0:15:1b:9a:32:bc:81:e6:f1:b8:a1:c5:be:03:a5: c1:fe:8c:98:0c:af:c7:8c:14:b9:78:1d:31:77:12:e6: 0f:25:e0:5b:0d:1a:62:b8:47:d3:90:5b:b4:f3:df:4b: fd:5c:24:a2:fb:48:7c:38:cc:de:57:f2:f3:50:e2:5e: cb:e9:c2:8d:d1:e9:3f:8b:91:28:07:5b:0d:79:3c:8e: b1:9a:3f:c4:38:bb:7e:99:ea:9b:fb:2e:78:58:5e:9b: 30:0f:14:08:f1:7f:aa:d5:30:9b:bd:91:8d:98:96:1b: 3c:32:36:4f:05:9a:66:1a:0f:4d:45:ba:b2:c3:c2:16: 56:0f:77:e6:b3:a3:95:67:11:ff:f4:08:eb:13:62:80: e0:10:c7:61:cf:23:1c:d8:8c:b4:a0:80:6b:74:8f:97: 07:a4:19:5b:3d:88:14:f7:fe:6c:0f:67:6e:17:a9:b9: db:c9:a8:a9:44:f1:23:b2:f2:31:58:28:98:63:09:63: 51:db:5c:56:5e:9f:a5:fd:ac:3d:fc:0d:0b:e3:c9:0f Fingerprint (SHA-256): 17:D3:85:2D:C3:29:40:53:CE:51:4F:75:8E:FE:51:93:0B:1D:B8:AC:19:F0:8B:F7:16:59:02:47:7B:AA:C4:4F Fingerprint (SHA1): 51:76:2E:88:64:87:CC:B4:C0:95:DD:1F:AD:26:81:FA:08:D3:F1:E0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #3398: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #3399: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211055 (0x316cc1af) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:18:42 2017 Not After : Mon Aug 29 21:18:42 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:9b:91:ee:86:5c:b1:1b:16:14:e8:ad:00:ab:7c:a5: 36:6e:38:35:e0:0d:ad:7f:5e:86:6c:db:f5:25:30:2e: 74:d7:8b:61:84:a4:d9:f6:30:d2:17:83:11:e0:9d:d6: 11:3a:e9:5f:99:fb:b5:5e:c8:23:20:b9:ec:a3:c6:39: 52:11:34:f1:33:80:40:77:11:88:d2:bd:82:a1:7d:cf: dd:e1:1c:f6:23:51:dc:a1:02:29:6e:7b:84:1f:5f:a7: 82:17:34:2d:97:9d:04:c1:b0:16:7d:c7:3b:0d:01:6c: 80:ea:19:5b:d1:be:db:fe:12:79:73:d0:51:9c:cc:99: 09:fd:cc:ec:2f:c4:25:e2:ba:82:39:cf:e9:49:88:85: 33:88:1c:72:c7:0f:cc:0e:ad:0e:2e:20:32:13:d8:ff: 1f:a8:61:48:27:db:40:67:2f:9b:3d:de:8a:29:94:b5: e5:bd:f7:8c:0a:9b:37:ff:d7:32:ec:20:8b:27:09:7f: b1:55:13:7e:e3:f5:a7:05:d8:c5:d3:5f:e0:32:93:52: 0b:7c:f5:fa:2c:68:b6:88:2b:5b:8d:3e:d8:e5:09:8c: e2:c8:3a:b3:63:50:32:e6:64:a3:e3:cc:3a:bd:f8:f7: 7e:e3:4d:1c:27:ac:36:8a:23:74:52:37:d4:2c:ba:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:bb:da:98:2d:5a:55:7f:10:d9:45:cc:60:b3:ac:5b: b7:4c:4e:30:c2:69:2e:40:55:b6:8a:2f:b3:3d:60:04: 87:7d:f4:d3:a1:df:48:99:92:95:73:3c:0c:20:f1:fc: ae:e0:15:1b:9a:32:bc:81:e6:f1:b8:a1:c5:be:03:a5: c1:fe:8c:98:0c:af:c7:8c:14:b9:78:1d:31:77:12:e6: 0f:25:e0:5b:0d:1a:62:b8:47:d3:90:5b:b4:f3:df:4b: fd:5c:24:a2:fb:48:7c:38:cc:de:57:f2:f3:50:e2:5e: cb:e9:c2:8d:d1:e9:3f:8b:91:28:07:5b:0d:79:3c:8e: b1:9a:3f:c4:38:bb:7e:99:ea:9b:fb:2e:78:58:5e:9b: 30:0f:14:08:f1:7f:aa:d5:30:9b:bd:91:8d:98:96:1b: 3c:32:36:4f:05:9a:66:1a:0f:4d:45:ba:b2:c3:c2:16: 56:0f:77:e6:b3:a3:95:67:11:ff:f4:08:eb:13:62:80: e0:10:c7:61:cf:23:1c:d8:8c:b4:a0:80:6b:74:8f:97: 07:a4:19:5b:3d:88:14:f7:fe:6c:0f:67:6e:17:a9:b9: db:c9:a8:a9:44:f1:23:b2:f2:31:58:28:98:63:09:63: 51:db:5c:56:5e:9f:a5:fd:ac:3d:fc:0d:0b:e3:c9:0f Fingerprint (SHA-256): 17:D3:85:2D:C3:29:40:53:CE:51:4F:75:8E:FE:51:93:0B:1D:B8:AC:19:F0:8B:F7:16:59:02:47:7B:AA:C4:4F Fingerprint (SHA1): 51:76:2E:88:64:87:CC:B4:C0:95:DD:1F:AD:26:81:FA:08:D3:F1:E0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #3400: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #3401: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #3402: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211059 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3403: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #3404: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3405: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3406: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 829211060 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3407: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3408: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3409: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3410: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829211061 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3411: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3412: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3413: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3414: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 829211062 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3415: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3416: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #3417: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211063 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3418: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #3419: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #3420: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3421: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 829211064 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3422: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3423: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3424: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3425: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 829211065 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3426: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3427: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #3428: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #3429: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #3430: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211059 (0x316cc1b3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:19:13 2017 Not After : Mon Aug 29 21:19:13 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:1d:2b:84:49:2a:ea:21:aa:f9:36:aa:c2:53:89:9a: 86:7c:a8:d1:7a:23:c4:13:ca:65:8a:05:85:00:60:46: 8d:9c:8c:b8:de:e3:8f:18:ad:f4:69:2a:54:a4:02:03: 6d:32:fe:2f:32:f2:d9:d9:79:80:6a:6d:fb:76:9f:e1: d8:41:d7:2d:00:12:49:58:45:1f:d4:6d:b2:f3:f5:3e: 4c:fa:91:95:e4:f3:86:43:ca:01:8f:b8:15:5f:46:6a: b0:7e:be:0d:de:39:47:ef:49:cc:38:ae:a4:99:d2:29: bc:db:c7:7b:3c:80:46:0e:c4:08:a3:85:32:8c:d6:94: b5:42:c0:6f:f0:26:32:11:5c:68:f4:49:2e:80:a0:06: 02:9a:7f:5c:22:c9:e0:af:29:f6:70:dc:d7:b4:ef:90: 1f:be:a2:65:85:cd:5c:0d:57:8b:1f:cd:d4:1a:e7:9b: 05:d0:c7:f4:10:4f:2c:74:2a:f4:14:2d:80:eb:99:b6: da:80:29:a6:0a:b9:3a:f1:17:c6:2a:df:c2:48:d4:29: c0:6f:59:0c:72:f2:e5:2f:eb:52:1c:4e:b3:b3:8a:a5: a4:ac:7c:9c:e6:c1:7d:db:5a:68:b8:5d:20:6b:65:58: 25:c1:84:d2:e3:55:4a:73:a8:76:84:61:b6:21:0c:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:a1:4d:61:55:aa:f2:26:bc:4f:40:3c:b8:a9:25:ce: ec:99:c6:a1:e8:09:d8:59:e9:7b:73:b8:9f:5c:e4:39: 6e:0c:7e:38:b6:79:f2:ef:00:7c:f9:64:11:79:a1:08: 51:93:54:30:ab:67:8f:f5:64:32:c5:0d:35:c6:54:1c: 17:08:dc:82:bb:79:7e:38:a7:d2:8c:fa:b3:a9:dd:4e: 38:2d:ee:36:8d:e2:52:d1:61:19:a4:df:48:e6:50:74: 51:4d:c4:1b:e1:5d:51:5f:f5:e4:ce:1b:ad:99:09:90: 58:ca:fd:eb:7a:65:be:0c:2b:55:93:20:d4:ef:5e:ce: ff:23:b5:fa:90:10:04:2f:10:67:83:f0:00:34:62:b9: d3:7a:be:2f:e4:47:47:38:af:d1:67:51:e2:b8:9a:42: 60:31:7a:9d:04:a2:44:93:a7:59:f2:4f:3a:35:37:5d: 09:f3:c5:cb:75:f0:cc:c7:64:a7:25:d0:99:c6:b7:87: 24:a5:bd:ec:ac:3f:2f:e5:f9:ad:8d:99:bc:1f:bc:38: 51:15:9d:cb:e6:d4:07:67:43:de:d5:76:ad:9c:65:8c: 5d:47:e3:63:fd:62:a8:40:d4:49:50:5e:1f:62:3e:74: 16:da:4b:ed:6b:c2:a7:b7:d5:d9:6b:50:9e:ba:14:ed Fingerprint (SHA-256): 0F:DF:29:59:7A:55:4D:18:C2:F5:37:69:01:B8:7E:97:44:DA:5D:03:89:41:39:AA:EF:E0:6A:4D:90:3F:4E:86 Fingerprint (SHA1): 59:DF:2D:3B:8A:8A:E0:8C:80:80:3E:41:A1:9B:EF:58:A7:D8:DC:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3431: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211061 (0x316cc1b5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:19:20 2017 Not After : Mon Aug 29 21:19:20 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:22:d9:6d:77:79:53:29:88:33:85:32:c7:8f:d5:60: c1:8a:73:a2:74:01:55:ec:2d:08:e8:54:43:df:76:5f: 88:64:66:45:ab:7f:ed:30:2e:e1:48:41:47:b5:fb:59: 50:1e:82:91:a1:b8:87:b6:20:0c:98:7e:01:bf:21:00: d4:3a:d3:da:22:4f:ee:49:f0:95:c1:6c:b7:01:b3:69: cc:8e:77:a4:18:b9:0a:1a:7a:1d:b8:0c:d3:83:3a:04: 63:02:fd:70:34:96:25:b1:7d:8c:5c:4c:17:36:d2:1b: 40:9f:f6:49:70:27:ff:92:e7:e1:2f:38:97:62:47:51: a4:5f:d4:55:cb:15:b3:91:01:91:a8:58:0b:03:3e:09: 7c:ca:f1:ed:35:54:34:a1:63:5b:29:74:4f:d3:4e:dc: 04:7e:cd:0c:80:fb:de:6e:f2:77:35:bd:f4:f2:bd:a9: 37:d2:0d:47:a3:94:fe:2f:0a:94:e4:f0:99:6a:da:89: 53:db:93:cd:85:0b:72:61:2a:6c:88:48:0e:2c:3f:c2: 1c:a9:aa:db:47:5a:ae:20:a9:bc:9c:96:b5:ca:4f:c1: be:2e:f6:be:89:92:44:40:9f:04:bd:9a:31:07:de:33: 39:45:1b:61:7a:ba:0a:c4:36:19:99:13:23:4d:98:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:2c:56:57:9f:fe:c2:e8:5d:c6:54:44:8b:31:f7:e5: 23:a0:81:27:67:d4:9a:08:b6:da:98:80:dc:74:58:ff: 2a:79:b0:98:8c:a1:bf:bf:e2:44:c7:b6:62:f1:c9:21: 9e:78:cd:28:a0:ba:56:64:99:69:30:c9:d1:e9:38:b8: e7:3c:9c:99:e7:87:2b:e8:1f:5e:32:bb:b7:7d:7f:08: b9:f6:fd:7e:09:7d:73:35:6e:46:57:1d:f0:3b:59:bf: aa:3c:23:8e:75:01:7a:85:0d:a8:fa:9d:c7:77:5f:e8: d8:0a:88:5d:db:3c:df:05:4c:d9:15:db:90:95:c5:85: 92:e8:e0:c1:7d:de:71:1b:b1:5d:b1:4c:1e:ad:a9:7c: 88:6a:b8:2a:ab:25:8e:5c:d0:af:8f:48:e5:da:58:53: e6:b0:83:8d:e9:a8:0e:6a:10:4f:ca:02:06:39:60:b1: 7f:f2:51:ac:2f:a8:2d:04:52:f2:21:0a:ae:57:e4:01: 99:b9:c5:b1:35:c7:2a:af:a5:67:c8:39:e7:90:db:03: f2:45:eb:f1:b6:33:25:2a:88:79:8b:19:52:30:e9:3c: 4a:37:ff:be:0a:7b:4a:ba:a3:01:6a:2c:df:9c:ba:e8: 72:71:af:4d:85:4c:2f:82:45:6c:7e:75:8c:1b:07:d9 Fingerprint (SHA-256): 8E:9D:92:DF:7D:60:06:20:F3:85:2B:CB:36:29:19:F7:DE:FD:EA:BE:4A:2E:1C:09:26:D3:55:7F:6B:87:DF:74 Fingerprint (SHA1): FE:AF:41:B4:5E:00:4F:D0:32:AA:04:DB:F3:FD:1F:71:67:D8:26:AE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #3432: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211059 (0x316cc1b3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:19:13 2017 Not After : Mon Aug 29 21:19:13 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:1d:2b:84:49:2a:ea:21:aa:f9:36:aa:c2:53:89:9a: 86:7c:a8:d1:7a:23:c4:13:ca:65:8a:05:85:00:60:46: 8d:9c:8c:b8:de:e3:8f:18:ad:f4:69:2a:54:a4:02:03: 6d:32:fe:2f:32:f2:d9:d9:79:80:6a:6d:fb:76:9f:e1: d8:41:d7:2d:00:12:49:58:45:1f:d4:6d:b2:f3:f5:3e: 4c:fa:91:95:e4:f3:86:43:ca:01:8f:b8:15:5f:46:6a: b0:7e:be:0d:de:39:47:ef:49:cc:38:ae:a4:99:d2:29: bc:db:c7:7b:3c:80:46:0e:c4:08:a3:85:32:8c:d6:94: b5:42:c0:6f:f0:26:32:11:5c:68:f4:49:2e:80:a0:06: 02:9a:7f:5c:22:c9:e0:af:29:f6:70:dc:d7:b4:ef:90: 1f:be:a2:65:85:cd:5c:0d:57:8b:1f:cd:d4:1a:e7:9b: 05:d0:c7:f4:10:4f:2c:74:2a:f4:14:2d:80:eb:99:b6: da:80:29:a6:0a:b9:3a:f1:17:c6:2a:df:c2:48:d4:29: c0:6f:59:0c:72:f2:e5:2f:eb:52:1c:4e:b3:b3:8a:a5: a4:ac:7c:9c:e6:c1:7d:db:5a:68:b8:5d:20:6b:65:58: 25:c1:84:d2:e3:55:4a:73:a8:76:84:61:b6:21:0c:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:a1:4d:61:55:aa:f2:26:bc:4f:40:3c:b8:a9:25:ce: ec:99:c6:a1:e8:09:d8:59:e9:7b:73:b8:9f:5c:e4:39: 6e:0c:7e:38:b6:79:f2:ef:00:7c:f9:64:11:79:a1:08: 51:93:54:30:ab:67:8f:f5:64:32:c5:0d:35:c6:54:1c: 17:08:dc:82:bb:79:7e:38:a7:d2:8c:fa:b3:a9:dd:4e: 38:2d:ee:36:8d:e2:52:d1:61:19:a4:df:48:e6:50:74: 51:4d:c4:1b:e1:5d:51:5f:f5:e4:ce:1b:ad:99:09:90: 58:ca:fd:eb:7a:65:be:0c:2b:55:93:20:d4:ef:5e:ce: ff:23:b5:fa:90:10:04:2f:10:67:83:f0:00:34:62:b9: d3:7a:be:2f:e4:47:47:38:af:d1:67:51:e2:b8:9a:42: 60:31:7a:9d:04:a2:44:93:a7:59:f2:4f:3a:35:37:5d: 09:f3:c5:cb:75:f0:cc:c7:64:a7:25:d0:99:c6:b7:87: 24:a5:bd:ec:ac:3f:2f:e5:f9:ad:8d:99:bc:1f:bc:38: 51:15:9d:cb:e6:d4:07:67:43:de:d5:76:ad:9c:65:8c: 5d:47:e3:63:fd:62:a8:40:d4:49:50:5e:1f:62:3e:74: 16:da:4b:ed:6b:c2:a7:b7:d5:d9:6b:50:9e:ba:14:ed Fingerprint (SHA-256): 0F:DF:29:59:7A:55:4D:18:C2:F5:37:69:01:B8:7E:97:44:DA:5D:03:89:41:39:AA:EF:E0:6A:4D:90:3F:4E:86 Fingerprint (SHA1): 59:DF:2D:3B:8A:8A:E0:8C:80:80:3E:41:A1:9B:EF:58:A7:D8:DC:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3433: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #3434: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211059 (0x316cc1b3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:19:13 2017 Not After : Mon Aug 29 21:19:13 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:1d:2b:84:49:2a:ea:21:aa:f9:36:aa:c2:53:89:9a: 86:7c:a8:d1:7a:23:c4:13:ca:65:8a:05:85:00:60:46: 8d:9c:8c:b8:de:e3:8f:18:ad:f4:69:2a:54:a4:02:03: 6d:32:fe:2f:32:f2:d9:d9:79:80:6a:6d:fb:76:9f:e1: d8:41:d7:2d:00:12:49:58:45:1f:d4:6d:b2:f3:f5:3e: 4c:fa:91:95:e4:f3:86:43:ca:01:8f:b8:15:5f:46:6a: b0:7e:be:0d:de:39:47:ef:49:cc:38:ae:a4:99:d2:29: bc:db:c7:7b:3c:80:46:0e:c4:08:a3:85:32:8c:d6:94: b5:42:c0:6f:f0:26:32:11:5c:68:f4:49:2e:80:a0:06: 02:9a:7f:5c:22:c9:e0:af:29:f6:70:dc:d7:b4:ef:90: 1f:be:a2:65:85:cd:5c:0d:57:8b:1f:cd:d4:1a:e7:9b: 05:d0:c7:f4:10:4f:2c:74:2a:f4:14:2d:80:eb:99:b6: da:80:29:a6:0a:b9:3a:f1:17:c6:2a:df:c2:48:d4:29: c0:6f:59:0c:72:f2:e5:2f:eb:52:1c:4e:b3:b3:8a:a5: a4:ac:7c:9c:e6:c1:7d:db:5a:68:b8:5d:20:6b:65:58: 25:c1:84:d2:e3:55:4a:73:a8:76:84:61:b6:21:0c:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:a1:4d:61:55:aa:f2:26:bc:4f:40:3c:b8:a9:25:ce: ec:99:c6:a1:e8:09:d8:59:e9:7b:73:b8:9f:5c:e4:39: 6e:0c:7e:38:b6:79:f2:ef:00:7c:f9:64:11:79:a1:08: 51:93:54:30:ab:67:8f:f5:64:32:c5:0d:35:c6:54:1c: 17:08:dc:82:bb:79:7e:38:a7:d2:8c:fa:b3:a9:dd:4e: 38:2d:ee:36:8d:e2:52:d1:61:19:a4:df:48:e6:50:74: 51:4d:c4:1b:e1:5d:51:5f:f5:e4:ce:1b:ad:99:09:90: 58:ca:fd:eb:7a:65:be:0c:2b:55:93:20:d4:ef:5e:ce: ff:23:b5:fa:90:10:04:2f:10:67:83:f0:00:34:62:b9: d3:7a:be:2f:e4:47:47:38:af:d1:67:51:e2:b8:9a:42: 60:31:7a:9d:04:a2:44:93:a7:59:f2:4f:3a:35:37:5d: 09:f3:c5:cb:75:f0:cc:c7:64:a7:25:d0:99:c6:b7:87: 24:a5:bd:ec:ac:3f:2f:e5:f9:ad:8d:99:bc:1f:bc:38: 51:15:9d:cb:e6:d4:07:67:43:de:d5:76:ad:9c:65:8c: 5d:47:e3:63:fd:62:a8:40:d4:49:50:5e:1f:62:3e:74: 16:da:4b:ed:6b:c2:a7:b7:d5:d9:6b:50:9e:ba:14:ed Fingerprint (SHA-256): 0F:DF:29:59:7A:55:4D:18:C2:F5:37:69:01:B8:7E:97:44:DA:5D:03:89:41:39:AA:EF:E0:6A:4D:90:3F:4E:86 Fingerprint (SHA1): 59:DF:2D:3B:8A:8A:E0:8C:80:80:3E:41:A1:9B:EF:58:A7:D8:DC:55 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3435: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211061 (0x316cc1b5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:19:20 2017 Not After : Mon Aug 29 21:19:20 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:22:d9:6d:77:79:53:29:88:33:85:32:c7:8f:d5:60: c1:8a:73:a2:74:01:55:ec:2d:08:e8:54:43:df:76:5f: 88:64:66:45:ab:7f:ed:30:2e:e1:48:41:47:b5:fb:59: 50:1e:82:91:a1:b8:87:b6:20:0c:98:7e:01:bf:21:00: d4:3a:d3:da:22:4f:ee:49:f0:95:c1:6c:b7:01:b3:69: cc:8e:77:a4:18:b9:0a:1a:7a:1d:b8:0c:d3:83:3a:04: 63:02:fd:70:34:96:25:b1:7d:8c:5c:4c:17:36:d2:1b: 40:9f:f6:49:70:27:ff:92:e7:e1:2f:38:97:62:47:51: a4:5f:d4:55:cb:15:b3:91:01:91:a8:58:0b:03:3e:09: 7c:ca:f1:ed:35:54:34:a1:63:5b:29:74:4f:d3:4e:dc: 04:7e:cd:0c:80:fb:de:6e:f2:77:35:bd:f4:f2:bd:a9: 37:d2:0d:47:a3:94:fe:2f:0a:94:e4:f0:99:6a:da:89: 53:db:93:cd:85:0b:72:61:2a:6c:88:48:0e:2c:3f:c2: 1c:a9:aa:db:47:5a:ae:20:a9:bc:9c:96:b5:ca:4f:c1: be:2e:f6:be:89:92:44:40:9f:04:bd:9a:31:07:de:33: 39:45:1b:61:7a:ba:0a:c4:36:19:99:13:23:4d:98:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:2c:56:57:9f:fe:c2:e8:5d:c6:54:44:8b:31:f7:e5: 23:a0:81:27:67:d4:9a:08:b6:da:98:80:dc:74:58:ff: 2a:79:b0:98:8c:a1:bf:bf:e2:44:c7:b6:62:f1:c9:21: 9e:78:cd:28:a0:ba:56:64:99:69:30:c9:d1:e9:38:b8: e7:3c:9c:99:e7:87:2b:e8:1f:5e:32:bb:b7:7d:7f:08: b9:f6:fd:7e:09:7d:73:35:6e:46:57:1d:f0:3b:59:bf: aa:3c:23:8e:75:01:7a:85:0d:a8:fa:9d:c7:77:5f:e8: d8:0a:88:5d:db:3c:df:05:4c:d9:15:db:90:95:c5:85: 92:e8:e0:c1:7d:de:71:1b:b1:5d:b1:4c:1e:ad:a9:7c: 88:6a:b8:2a:ab:25:8e:5c:d0:af:8f:48:e5:da:58:53: e6:b0:83:8d:e9:a8:0e:6a:10:4f:ca:02:06:39:60:b1: 7f:f2:51:ac:2f:a8:2d:04:52:f2:21:0a:ae:57:e4:01: 99:b9:c5:b1:35:c7:2a:af:a5:67:c8:39:e7:90:db:03: f2:45:eb:f1:b6:33:25:2a:88:79:8b:19:52:30:e9:3c: 4a:37:ff:be:0a:7b:4a:ba:a3:01:6a:2c:df:9c:ba:e8: 72:71:af:4d:85:4c:2f:82:45:6c:7e:75:8c:1b:07:d9 Fingerprint (SHA-256): 8E:9D:92:DF:7D:60:06:20:F3:85:2B:CB:36:29:19:F7:DE:FD:EA:BE:4A:2E:1C:09:26:D3:55:7F:6B:87:DF:74 Fingerprint (SHA1): FE:AF:41:B4:5E:00:4F:D0:32:AA:04:DB:F3:FD:1F:71:67:D8:26:AE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #3436: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #3437: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #3438: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #3439: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211059 (0x316cc1b3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:19:13 2017 Not After : Mon Aug 29 21:19:13 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:1d:2b:84:49:2a:ea:21:aa:f9:36:aa:c2:53:89:9a: 86:7c:a8:d1:7a:23:c4:13:ca:65:8a:05:85:00:60:46: 8d:9c:8c:b8:de:e3:8f:18:ad:f4:69:2a:54:a4:02:03: 6d:32:fe:2f:32:f2:d9:d9:79:80:6a:6d:fb:76:9f:e1: d8:41:d7:2d:00:12:49:58:45:1f:d4:6d:b2:f3:f5:3e: 4c:fa:91:95:e4:f3:86:43:ca:01:8f:b8:15:5f:46:6a: b0:7e:be:0d:de:39:47:ef:49:cc:38:ae:a4:99:d2:29: bc:db:c7:7b:3c:80:46:0e:c4:08:a3:85:32:8c:d6:94: b5:42:c0:6f:f0:26:32:11:5c:68:f4:49:2e:80:a0:06: 02:9a:7f:5c:22:c9:e0:af:29:f6:70:dc:d7:b4:ef:90: 1f:be:a2:65:85:cd:5c:0d:57:8b:1f:cd:d4:1a:e7:9b: 05:d0:c7:f4:10:4f:2c:74:2a:f4:14:2d:80:eb:99:b6: da:80:29:a6:0a:b9:3a:f1:17:c6:2a:df:c2:48:d4:29: c0:6f:59:0c:72:f2:e5:2f:eb:52:1c:4e:b3:b3:8a:a5: a4:ac:7c:9c:e6:c1:7d:db:5a:68:b8:5d:20:6b:65:58: 25:c1:84:d2:e3:55:4a:73:a8:76:84:61:b6:21:0c:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:a1:4d:61:55:aa:f2:26:bc:4f:40:3c:b8:a9:25:ce: ec:99:c6:a1:e8:09:d8:59:e9:7b:73:b8:9f:5c:e4:39: 6e:0c:7e:38:b6:79:f2:ef:00:7c:f9:64:11:79:a1:08: 51:93:54:30:ab:67:8f:f5:64:32:c5:0d:35:c6:54:1c: 17:08:dc:82:bb:79:7e:38:a7:d2:8c:fa:b3:a9:dd:4e: 38:2d:ee:36:8d:e2:52:d1:61:19:a4:df:48:e6:50:74: 51:4d:c4:1b:e1:5d:51:5f:f5:e4:ce:1b:ad:99:09:90: 58:ca:fd:eb:7a:65:be:0c:2b:55:93:20:d4:ef:5e:ce: ff:23:b5:fa:90:10:04:2f:10:67:83:f0:00:34:62:b9: d3:7a:be:2f:e4:47:47:38:af:d1:67:51:e2:b8:9a:42: 60:31:7a:9d:04:a2:44:93:a7:59:f2:4f:3a:35:37:5d: 09:f3:c5:cb:75:f0:cc:c7:64:a7:25:d0:99:c6:b7:87: 24:a5:bd:ec:ac:3f:2f:e5:f9:ad:8d:99:bc:1f:bc:38: 51:15:9d:cb:e6:d4:07:67:43:de:d5:76:ad:9c:65:8c: 5d:47:e3:63:fd:62:a8:40:d4:49:50:5e:1f:62:3e:74: 16:da:4b:ed:6b:c2:a7:b7:d5:d9:6b:50:9e:ba:14:ed Fingerprint (SHA-256): 0F:DF:29:59:7A:55:4D:18:C2:F5:37:69:01:B8:7E:97:44:DA:5D:03:89:41:39:AA:EF:E0:6A:4D:90:3F:4E:86 Fingerprint (SHA1): 59:DF:2D:3B:8A:8A:E0:8C:80:80:3E:41:A1:9B:EF:58:A7:D8:DC:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3440: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211063 (0x316cc1b7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Tue Aug 29 21:19:27 2017 Not After : Mon Aug 29 21:19:27 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:57:fc:05:ba:c8:dc:73:fd:50:67:1a:a3:5d:aa:32: 26:63:7a:16:ad:ed:6d:76:01:27:80:0e:6d:22:c7:ad: 8c:70:76:53:78:e4:28:93:42:cb:e5:f7:1f:9d:e0:45: 8e:a9:8e:7b:af:01:05:12:63:0f:94:28:96:70:6a:59: f3:3c:c3:9d:e8:b2:83:53:2f:dc:8d:f1:89:00:c5:af: ac:2f:d9:5a:28:d3:c7:5d:2a:1e:f4:7c:ee:c2:e9:bf: 7f:b2:c9:cc:d2:95:ab:34:2f:da:68:15:72:e3:86:f9: 26:2f:9d:23:11:1b:b1:70:cc:ff:b6:11:b4:67:ee:56: 09:46:27:9e:99:03:ef:59:f3:c4:b1:7e:52:0e:93:c4: d9:cd:06:65:39:3c:10:ea:71:f4:63:78:17:bb:7e:9c: b1:db:5f:9e:80:7d:1e:51:bf:30:3d:d7:f7:6a:3a:03: 8e:d1:dd:ad:7c:fd:8b:bc:3d:70:58:a3:24:92:50:c8: ae:84:ba:1c:08:23:2a:00:18:2a:b2:08:d6:c5:06:f8: 51:24:52:bc:b9:bb:78:6e:c1:cb:21:c6:01:d7:dd:18: b4:c7:2e:7d:f8:c5:f1:dd:b7:a6:6e:5c:9b:43:65:76: e8:4e:62:42:8c:6c:e1:fe:1a:77:2a:60:2f:3f:19:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:d3:cc:da:e0:29:b7:73:0d:77:85:21:92:14:f4:82: 47:57:8d:ec:b3:af:ee:37:a3:ef:c8:b6:fc:b3:c7:f5: 26:d8:19:bb:65:96:05:c5:be:c9:3f:85:21:f4:96:c4: dd:2a:b0:93:a7:f0:bb:a8:bb:50:78:cf:4b:f5:ac:dd: 4c:54:22:8f:95:5d:81:5b:93:4b:e9:4c:c8:ee:af:05: 13:e6:42:a2:7f:1b:66:23:5e:45:34:95:13:e9:c1:64: e7:90:e8:70:a2:a2:d8:b6:0f:b0:63:df:cf:d5:2f:ab: 41:2b:c5:eb:22:c9:9b:22:47:4a:13:6e:d1:65:90:2f: cd:f9:9a:a6:74:96:ea:ce:f2:20:34:00:fd:c7:4f:a3: f0:c7:74:9d:5a:8d:0e:ad:78:37:63:57:12:79:97:10: 5b:27:75:12:9a:fe:d1:e9:60:9f:7e:31:75:0d:e7:0e: 3a:23:1d:f8:f6:3b:50:94:4f:71:90:e0:c5:6b:36:24: 83:05:dc:43:0a:28:77:9e:1f:d1:a8:6b:d1:36:c1:96: 10:b3:34:4f:07:fa:54:c5:8c:2a:0e:29:a6:56:3b:ab: 87:c7:8d:a5:e8:4a:c6:63:2a:d7:39:54:8b:01:9b:1d: 55:43:8f:8c:2e:fb:22:76:c0:b1:64:e3:0e:71:9e:62 Fingerprint (SHA-256): D6:38:54:86:E4:37:BB:38:90:B9:96:48:D5:76:3F:0D:55:9E:0F:E5:90:3C:4F:1C:EA:15:6B:C3:43:04:9C:57 Fingerprint (SHA1): 32:57:2C:4F:84:63:B2:BD:6C:70:6E:2E:17:29:46:38:25:FB:4B:3D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #3441: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211059 (0x316cc1b3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:19:13 2017 Not After : Mon Aug 29 21:19:13 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:1d:2b:84:49:2a:ea:21:aa:f9:36:aa:c2:53:89:9a: 86:7c:a8:d1:7a:23:c4:13:ca:65:8a:05:85:00:60:46: 8d:9c:8c:b8:de:e3:8f:18:ad:f4:69:2a:54:a4:02:03: 6d:32:fe:2f:32:f2:d9:d9:79:80:6a:6d:fb:76:9f:e1: d8:41:d7:2d:00:12:49:58:45:1f:d4:6d:b2:f3:f5:3e: 4c:fa:91:95:e4:f3:86:43:ca:01:8f:b8:15:5f:46:6a: b0:7e:be:0d:de:39:47:ef:49:cc:38:ae:a4:99:d2:29: bc:db:c7:7b:3c:80:46:0e:c4:08:a3:85:32:8c:d6:94: b5:42:c0:6f:f0:26:32:11:5c:68:f4:49:2e:80:a0:06: 02:9a:7f:5c:22:c9:e0:af:29:f6:70:dc:d7:b4:ef:90: 1f:be:a2:65:85:cd:5c:0d:57:8b:1f:cd:d4:1a:e7:9b: 05:d0:c7:f4:10:4f:2c:74:2a:f4:14:2d:80:eb:99:b6: da:80:29:a6:0a:b9:3a:f1:17:c6:2a:df:c2:48:d4:29: c0:6f:59:0c:72:f2:e5:2f:eb:52:1c:4e:b3:b3:8a:a5: a4:ac:7c:9c:e6:c1:7d:db:5a:68:b8:5d:20:6b:65:58: 25:c1:84:d2:e3:55:4a:73:a8:76:84:61:b6:21:0c:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:a1:4d:61:55:aa:f2:26:bc:4f:40:3c:b8:a9:25:ce: ec:99:c6:a1:e8:09:d8:59:e9:7b:73:b8:9f:5c:e4:39: 6e:0c:7e:38:b6:79:f2:ef:00:7c:f9:64:11:79:a1:08: 51:93:54:30:ab:67:8f:f5:64:32:c5:0d:35:c6:54:1c: 17:08:dc:82:bb:79:7e:38:a7:d2:8c:fa:b3:a9:dd:4e: 38:2d:ee:36:8d:e2:52:d1:61:19:a4:df:48:e6:50:74: 51:4d:c4:1b:e1:5d:51:5f:f5:e4:ce:1b:ad:99:09:90: 58:ca:fd:eb:7a:65:be:0c:2b:55:93:20:d4:ef:5e:ce: ff:23:b5:fa:90:10:04:2f:10:67:83:f0:00:34:62:b9: d3:7a:be:2f:e4:47:47:38:af:d1:67:51:e2:b8:9a:42: 60:31:7a:9d:04:a2:44:93:a7:59:f2:4f:3a:35:37:5d: 09:f3:c5:cb:75:f0:cc:c7:64:a7:25:d0:99:c6:b7:87: 24:a5:bd:ec:ac:3f:2f:e5:f9:ad:8d:99:bc:1f:bc:38: 51:15:9d:cb:e6:d4:07:67:43:de:d5:76:ad:9c:65:8c: 5d:47:e3:63:fd:62:a8:40:d4:49:50:5e:1f:62:3e:74: 16:da:4b:ed:6b:c2:a7:b7:d5:d9:6b:50:9e:ba:14:ed Fingerprint (SHA-256): 0F:DF:29:59:7A:55:4D:18:C2:F5:37:69:01:B8:7E:97:44:DA:5D:03:89:41:39:AA:EF:E0:6A:4D:90:3F:4E:86 Fingerprint (SHA1): 59:DF:2D:3B:8A:8A:E0:8C:80:80:3E:41:A1:9B:EF:58:A7:D8:DC:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3442: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #3443: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #3444: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #3445: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #3446: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #3447: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211064 (0x316cc1b8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Tue Aug 29 21:19:33 2017 Not After : Mon Aug 29 21:19:33 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:bb:8e:3b:94:42:1c:65:b6:c5:1e:4c:d5:9f:da:4b: 86:a9:4e:cd:20:bf:e8:61:ad:b5:e7:20:45:17:e5:8c: ce:8b:8f:97:71:72:b6:ca:b0:3a:cc:40:f4:d4:78:d7: 1d:d4:c7:58:68:d8:ca:76:0f:97:88:ef:82:9a:ee:c7: 7c:14:20:e5:d0:9d:c0:6a:b1:8c:ff:e1:9e:79:e8:33: e7:f9:3a:50:d6:56:8d:0f:90:68:2e:a5:23:a2:48:01: af:dd:59:75:a1:88:4c:d6:b8:fb:f1:65:b8:81:4a:8e: f7:6f:20:d4:5a:9c:97:7c:25:f2:79:02:e6:9f:44:e9: ad:81:26:51:6b:f6:e7:64:78:8c:b1:30:5a:39:5a:22: 03:f7:19:89:0a:44:d3:4f:7a:4e:24:91:a3:89:67:93: 90:9b:6a:ca:c0:83:af:07:b1:d4:8e:e2:45:2b:df:ad: 8f:0d:1a:8f:78:f6:d1:ed:bd:af:76:d9:e6:16:d7:45: cc:96:a2:22:17:0e:f8:f6:30:46:5d:8a:cb:ad:6d:84: 6d:88:41:7f:05:50:cd:01:19:c4:53:e0:ea:d2:55:21: ec:cf:7e:e3:29:6c:3f:54:94:7b:31:fd:1c:b8:71:91: a4:62:75:e4:35:93:25:45:33:0c:42:bf:ef:03:20:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:50:1d:2e:b2:c4:19:24:90:ed:63:61:dd:4d:d3:88: ae:f0:0e:92:6f:23:61:53:b6:b3:f4:fe:2f:71:e3:62: aa:cc:ed:12:ed:5a:6e:d6:07:99:ad:9c:40:89:39:c2: 95:41:83:67:22:92:ee:fb:46:58:ae:44:d9:34:13:78: 17:69:f6:13:86:22:4c:03:0b:d9:37:b8:ac:ee:8b:84: 17:a2:d0:c9:fd:96:17:09:5c:ec:73:75:13:96:5d:3f: cc:36:02:53:f9:b4:18:f0:ea:68:f2:a3:fb:d0:10:5e: d3:60:7d:43:86:d7:01:d8:ec:84:91:76:9c:ef:5f:9b: 8d:57:2b:54:22:eb:d7:04:29:08:c3:b3:ad:07:a4:ee: 91:de:f8:51:1d:fa:2e:4f:44:af:0b:01:14:74:13:df: d7:90:91:d0:12:73:2f:23:85:7c:b4:8e:d4:9e:d3:79: c8:81:ed:cf:74:e1:c7:09:3e:ad:93:0f:15:58:7f:47: 85:c2:8e:23:4a:a8:1b:ba:e7:43:96:17:3a:76:6d:04: 03:2d:48:19:de:51:45:09:3f:2a:5c:54:77:76:28:73: c8:90:52:bd:08:b1:49:92:e0:82:09:77:ee:1e:f1:0f: e1:d4:13:1a:20:b8:8c:93:70:71:38:32:05:35:71:0e Fingerprint (SHA-256): C2:DB:D1:CA:10:C4:3B:07:D6:43:EB:5F:21:D8:2E:46:DC:F9:AC:C0:15:7E:66:96:E3:0D:69:94:EB:84:A8:C7 Fingerprint (SHA1): 55:44:73:DB:36:41:F8:AB:66:7A:E8:B1:2D:12:1B:1F:C0:02:22:6B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #3448: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #3449: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #3450: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #3451: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #3452: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #3453: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3454: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #3455: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #3456: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3457: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #3458: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #3459: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #3460: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #3461: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3462: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #3463: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3464: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #3465: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3466: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #3467: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3468: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #3469: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3470: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #3471: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 19163 at Tue Aug 29 21:19:53 UTC 2017 kill -USR1 19163 httpserv: normal termination httpserv -b -p 9960 2>/dev/null; httpserv with PID 19163 killed at Tue Aug 29 21:19:53 UTC 2017 httpserv starting at Tue Aug 29 21:19:53 UTC 2017 httpserv -D -p 9960 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/aiahttp/http_pid.8962 & trying to connect to httpserv at Tue Aug 29 21:19:53 UTC 2017 tstclnt -p 9960 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9960 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 2288 >/dev/null 2>/dev/null httpserv with PID 2288 found at Tue Aug 29 21:19:53 UTC 2017 httpserv with PID 2288 started at Tue Aug 29 21:19:53 UTC 2017 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3472: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211066 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3473: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3474: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3475: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211067 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3476: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3477: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3478: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3479: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 829211068 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3480: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3481: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 829211069 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3482: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3483: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3484: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3485: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3486: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 829211070 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3487: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3488: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3489: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #3490: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #3491: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211067 (0x316cc1bb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:20:00 2017 Not After : Mon Aug 29 21:20:00 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d5:fb:78:05:a9:8b:e7:04:4d:d5:44:2f:ec:07:ac: ed:e7:64:88:96:7a:45:9d:29:4f:86:28:f0:28:ca:a6: 44:8a:83:15:2c:30:4f:29:50:a5:3f:30:a8:0b:dc:0e: ce:bf:a9:c1:8f:ea:63:cb:df:87:0a:70:bb:4a:4c:45: 6c:e4:1f:e1:0d:e9:c9:af:c1:11:24:79:6c:47:34:45: 53:42:9a:23:38:35:01:ff:dd:47:d1:6f:51:0e:d5:54: a1:b4:6e:db:b4:38:b1:7e:39:79:68:8c:89:da:19:0d: 51:51:51:4f:19:d3:5b:ee:e6:71:a0:09:01:c5:6f:08: dd:7d:3d:a9:34:b6:a9:1a:fd:57:77:9d:87:2f:e2:51: 10:fe:61:ab:60:af:95:dc:6b:ee:40:e8:61:8d:f2:d3: 8b:95:42:ea:ad:bb:06:b6:95:30:3c:0e:4f:99:96:e4: bd:51:d2:b1:e0:19:21:aa:86:86:b7:28:1d:6e:64:3d: bd:6b:8a:41:4e:85:c8:37:91:55:e1:3d:bc:81:4f:09: 03:9e:7b:c6:0a:ff:ac:a3:9a:a3:a9:ed:44:89:49:01: a2:cf:37:68:8a:75:31:d0:3f:b8:4d:5e:ab:f8:94:fe: be:bf:9a:0d:0a:7a:c8:57:55:b5:b5:60:75:9a:19:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:ea:02:92:8d:50:02:d9:65:10:f0:2f:60:cc:54:88: 87:32:fb:de:2a:49:37:8f:03:fe:d3:2f:a6:19:11:90: a9:9f:70:70:36:ae:a5:77:ac:c2:e1:8e:7d:1f:bd:d9: f4:ad:92:99:d4:ba:38:44:c7:df:80:9e:eb:f0:4c:96: 8a:1f:5f:2c:4a:ba:6e:20:85:9a:39:d2:2b:11:66:4b: 70:0f:4b:1a:8b:68:5d:38:c1:85:8d:ae:a0:f6:32:0f: 45:98:e0:9d:08:83:9b:12:03:5e:3f:89:72:af:b9:0b: f1:7b:40:92:55:f2:66:b3:51:88:f5:3b:8e:ae:6f:ce: ce:60:be:08:75:59:71:cf:0c:84:ae:70:74:f3:5c:99: 05:bd:c0:2e:3a:80:00:6c:36:bb:81:61:30:55:85:47: 26:bd:38:f5:9d:85:e7:de:ad:4b:9d:0b:34:1b:c6:09: d3:8c:37:f1:17:8f:84:9c:0a:54:aa:6b:bf:5b:4d:08: 41:9a:15:b8:0b:70:89:b4:e8:a1:e8:dd:2c:2f:bc:a3: f2:c9:ad:58:7a:2c:b2:af:32:81:84:5e:a8:df:64:4c: 73:a2:3f:c6:93:e4:6a:ff:18:19:ec:da:d9:32:90:d1: f9:78:4c:7d:43:db:11:25:ad:e1:ae:0c:f4:36:be:ac Fingerprint (SHA-256): D9:8F:5D:0A:FD:19:3A:A3:E3:1D:99:D8:95:59:F4:49:79:D9:1A:E0:0F:52:36:21:BA:5C:A4:50:02:36:91:6E Fingerprint (SHA1): CB:41:2B:F9:C1:36:79:68:22:B9:35:BE:E9:D5:C0:E0:38:37:04:28 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3492: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211066 (0x316cc1ba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 21:19:56 2017 Not After : Mon Aug 29 21:19:56 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:8b:37:21:a1:46:6f:14:cb:ee:10:0f:39:42:f3:12: 2d:a2:07:96:10:43:4c:63:a5:27:ca:c6:6c:cd:fe:2c: b6:84:33:a6:1a:d1:0a:bd:9a:ab:40:ce:cb:ed:f3:5e: f1:85:06:75:2d:b4:8b:98:45:40:4a:7c:52:43:58:55: 50:c0:ac:77:f3:84:b1:48:2c:53:34:2a:77:58:15:28: 76:6a:14:e6:a3:80:bd:01:bc:d3:9f:6d:52:64:7d:76: c6:aa:13:72:57:b7:e8:50:d2:a4:7f:c0:67:22:5c:47: 2d:36:f8:a5:35:e8:bb:4d:84:12:9f:a7:0b:59:3f:50: 52:e3:89:f3:f2:3e:c2:82:68:ef:ac:63:b6:e1:9e:95: 32:75:03:cb:16:65:36:df:79:b8:3b:82:85:a5:d6:3d: ea:d4:8e:59:6b:93:a1:de:d6:b8:da:da:fb:86:fc:c8: 88:d7:c8:ef:4d:b4:2a:7f:ef:ca:f2:7b:f6:62:fb:06: 08:c1:13:a5:65:28:8f:34:a8:91:05:fb:1b:fa:ca:e4: d4:30:ab:3f:b1:bb:8d:e1:4f:eb:74:77:62:ee:05:2f: 8f:62:42:e2:24:b8:71:8a:3f:db:32:78:da:25:a2:4f: 49:24:22:66:49:4c:cc:b7:e4:19:9d:ea:50:4f:c8:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:75:01:34:bf:4a:53:4e:3a:47:ee:98:59:de:81:88: 9f:e9:0b:d3:51:21:c9:bf:02:9f:cd:9e:ab:31:c9:08: ec:b4:d6:70:6d:84:85:04:12:12:aa:b9:15:e1:61:27: 5d:bc:37:9f:f1:0d:47:4e:16:41:9d:7b:40:6b:5e:a5: 34:93:2f:f7:b8:31:d8:b6:11:55:a4:a8:e0:61:04:46: 2b:6e:c1:2d:14:c4:0f:da:ef:12:68:7e:c7:d1:58:23: 13:ce:5b:8e:ef:45:16:20:6b:d1:cc:84:7e:e0:29:ce: a4:51:1b:e5:c8:35:c1:00:47:3b:d9:65:ef:49:5c:62: 20:53:f3:db:79:86:b6:a4:8a:e6:38:af:61:b8:19:1f: 96:87:f1:be:e2:c5:d7:86:2d:91:55:ff:15:49:83:91: 6b:ab:ac:aa:0f:14:2f:cf:c8:a7:3b:cf:e5:c0:30:48: da:b2:19:bc:2e:ba:66:8e:b7:c3:05:ae:f9:2d:e6:17: 06:5e:93:3e:cd:52:e3:a0:79:9b:67:d5:2b:01:1a:04: b8:5d:f8:d9:bb:e3:c1:85:9e:df:e2:ea:9b:fb:24:27: a7:d5:53:8f:15:bb:88:be:23:41:93:ea:da:bd:1c:df: 20:72:2b:e1:81:70:2d:bb:4d:8f:1a:c1:57:e8:58:d9 Fingerprint (SHA-256): 1B:4A:11:F3:42:C0:F3:49:3E:7C:4D:13:BD:8A:4E:66:BB:94:47:48:30:25:B1:7B:2B:6C:30:4C:23:6A:05:85 Fingerprint (SHA1): 27:68:6D:48:D2:F0:DA:D2:F6:21:0E:83:07:2A:DF:C6:1A:0E:E8:2B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3493: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3494: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #3495: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #3496: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211066 (0x316cc1ba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 21:19:56 2017 Not After : Mon Aug 29 21:19:56 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:8b:37:21:a1:46:6f:14:cb:ee:10:0f:39:42:f3:12: 2d:a2:07:96:10:43:4c:63:a5:27:ca:c6:6c:cd:fe:2c: b6:84:33:a6:1a:d1:0a:bd:9a:ab:40:ce:cb:ed:f3:5e: f1:85:06:75:2d:b4:8b:98:45:40:4a:7c:52:43:58:55: 50:c0:ac:77:f3:84:b1:48:2c:53:34:2a:77:58:15:28: 76:6a:14:e6:a3:80:bd:01:bc:d3:9f:6d:52:64:7d:76: c6:aa:13:72:57:b7:e8:50:d2:a4:7f:c0:67:22:5c:47: 2d:36:f8:a5:35:e8:bb:4d:84:12:9f:a7:0b:59:3f:50: 52:e3:89:f3:f2:3e:c2:82:68:ef:ac:63:b6:e1:9e:95: 32:75:03:cb:16:65:36:df:79:b8:3b:82:85:a5:d6:3d: ea:d4:8e:59:6b:93:a1:de:d6:b8:da:da:fb:86:fc:c8: 88:d7:c8:ef:4d:b4:2a:7f:ef:ca:f2:7b:f6:62:fb:06: 08:c1:13:a5:65:28:8f:34:a8:91:05:fb:1b:fa:ca:e4: d4:30:ab:3f:b1:bb:8d:e1:4f:eb:74:77:62:ee:05:2f: 8f:62:42:e2:24:b8:71:8a:3f:db:32:78:da:25:a2:4f: 49:24:22:66:49:4c:cc:b7:e4:19:9d:ea:50:4f:c8:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:75:01:34:bf:4a:53:4e:3a:47:ee:98:59:de:81:88: 9f:e9:0b:d3:51:21:c9:bf:02:9f:cd:9e:ab:31:c9:08: ec:b4:d6:70:6d:84:85:04:12:12:aa:b9:15:e1:61:27: 5d:bc:37:9f:f1:0d:47:4e:16:41:9d:7b:40:6b:5e:a5: 34:93:2f:f7:b8:31:d8:b6:11:55:a4:a8:e0:61:04:46: 2b:6e:c1:2d:14:c4:0f:da:ef:12:68:7e:c7:d1:58:23: 13:ce:5b:8e:ef:45:16:20:6b:d1:cc:84:7e:e0:29:ce: a4:51:1b:e5:c8:35:c1:00:47:3b:d9:65:ef:49:5c:62: 20:53:f3:db:79:86:b6:a4:8a:e6:38:af:61:b8:19:1f: 96:87:f1:be:e2:c5:d7:86:2d:91:55:ff:15:49:83:91: 6b:ab:ac:aa:0f:14:2f:cf:c8:a7:3b:cf:e5:c0:30:48: da:b2:19:bc:2e:ba:66:8e:b7:c3:05:ae:f9:2d:e6:17: 06:5e:93:3e:cd:52:e3:a0:79:9b:67:d5:2b:01:1a:04: b8:5d:f8:d9:bb:e3:c1:85:9e:df:e2:ea:9b:fb:24:27: a7:d5:53:8f:15:bb:88:be:23:41:93:ea:da:bd:1c:df: 20:72:2b:e1:81:70:2d:bb:4d:8f:1a:c1:57:e8:58:d9 Fingerprint (SHA-256): 1B:4A:11:F3:42:C0:F3:49:3E:7C:4D:13:BD:8A:4E:66:BB:94:47:48:30:25:B1:7B:2B:6C:30:4C:23:6A:05:85 Fingerprint (SHA1): 27:68:6D:48:D2:F0:DA:D2:F6:21:0E:83:07:2A:DF:C6:1A:0E:E8:2B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3497: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211067 (0x316cc1bb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:20:00 2017 Not After : Mon Aug 29 21:20:00 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d5:fb:78:05:a9:8b:e7:04:4d:d5:44:2f:ec:07:ac: ed:e7:64:88:96:7a:45:9d:29:4f:86:28:f0:28:ca:a6: 44:8a:83:15:2c:30:4f:29:50:a5:3f:30:a8:0b:dc:0e: ce:bf:a9:c1:8f:ea:63:cb:df:87:0a:70:bb:4a:4c:45: 6c:e4:1f:e1:0d:e9:c9:af:c1:11:24:79:6c:47:34:45: 53:42:9a:23:38:35:01:ff:dd:47:d1:6f:51:0e:d5:54: a1:b4:6e:db:b4:38:b1:7e:39:79:68:8c:89:da:19:0d: 51:51:51:4f:19:d3:5b:ee:e6:71:a0:09:01:c5:6f:08: dd:7d:3d:a9:34:b6:a9:1a:fd:57:77:9d:87:2f:e2:51: 10:fe:61:ab:60:af:95:dc:6b:ee:40:e8:61:8d:f2:d3: 8b:95:42:ea:ad:bb:06:b6:95:30:3c:0e:4f:99:96:e4: bd:51:d2:b1:e0:19:21:aa:86:86:b7:28:1d:6e:64:3d: bd:6b:8a:41:4e:85:c8:37:91:55:e1:3d:bc:81:4f:09: 03:9e:7b:c6:0a:ff:ac:a3:9a:a3:a9:ed:44:89:49:01: a2:cf:37:68:8a:75:31:d0:3f:b8:4d:5e:ab:f8:94:fe: be:bf:9a:0d:0a:7a:c8:57:55:b5:b5:60:75:9a:19:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:ea:02:92:8d:50:02:d9:65:10:f0:2f:60:cc:54:88: 87:32:fb:de:2a:49:37:8f:03:fe:d3:2f:a6:19:11:90: a9:9f:70:70:36:ae:a5:77:ac:c2:e1:8e:7d:1f:bd:d9: f4:ad:92:99:d4:ba:38:44:c7:df:80:9e:eb:f0:4c:96: 8a:1f:5f:2c:4a:ba:6e:20:85:9a:39:d2:2b:11:66:4b: 70:0f:4b:1a:8b:68:5d:38:c1:85:8d:ae:a0:f6:32:0f: 45:98:e0:9d:08:83:9b:12:03:5e:3f:89:72:af:b9:0b: f1:7b:40:92:55:f2:66:b3:51:88:f5:3b:8e:ae:6f:ce: ce:60:be:08:75:59:71:cf:0c:84:ae:70:74:f3:5c:99: 05:bd:c0:2e:3a:80:00:6c:36:bb:81:61:30:55:85:47: 26:bd:38:f5:9d:85:e7:de:ad:4b:9d:0b:34:1b:c6:09: d3:8c:37:f1:17:8f:84:9c:0a:54:aa:6b:bf:5b:4d:08: 41:9a:15:b8:0b:70:89:b4:e8:a1:e8:dd:2c:2f:bc:a3: f2:c9:ad:58:7a:2c:b2:af:32:81:84:5e:a8:df:64:4c: 73:a2:3f:c6:93:e4:6a:ff:18:19:ec:da:d9:32:90:d1: f9:78:4c:7d:43:db:11:25:ad:e1:ae:0c:f4:36:be:ac Fingerprint (SHA-256): D9:8F:5D:0A:FD:19:3A:A3:E3:1D:99:D8:95:59:F4:49:79:D9:1A:E0:0F:52:36:21:BA:5C:A4:50:02:36:91:6E Fingerprint (SHA1): CB:41:2B:F9:C1:36:79:68:22:B9:35:BE:E9:D5:C0:E0:38:37:04:28 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3498: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #3499: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #3500: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3501: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3502: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3503: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211067 (0x316cc1bb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:20:00 2017 Not After : Mon Aug 29 21:20:00 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d5:fb:78:05:a9:8b:e7:04:4d:d5:44:2f:ec:07:ac: ed:e7:64:88:96:7a:45:9d:29:4f:86:28:f0:28:ca:a6: 44:8a:83:15:2c:30:4f:29:50:a5:3f:30:a8:0b:dc:0e: ce:bf:a9:c1:8f:ea:63:cb:df:87:0a:70:bb:4a:4c:45: 6c:e4:1f:e1:0d:e9:c9:af:c1:11:24:79:6c:47:34:45: 53:42:9a:23:38:35:01:ff:dd:47:d1:6f:51:0e:d5:54: a1:b4:6e:db:b4:38:b1:7e:39:79:68:8c:89:da:19:0d: 51:51:51:4f:19:d3:5b:ee:e6:71:a0:09:01:c5:6f:08: dd:7d:3d:a9:34:b6:a9:1a:fd:57:77:9d:87:2f:e2:51: 10:fe:61:ab:60:af:95:dc:6b:ee:40:e8:61:8d:f2:d3: 8b:95:42:ea:ad:bb:06:b6:95:30:3c:0e:4f:99:96:e4: bd:51:d2:b1:e0:19:21:aa:86:86:b7:28:1d:6e:64:3d: bd:6b:8a:41:4e:85:c8:37:91:55:e1:3d:bc:81:4f:09: 03:9e:7b:c6:0a:ff:ac:a3:9a:a3:a9:ed:44:89:49:01: a2:cf:37:68:8a:75:31:d0:3f:b8:4d:5e:ab:f8:94:fe: be:bf:9a:0d:0a:7a:c8:57:55:b5:b5:60:75:9a:19:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:ea:02:92:8d:50:02:d9:65:10:f0:2f:60:cc:54:88: 87:32:fb:de:2a:49:37:8f:03:fe:d3:2f:a6:19:11:90: a9:9f:70:70:36:ae:a5:77:ac:c2:e1:8e:7d:1f:bd:d9: f4:ad:92:99:d4:ba:38:44:c7:df:80:9e:eb:f0:4c:96: 8a:1f:5f:2c:4a:ba:6e:20:85:9a:39:d2:2b:11:66:4b: 70:0f:4b:1a:8b:68:5d:38:c1:85:8d:ae:a0:f6:32:0f: 45:98:e0:9d:08:83:9b:12:03:5e:3f:89:72:af:b9:0b: f1:7b:40:92:55:f2:66:b3:51:88:f5:3b:8e:ae:6f:ce: ce:60:be:08:75:59:71:cf:0c:84:ae:70:74:f3:5c:99: 05:bd:c0:2e:3a:80:00:6c:36:bb:81:61:30:55:85:47: 26:bd:38:f5:9d:85:e7:de:ad:4b:9d:0b:34:1b:c6:09: d3:8c:37:f1:17:8f:84:9c:0a:54:aa:6b:bf:5b:4d:08: 41:9a:15:b8:0b:70:89:b4:e8:a1:e8:dd:2c:2f:bc:a3: f2:c9:ad:58:7a:2c:b2:af:32:81:84:5e:a8:df:64:4c: 73:a2:3f:c6:93:e4:6a:ff:18:19:ec:da:d9:32:90:d1: f9:78:4c:7d:43:db:11:25:ad:e1:ae:0c:f4:36:be:ac Fingerprint (SHA-256): D9:8F:5D:0A:FD:19:3A:A3:E3:1D:99:D8:95:59:F4:49:79:D9:1A:E0:0F:52:36:21:BA:5C:A4:50:02:36:91:6E Fingerprint (SHA1): CB:41:2B:F9:C1:36:79:68:22:B9:35:BE:E9:D5:C0:E0:38:37:04:28 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3504: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211067 (0x316cc1bb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:20:00 2017 Not After : Mon Aug 29 21:20:00 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d5:fb:78:05:a9:8b:e7:04:4d:d5:44:2f:ec:07:ac: ed:e7:64:88:96:7a:45:9d:29:4f:86:28:f0:28:ca:a6: 44:8a:83:15:2c:30:4f:29:50:a5:3f:30:a8:0b:dc:0e: ce:bf:a9:c1:8f:ea:63:cb:df:87:0a:70:bb:4a:4c:45: 6c:e4:1f:e1:0d:e9:c9:af:c1:11:24:79:6c:47:34:45: 53:42:9a:23:38:35:01:ff:dd:47:d1:6f:51:0e:d5:54: a1:b4:6e:db:b4:38:b1:7e:39:79:68:8c:89:da:19:0d: 51:51:51:4f:19:d3:5b:ee:e6:71:a0:09:01:c5:6f:08: dd:7d:3d:a9:34:b6:a9:1a:fd:57:77:9d:87:2f:e2:51: 10:fe:61:ab:60:af:95:dc:6b:ee:40:e8:61:8d:f2:d3: 8b:95:42:ea:ad:bb:06:b6:95:30:3c:0e:4f:99:96:e4: bd:51:d2:b1:e0:19:21:aa:86:86:b7:28:1d:6e:64:3d: bd:6b:8a:41:4e:85:c8:37:91:55:e1:3d:bc:81:4f:09: 03:9e:7b:c6:0a:ff:ac:a3:9a:a3:a9:ed:44:89:49:01: a2:cf:37:68:8a:75:31:d0:3f:b8:4d:5e:ab:f8:94:fe: be:bf:9a:0d:0a:7a:c8:57:55:b5:b5:60:75:9a:19:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:ea:02:92:8d:50:02:d9:65:10:f0:2f:60:cc:54:88: 87:32:fb:de:2a:49:37:8f:03:fe:d3:2f:a6:19:11:90: a9:9f:70:70:36:ae:a5:77:ac:c2:e1:8e:7d:1f:bd:d9: f4:ad:92:99:d4:ba:38:44:c7:df:80:9e:eb:f0:4c:96: 8a:1f:5f:2c:4a:ba:6e:20:85:9a:39:d2:2b:11:66:4b: 70:0f:4b:1a:8b:68:5d:38:c1:85:8d:ae:a0:f6:32:0f: 45:98:e0:9d:08:83:9b:12:03:5e:3f:89:72:af:b9:0b: f1:7b:40:92:55:f2:66:b3:51:88:f5:3b:8e:ae:6f:ce: ce:60:be:08:75:59:71:cf:0c:84:ae:70:74:f3:5c:99: 05:bd:c0:2e:3a:80:00:6c:36:bb:81:61:30:55:85:47: 26:bd:38:f5:9d:85:e7:de:ad:4b:9d:0b:34:1b:c6:09: d3:8c:37:f1:17:8f:84:9c:0a:54:aa:6b:bf:5b:4d:08: 41:9a:15:b8:0b:70:89:b4:e8:a1:e8:dd:2c:2f:bc:a3: f2:c9:ad:58:7a:2c:b2:af:32:81:84:5e:a8:df:64:4c: 73:a2:3f:c6:93:e4:6a:ff:18:19:ec:da:d9:32:90:d1: f9:78:4c:7d:43:db:11:25:ad:e1:ae:0c:f4:36:be:ac Fingerprint (SHA-256): D9:8F:5D:0A:FD:19:3A:A3:E3:1D:99:D8:95:59:F4:49:79:D9:1A:E0:0F:52:36:21:BA:5C:A4:50:02:36:91:6E Fingerprint (SHA1): CB:41:2B:F9:C1:36:79:68:22:B9:35:BE:E9:D5:C0:E0:38:37:04:28 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3505: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #3506: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #3507: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3508: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #3509: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #3510: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211066 (0x316cc1ba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 21:19:56 2017 Not After : Mon Aug 29 21:19:56 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:8b:37:21:a1:46:6f:14:cb:ee:10:0f:39:42:f3:12: 2d:a2:07:96:10:43:4c:63:a5:27:ca:c6:6c:cd:fe:2c: b6:84:33:a6:1a:d1:0a:bd:9a:ab:40:ce:cb:ed:f3:5e: f1:85:06:75:2d:b4:8b:98:45:40:4a:7c:52:43:58:55: 50:c0:ac:77:f3:84:b1:48:2c:53:34:2a:77:58:15:28: 76:6a:14:e6:a3:80:bd:01:bc:d3:9f:6d:52:64:7d:76: c6:aa:13:72:57:b7:e8:50:d2:a4:7f:c0:67:22:5c:47: 2d:36:f8:a5:35:e8:bb:4d:84:12:9f:a7:0b:59:3f:50: 52:e3:89:f3:f2:3e:c2:82:68:ef:ac:63:b6:e1:9e:95: 32:75:03:cb:16:65:36:df:79:b8:3b:82:85:a5:d6:3d: ea:d4:8e:59:6b:93:a1:de:d6:b8:da:da:fb:86:fc:c8: 88:d7:c8:ef:4d:b4:2a:7f:ef:ca:f2:7b:f6:62:fb:06: 08:c1:13:a5:65:28:8f:34:a8:91:05:fb:1b:fa:ca:e4: d4:30:ab:3f:b1:bb:8d:e1:4f:eb:74:77:62:ee:05:2f: 8f:62:42:e2:24:b8:71:8a:3f:db:32:78:da:25:a2:4f: 49:24:22:66:49:4c:cc:b7:e4:19:9d:ea:50:4f:c8:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:75:01:34:bf:4a:53:4e:3a:47:ee:98:59:de:81:88: 9f:e9:0b:d3:51:21:c9:bf:02:9f:cd:9e:ab:31:c9:08: ec:b4:d6:70:6d:84:85:04:12:12:aa:b9:15:e1:61:27: 5d:bc:37:9f:f1:0d:47:4e:16:41:9d:7b:40:6b:5e:a5: 34:93:2f:f7:b8:31:d8:b6:11:55:a4:a8:e0:61:04:46: 2b:6e:c1:2d:14:c4:0f:da:ef:12:68:7e:c7:d1:58:23: 13:ce:5b:8e:ef:45:16:20:6b:d1:cc:84:7e:e0:29:ce: a4:51:1b:e5:c8:35:c1:00:47:3b:d9:65:ef:49:5c:62: 20:53:f3:db:79:86:b6:a4:8a:e6:38:af:61:b8:19:1f: 96:87:f1:be:e2:c5:d7:86:2d:91:55:ff:15:49:83:91: 6b:ab:ac:aa:0f:14:2f:cf:c8:a7:3b:cf:e5:c0:30:48: da:b2:19:bc:2e:ba:66:8e:b7:c3:05:ae:f9:2d:e6:17: 06:5e:93:3e:cd:52:e3:a0:79:9b:67:d5:2b:01:1a:04: b8:5d:f8:d9:bb:e3:c1:85:9e:df:e2:ea:9b:fb:24:27: a7:d5:53:8f:15:bb:88:be:23:41:93:ea:da:bd:1c:df: 20:72:2b:e1:81:70:2d:bb:4d:8f:1a:c1:57:e8:58:d9 Fingerprint (SHA-256): 1B:4A:11:F3:42:C0:F3:49:3E:7C:4D:13:BD:8A:4E:66:BB:94:47:48:30:25:B1:7B:2B:6C:30:4C:23:6A:05:85 Fingerprint (SHA1): 27:68:6D:48:D2:F0:DA:D2:F6:21:0E:83:07:2A:DF:C6:1A:0E:E8:2B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3511: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211066 (0x316cc1ba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 21:19:56 2017 Not After : Mon Aug 29 21:19:56 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:8b:37:21:a1:46:6f:14:cb:ee:10:0f:39:42:f3:12: 2d:a2:07:96:10:43:4c:63:a5:27:ca:c6:6c:cd:fe:2c: b6:84:33:a6:1a:d1:0a:bd:9a:ab:40:ce:cb:ed:f3:5e: f1:85:06:75:2d:b4:8b:98:45:40:4a:7c:52:43:58:55: 50:c0:ac:77:f3:84:b1:48:2c:53:34:2a:77:58:15:28: 76:6a:14:e6:a3:80:bd:01:bc:d3:9f:6d:52:64:7d:76: c6:aa:13:72:57:b7:e8:50:d2:a4:7f:c0:67:22:5c:47: 2d:36:f8:a5:35:e8:bb:4d:84:12:9f:a7:0b:59:3f:50: 52:e3:89:f3:f2:3e:c2:82:68:ef:ac:63:b6:e1:9e:95: 32:75:03:cb:16:65:36:df:79:b8:3b:82:85:a5:d6:3d: ea:d4:8e:59:6b:93:a1:de:d6:b8:da:da:fb:86:fc:c8: 88:d7:c8:ef:4d:b4:2a:7f:ef:ca:f2:7b:f6:62:fb:06: 08:c1:13:a5:65:28:8f:34:a8:91:05:fb:1b:fa:ca:e4: d4:30:ab:3f:b1:bb:8d:e1:4f:eb:74:77:62:ee:05:2f: 8f:62:42:e2:24:b8:71:8a:3f:db:32:78:da:25:a2:4f: 49:24:22:66:49:4c:cc:b7:e4:19:9d:ea:50:4f:c8:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:75:01:34:bf:4a:53:4e:3a:47:ee:98:59:de:81:88: 9f:e9:0b:d3:51:21:c9:bf:02:9f:cd:9e:ab:31:c9:08: ec:b4:d6:70:6d:84:85:04:12:12:aa:b9:15:e1:61:27: 5d:bc:37:9f:f1:0d:47:4e:16:41:9d:7b:40:6b:5e:a5: 34:93:2f:f7:b8:31:d8:b6:11:55:a4:a8:e0:61:04:46: 2b:6e:c1:2d:14:c4:0f:da:ef:12:68:7e:c7:d1:58:23: 13:ce:5b:8e:ef:45:16:20:6b:d1:cc:84:7e:e0:29:ce: a4:51:1b:e5:c8:35:c1:00:47:3b:d9:65:ef:49:5c:62: 20:53:f3:db:79:86:b6:a4:8a:e6:38:af:61:b8:19:1f: 96:87:f1:be:e2:c5:d7:86:2d:91:55:ff:15:49:83:91: 6b:ab:ac:aa:0f:14:2f:cf:c8:a7:3b:cf:e5:c0:30:48: da:b2:19:bc:2e:ba:66:8e:b7:c3:05:ae:f9:2d:e6:17: 06:5e:93:3e:cd:52:e3:a0:79:9b:67:d5:2b:01:1a:04: b8:5d:f8:d9:bb:e3:c1:85:9e:df:e2:ea:9b:fb:24:27: a7:d5:53:8f:15:bb:88:be:23:41:93:ea:da:bd:1c:df: 20:72:2b:e1:81:70:2d:bb:4d:8f:1a:c1:57:e8:58:d9 Fingerprint (SHA-256): 1B:4A:11:F3:42:C0:F3:49:3E:7C:4D:13:BD:8A:4E:66:BB:94:47:48:30:25:B1:7B:2B:6C:30:4C:23:6A:05:85 Fingerprint (SHA1): 27:68:6D:48:D2:F0:DA:D2:F6:21:0E:83:07:2A:DF:C6:1A:0E:E8:2B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3512: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #3513: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211071 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3514: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #3515: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #3516: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211072 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3517: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #3518: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #3519: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211073 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3520: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #3521: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #3522: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211074 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3523: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #3524: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #3525: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211075 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3526: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #3527: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #3528: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211076 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3529: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #3530: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #3531: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211077 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3532: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #3533: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #3534: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211078 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3535: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #3536: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #3537: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211079 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3538: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #3539: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #3540: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3541: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 829211080 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3542: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3543: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 829211081 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3544: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3545: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 829211082 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3546: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3547: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #3548: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #3549: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3550: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 829211083 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3551: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3552: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 829211084 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3553: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3554: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 829211085 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3555: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3556: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #3557: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #3558: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3559: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 829211086 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3560: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3561: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 829211087 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3562: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3563: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 829211088 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3564: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3565: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #3566: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #3567: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3568: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 829211089 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3569: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3570: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 829211090 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3571: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3572: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 829211091 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3573: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3574: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #3575: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3576: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3577: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 829211092 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3578: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3579: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3580: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3581: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829211093 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3582: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3583: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211071 (0x316cc1bf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Tue Aug 29 21:20:17 2017 Not After : Mon Aug 29 21:20:17 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:79:c8:80:04:1f:c7:f9:f7:f1:d4:a3:f4:b4:79:e9: f2:40:ac:5a:73:21:35:b5:73:92:1b:d6:15:54:0d:c2: 45:53:96:88:1c:d3:c4:2b:0b:54:a7:c5:c2:33:68:11: 69:17:1b:ac:c0:30:e7:93:28:4b:8e:a5:17:f3:8b:2f: 9a:af:bf:7f:69:15:2e:6d:c4:11:66:11:07:71:77:7c: 31:65:14:50:8a:a0:37:dc:cc:e3:5d:ca:38:9a:c9:d0: c2:04:de:e7:4f:3f:b0:ca:10:a4:2c:81:2f:d7:f1:77: e0:5b:15:09:79:98:80:5b:b4:a1:c6:fa:6a:b8:17:3e: b5:ea:cf:65:4c:e5:59:a8:08:d5:43:bf:28:df:e7:a5: 04:bb:46:50:63:7d:7f:39:f5:1d:20:95:13:ca:64:c0: b0:e1:73:23:21:4a:1b:87:7d:c7:e8:eb:41:ad:e7:db: 46:e5:2c:c7:b0:28:50:a7:fd:c3:ee:6b:e7:d2:14:b7: 8e:b2:b5:2d:c6:5f:0d:24:26:a5:da:15:19:bc:7e:03: 0e:58:af:e7:51:ae:57:05:08:b4:01:1f:78:47:a1:15: 70:c6:1a:54:52:fb:77:df:dc:09:cc:40:f1:95:ae:28: c4:dc:61:a8:b5:d8:bb:8e:0d:66:b0:b9:9c:d9:ba:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 95:30:d2:80:35:36:f0:2b:b1:3d:9e:b8:2e:11:9c:74: 10:35:08:cc:f1:f6:f9:01:7b:54:55:7a:a1:1d:ca:a8: d6:c6:f9:a0:d4:e9:c9:24:de:a7:16:d9:ef:2f:0a:9b: c6:b6:ab:81:fc:4c:1d:c6:bf:77:7c:2c:d8:ff:c0:18: e1:e0:d5:d3:fb:c8:32:31:48:9b:33:d3:7e:25:49:9c: 1c:3c:85:ea:5d:12:c2:42:52:f2:ec:cf:2d:79:7b:f5: 41:46:5b:66:16:40:92:9f:f3:8d:4e:2b:eb:d8:12:b1: e8:f5:20:83:b6:c4:34:3f:f6:41:cc:af:31:25:63:20: 8a:37:aa:31:eb:28:99:43:d8:fd:d1:01:82:b3:e6:47: 62:f6:5c:6c:23:90:b3:5f:10:97:1b:08:c3:36:ae:f6: 25:07:c2:9f:4d:44:1f:4a:11:ad:24:8a:bc:53:8f:c9: bd:a1:ee:cc:3d:ec:f1:37:47:ca:42:57:2b:82:d6:02: 90:8c:a9:04:c7:04:01:9f:44:04:77:39:c2:35:4f:74: 7d:00:df:29:64:1d:5b:2a:b6:e8:8e:1c:da:40:40:82: aa:56:08:2f:d4:64:90:df:06:31:be:85:b0:8a:9c:42: ca:00:90:4a:81:cf:0d:b4:78:80:48:be:b2:4e:8a:0c Fingerprint (SHA-256): 50:08:10:EB:83:23:6F:B4:06:3F:B8:9C:05:E4:42:21:DE:6C:1E:A6:56:41:EB:B8:EA:6E:73:A9:B6:A7:71:69 Fingerprint (SHA1): AA:03:61:2F:CE:21:B4:F7:DA:34:B6:4F:FF:C5:0A:59:FD:B7:49:2C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #3584: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211072 (0x316cc1c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Tue Aug 29 21:20:19 2017 Not After : Mon Aug 29 21:20:19 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:aa:c6:3c:ff:92:ea:de:8d:a3:b4:9c:1b:d6:8d:b1: 32:91:52:e2:e9:f8:82:2d:70:5f:6c:72:58:c8:b9:b2: d5:f7:00:6f:56:5b:2e:42:94:67:e5:27:c4:7c:63:91: ec:18:2c:07:41:e7:3a:a4:a3:49:35:a3:20:15:a9:8f: 73:c4:58:37:43:d1:87:47:c6:76:95:a1:50:78:90:24: a4:86:d8:eb:21:1d:a4:e0:26:8b:63:97:f9:9c:29:70: 7e:54:6f:d2:2b:44:c1:b6:e9:1f:8d:9a:2f:15:a9:01: 61:4f:f3:38:6a:1c:25:ca:8a:81:54:15:2d:e1:36:7b: e3:07:97:29:e3:33:a3:d1:76:c0:a9:db:51:e6:15:ca: 98:3e:5e:0c:6c:0f:52:21:77:f8:41:ed:ca:ff:dd:36: 8f:26:5d:54:57:ea:9a:68:5f:be:80:03:c8:c6:2a:4c: 19:0c:e1:65:29:b8:84:88:1e:21:1a:25:67:3b:30:f9: 26:10:d7:a6:77:04:8e:18:68:09:1f:47:1d:44:19:22: 76:ac:da:cb:cc:70:eb:53:99:b0:56:7a:5b:12:a6:42: a9:a0:8a:9c:5e:45:3a:ec:fc:db:6e:2a:43:4d:40:c5: d9:32:ff:b1:ac:6b:cc:5f:6e:1f:d0:fc:c4:53:78:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c8:43:05:c3:d5:13:de:be:bc:a0:a5:72:ed:64:58:9d: 04:19:d6:e3:ff:2a:90:f9:e3:a8:27:c7:d3:15:0a:ed: e8:7a:12:24:00:4f:4a:a0:d9:1a:6b:88:95:6b:52:86: 00:61:eb:f7:a5:a4:24:27:2e:35:82:59:fc:35:d5:e9: 88:46:69:ec:46:6a:c8:ca:57:28:7a:7f:54:fc:b7:10: 7e:c5:e8:3d:e3:2f:09:24:77:70:e1:ee:5e:13:25:89: ab:09:4e:70:c2:6b:42:f5:08:c7:f4:2b:82:d4:2b:25: 80:8d:19:20:df:3f:52:15:71:86:84:06:b4:d9:e6:25: d5:90:21:c3:3f:49:db:77:4a:80:3e:e5:dd:df:ee:80: 96:3e:87:d0:e0:c4:cc:1a:78:58:f6:6b:a6:92:36:4d: a9:06:80:90:19:42:29:24:a1:f2:7e:69:ec:07:ec:4f: 36:57:bb:b6:69:af:95:cd:17:b5:e8:d2:27:5e:6f:0b: 04:8d:6d:f9:f3:5c:52:17:c7:46:46:22:22:4e:88:53: 52:54:80:50:77:3d:4a:c4:5d:2e:63:5a:bc:d7:a6:7d: d3:dd:86:6c:4d:d3:0c:78:a5:a8:36:83:13:08:da:fc: 16:72:4d:64:6f:e5:db:f5:c8:e0:dd:11:0b:ec:a9:8e Fingerprint (SHA-256): EF:46:BF:8C:FC:B1:8A:A2:02:38:62:EB:1D:81:D2:53:64:8C:25:0F:5B:01:90:AC:B0:80:A5:FF:B5:74:E6:42 Fingerprint (SHA1): A1:3E:BC:F2:75:50:19:64:39:CC:FF:45:8C:71:6A:CD:91:FE:B0:B9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #3585: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211073 (0x316cc1c1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Tue Aug 29 21:20:24 2017 Not After : Mon Aug 29 21:20:24 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:5f:61:4e:f7:21:ce:19:8e:63:19:47:50:2a:a2:50: 7a:ce:a8:0e:13:74:54:70:5a:0d:1d:d5:d7:3e:5e:c6: 7f:2b:a0:16:b7:06:88:a1:a0:18:ed:91:e1:5a:4b:bf: f0:55:50:19:16:58:e9:9b:dd:43:2e:de:c3:b8:7e:7f: cf:82:1b:17:40:3d:4b:3a:c9:d0:8b:83:a4:2b:20:3e: d3:f2:a5:5b:7d:42:da:db:4d:d4:80:45:11:72:d0:80: 7c:c2:52:1c:fc:43:86:b5:de:0d:b6:78:50:0a:0f:e1: 0e:64:19:20:be:b1:ae:41:87:78:75:b0:a4:46:1e:4a: 11:15:f5:6d:99:ab:f5:10:76:51:27:b9:f7:17:ce:04: 7a:01:c0:f2:0e:1c:74:d1:9b:c5:3e:f1:72:5b:ca:b9: 9a:0a:02:b1:a7:13:2b:0e:20:6b:37:bc:7c:c4:3b:2a: 29:c9:99:a2:1f:e1:62:fe:a2:f0:b4:5e:46:34:72:89: 7a:76:7e:8d:11:c9:9e:e6:96:22:4e:41:24:da:9b:24: 72:0a:be:1f:73:5a:90:b3:99:28:40:ad:ab:10:5f:13: 36:90:67:55:44:77:87:fa:9e:15:1f:1d:ff:d2:f8:d1: d7:1f:15:59:bc:38:7e:1f:30:b4:0f:c0:35:d5:cc:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:15:d5:eb:27:4e:74:77:68:b7:22:80:7f:2c:b8:a7: 8c:6d:12:91:1f:c2:9b:2c:91:c0:84:bd:aa:14:38:1d: d7:3c:92:f1:52:28:7b:a3:cb:d1:2b:88:68:93:c6:35: 38:ea:84:5c:bb:cc:72:26:f4:f4:f1:12:95:4b:00:2c: 20:fc:04:d4:9b:67:5a:50:43:2a:a6:e0:af:91:fd:62: be:0f:6d:51:f7:c1:80:c7:ec:4f:9f:07:5e:2c:99:b5: a5:5c:17:8f:0a:bc:4e:2f:f0:7e:69:d1:f1:3b:cf:ec: 06:5c:42:1e:1d:ae:00:98:2d:31:46:f6:5b:c9:43:9f: c5:4f:2b:df:a4:a8:40:65:0a:83:cb:86:00:19:3a:7f: 34:7f:5b:1a:8a:c6:f5:6d:df:0e:31:94:dc:06:b9:d3: 9b:26:a2:9b:af:8e:0f:c8:bd:05:e6:ac:11:0d:7f:d7: 9b:eb:96:3c:67:d4:90:5a:76:75:78:97:c2:23:30:0a: 41:07:be:03:e0:a1:dc:73:8e:22:8f:b3:b3:71:6f:41: 25:bb:d9:7c:98:84:74:79:d7:f1:c3:da:50:d1:d0:61: ae:35:6b:78:f2:ae:6b:e2:b6:14:8e:83:72:7d:88:73: ca:9e:9c:23:a3:a5:4e:ad:66:1b:3e:ab:97:7f:ed:bf Fingerprint (SHA-256): FD:05:6B:FF:48:1F:39:89:94:35:76:CF:62:1E:62:87:65:FB:4F:44:0A:16:6F:B1:4D:2B:65:0A:31:49:63:3A Fingerprint (SHA1): 21:B2:C3:72:0C:CC:78:CD:67:44:09:92:C9:A3:ED:E9:8B:7A:30:B1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #3586: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211074 (0x316cc1c2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Tue Aug 29 21:20:28 2017 Not After : Mon Aug 29 21:20:28 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:4c:f1:0f:01:53:19:11:c5:04:c5:76:47:95:7c:6a: 71:c7:33:65:05:c3:aa:d0:f7:49:50:67:23:3d:3f:bc: a8:73:70:4d:6b:c4:12:1a:63:91:c0:b9:bb:a3:e1:8c: 75:9c:ef:bc:e0:74:3b:cc:76:2c:9d:d2:2d:30:34:77: 3b:bd:8b:43:70:32:29:27:4b:22:22:64:93:9a:a7:f5: 81:70:31:bd:e0:e5:60:76:79:a1:59:c0:92:43:d5:46: 7a:bf:d7:42:a1:67:87:b1:96:cb:48:c1:d9:d3:b2:3c: 17:bf:c5:73:b5:1b:54:09:87:34:48:97:7c:83:86:0e: f1:ec:33:9e:73:a3:33:37:15:e4:ac:d2:7b:f7:a3:18: b6:3d:07:08:83:cb:02:bf:7b:ee:61:17:24:f8:15:65: 92:3d:a7:a8:59:33:32:e0:06:e0:ce:72:a6:7d:c7:73: 07:e0:fd:66:76:32:a6:6b:b7:58:4c:c4:58:e3:ce:fa: d1:aa:8c:14:07:7e:32:71:5a:4d:6c:c1:1b:a1:1a:c9: 77:e3:91:b8:78:83:95:b2:67:8e:37:53:d1:57:76:11: 5f:f0:1a:0d:2c:80:9d:69:f3:2e:72:0a:62:d2:64:40: 01:ff:41:4d:6c:37:4b:63:b9:36:0f:b9:8c:33:57:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:93:d9:7a:6d:43:e4:d0:e3:e1:c2:56:46:cc:ac:3f: 88:fd:7f:4c:fd:3c:2b:8f:55:8f:55:b5:a8:e1:02:5c: f7:7c:49:37:94:9f:9b:87:61:f5:30:e6:bd:06:8c:01: 18:62:04:10:ba:e0:fb:74:6b:16:a9:c4:53:5e:bb:ab: e6:05:a5:b3:7d:49:55:8b:14:43:2b:6d:74:58:2b:02: 8e:ff:d8:d1:09:bf:a1:8c:af:c0:46:c6:43:c6:38:b3: a4:b0:76:ce:ea:09:e3:f3:f7:1d:02:79:88:b2:4f:53: 92:d9:a5:c0:16:6c:ad:25:09:c6:e0:b5:23:64:a7:d9: 25:54:90:33:a2:0b:5c:2c:fd:90:ab:ab:55:5a:65:f5: 47:72:a1:ac:c7:6d:a8:2a:f3:2c:ba:93:db:52:ff:13: 93:de:d4:53:cd:54:6f:15:0b:69:f8:e8:d1:cc:e6:97: c7:69:bc:28:13:59:59:76:2d:d5:94:b1:93:27:55:41: b4:c9:6b:11:4c:ef:10:07:ad:78:95:f1:4b:c0:89:ca: a9:cd:ee:9a:1e:fe:b1:ba:7c:24:d8:d3:72:d5:4d:6b: 76:af:08:6e:d6:d0:d2:9f:e2:21:18:49:c6:e3:5a:47: 29:33:ee:bb:ac:19:68:4e:b0:87:a5:d4:94:21:62:c3 Fingerprint (SHA-256): 6D:77:32:C6:70:28:65:BC:1C:36:B2:64:6A:8D:B8:B1:1E:CA:BA:9C:DC:68:11:A1:1A:EB:4B:A0:97:2E:62:37 Fingerprint (SHA1): FB:2D:00:60:E8:DE:59:92:4F:A7:02:55:19:1C:7D:8D:82:DA:9E:19 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #3587: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211075 (0x316cc1c3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Tue Aug 29 21:20:31 2017 Not After : Mon Aug 29 21:20:31 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:20:10:82:5b:94:8b:9e:c2:ba:a1:82:b2:04:35:5d: b3:8a:58:47:17:ac:41:8d:a2:fc:88:1f:3b:a8:21:a2: 43:8d:53:46:e3:bd:42:37:f8:91:a9:72:74:d2:c6:b7: ef:9a:67:43:a7:a8:2f:da:0d:66:bf:cd:88:98:7e:60: 9b:bf:9c:9d:7b:e0:3d:81:58:41:8c:73:10:d4:f3:56: b2:f0:6a:ae:6c:8e:cd:3f:25:5b:fa:c3:f4:cf:8c:29: fd:20:c4:c9:46:0c:d0:87:54:cc:41:34:6d:da:2d:e2: 64:37:94:f5:75:66:ec:f6:ed:e3:12:84:75:29:e0:fb: 64:c6:26:86:0a:26:11:b3:ab:37:34:ae:bc:a7:13:aa: 8a:6b:bd:3d:36:f9:67:23:8d:2c:c2:93:c4:ca:1b:99: d1:dc:30:a2:ee:97:2e:86:aa:8e:d3:a4:ac:59:b1:f5: 38:3b:4a:73:b3:05:dd:91:a3:0b:dd:b4:e0:ea:2d:56: f5:72:85:02:cd:c4:fe:69:d8:88:4d:1e:b9:5d:da:92: 64:fb:fb:56:41:a6:b1:6c:29:01:40:c2:14:aa:77:3f: a7:5b:be:f4:98:0f:53:9e:2a:7e:4e:34:4e:9c:61:ba: 96:a3:c3:be:5c:a2:4e:47:29:78:fb:6a:f1:e5:28:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d1:1d:66:88:94:eb:94:0f:67:05:fe:31:b0:98:10:81: 88:b3:03:1e:64:5b:6c:0a:b8:58:c3:e5:55:1c:e9:45: b8:5a:49:dd:f4:d1:0f:37:f6:af:1f:38:27:4e:aa:d6: 24:69:e7:45:11:78:21:32:20:11:06:f1:94:b3:7e:73: 19:99:ea:0f:d3:ef:4e:79:04:2a:bc:5f:55:a6:9d:53: 02:48:25:54:7e:6d:99:ba:18:d9:9a:d7:05:85:1d:d7: 77:86:a3:a1:0e:3d:c5:1b:97:6a:c7:10:5c:4e:e0:77: e4:70:e4:b7:b1:e4:73:8b:18:7d:7b:74:3e:c2:32:f7: 4a:d6:b1:8d:14:2e:e5:10:fc:c4:43:a6:b6:a9:0c:18: 63:dd:4c:54:1b:ce:a0:c6:f6:5c:19:4e:2c:4e:62:fd: e4:d7:d6:28:47:ab:90:5b:ed:41:5d:88:96:b0:e3:28: 57:d5:d9:9c:27:c4:67:7a:cd:0a:bb:a2:dc:29:82:6e: 53:b2:d2:01:e7:27:68:4c:fc:50:5c:6c:13:bf:e6:eb: cc:79:69:87:9b:27:e0:6f:c2:d4:95:06:b2:41:4b:70: 10:f4:1b:01:a6:0c:24:76:7c:99:2e:6f:84:e3:1d:1e: b7:43:64:bb:fa:97:e0:db:38:10:3a:95:1a:40:30:00 Fingerprint (SHA-256): E8:10:53:64:4B:EE:AC:AF:B3:F1:93:FD:C0:9B:22:5A:A2:13:01:06:BF:D2:AD:55:12:84:D2:8E:03:05:95:5A Fingerprint (SHA1): C1:D6:7A:CE:2A:53:C5:4B:F6:96:42:18:1A:55:EA:08:A4:C7:61:51 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #3588: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211076 (0x316cc1c4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Tue Aug 29 21:20:36 2017 Not After : Mon Aug 29 21:20:36 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:26:33:ae:d0:50:94:56:86:2b:92:d6:c1:96:e8:cb: 18:67:ec:47:17:cc:59:2b:42:7f:56:74:85:a2:db:70: d7:b1:6a:c5:69:85:4d:e8:52:d2:1d:69:6a:35:32:0f: ad:15:85:e1:1b:72:1a:ee:af:25:57:66:f0:f8:2a:95: ac:2f:2d:13:61:6d:8b:b5:25:1c:e5:cf:98:c7:48:10: d6:f6:0a:34:db:85:5d:fa:37:30:19:e0:69:3e:a3:8c: f7:21:f4:d7:d2:ce:79:4a:74:d3:57:1c:4a:02:03:f5: 88:d9:83:a4:ae:82:7c:ca:2e:af:77:56:e1:ca:c7:cb: ef:7d:47:53:68:63:ce:fb:53:23:70:fe:b6:ce:8e:53: 7e:d6:4d:43:32:75:99:bd:3a:77:5f:ac:af:9f:b8:ea: 25:8f:10:e6:da:b6:d7:8c:b3:ab:ab:14:5d:ed:e1:b1: a8:64:99:36:40:21:9a:09:31:e2:de:f3:f1:66:fb:0f: d7:45:a1:e9:0d:d3:23:a3:41:f3:8b:9a:22:80:ff:7e: 01:2d:aa:08:52:7d:29:b0:51:be:e1:be:b6:fe:ff:b4: 43:1c:ae:60:5f:2d:79:39:ac:29:d5:71:71:37:0c:6f: 99:ae:04:3c:fd:b6:f0:51:0f:44:78:f6:b9:2e:33:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c5:52:39:7a:8f:47:70:3b:cf:7f:4f:b0:73:62:dd:59: f8:a2:9e:75:02:28:ea:8d:0a:ef:c9:a4:c9:dc:80:ba: 7d:dd:98:9f:99:2a:85:f2:4c:7c:77:44:1c:c9:36:21: 15:71:17:41:10:a3:0f:a6:10:34:6b:0d:7f:a9:1e:0b: 92:37:e2:c9:2c:ab:8c:2f:59:d9:91:2f:0d:0d:ae:d5: 11:d2:83:0e:13:f8:4e:82:02:07:c8:38:86:e4:46:ff: df:c9:65:3d:5a:c3:59:d8:b7:e3:e0:e8:6e:cb:69:cf: 23:6d:e6:7a:46:f7:95:c9:39:57:4e:68:1b:d5:0a:4d: 5d:2f:7b:dd:5d:be:79:68:b9:2b:74:8f:ca:fb:42:ec: 41:84:0c:bd:a5:8c:fc:2b:a5:1d:5e:8d:06:70:6e:57: ff:43:74:1c:37:e7:b8:a8:c6:8f:0f:0e:0e:85:58:7e: 47:17:a1:f3:f6:dd:28:59:52:9b:69:2e:0f:68:22:33: b9:d3:4a:f8:29:74:29:60:4b:70:fb:63:a1:64:30:e2: ca:ca:cf:ad:c2:27:ea:48:f9:ec:65:75:cf:2f:68:e0: b6:cd:d1:f8:1c:d7:3b:3e:a5:8a:76:be:ba:1e:19:6a: 7b:0f:03:47:79:58:2f:2a:a1:42:e9:1a:19:3e:3f:a4 Fingerprint (SHA-256): 89:5B:85:62:13:79:B0:62:44:FC:5C:AB:DB:35:EC:36:81:32:23:73:1E:46:C2:6F:6E:B3:BB:87:E0:D2:13:83 Fingerprint (SHA1): 69:E4:F5:88:69:1E:46:AB:42:69:04:B1:0A:D4:8F:2E:78:C7:F3:01 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #3589: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211077 (0x316cc1c5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Tue Aug 29 21:20:40 2017 Not After : Mon Aug 29 21:20:40 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fe:29:92:ea:fb:2d:ac:2a:92:47:38:dc:f2:a8:c7:e1: f3:65:11:41:14:71:bd:73:da:c8:b8:a0:32:57:fd:8a: d8:5f:64:c5:22:f1:bd:1d:83:ca:66:71:1f:24:80:47: 76:7f:a0:ca:f1:31:ac:44:40:b2:00:e3:5d:b7:4a:af: 9c:c3:9f:79:2c:fd:de:43:5b:d9:c1:3a:94:cf:a1:55: 23:0b:74:4f:8e:a7:35:0e:4a:2c:42:ca:ff:f0:36:de: 0f:35:96:0b:ed:83:f5:ac:3d:59:f1:46:b6:96:03:25: f0:9e:5b:b9:d0:00:a6:46:4f:8d:77:73:2a:f7:91:39: aa:0c:da:b3:ec:2f:c6:d7:4b:0d:d1:37:9a:d4:61:30: 95:ec:5e:4c:cc:e9:ce:e0:87:b7:e1:3c:c4:8e:76:50: ad:55:d5:33:9d:4f:b0:ae:fc:5a:c1:ed:59:85:44:b8: 87:7e:72:99:87:db:aa:5a:bf:61:e6:29:26:eb:c8:21: 31:4c:2f:4f:5c:2a:5d:48:ba:1e:e9:73:23:08:be:35: e8:4d:b1:4a:eb:21:62:fc:67:66:c7:55:f9:9a:00:26: 5e:2e:f4:d3:de:34:23:d0:9f:c3:95:d5:f3:02:24:c1: 2a:2b:9f:17:29:f5:d7:10:45:e8:af:6c:c5:6b:d4:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 31:7c:01:da:ff:1c:19:b1:56:4d:48:ff:b1:2c:eb:1f: 66:49:2f:08:f1:39:5a:c2:50:d6:6f:c0:2c:b3:71:c4: 42:b5:b4:15:48:98:e1:3a:91:93:07:db:0a:f2:a6:f0: 47:c3:7a:86:1b:60:01:96:a6:27:97:e6:ec:3b:33:65: 10:53:86:42:e5:0b:f7:12:1e:47:fd:3e:2d:be:50:76: dd:9f:10:56:14:54:91:20:62:8c:8e:59:2d:80:dd:6c: 89:59:16:92:46:17:35:73:a1:6c:94:72:c5:67:f8:2e: 94:ec:f8:55:3f:45:14:2a:88:a7:f8:1d:b1:c9:f0:31: f6:35:cb:44:53:53:ea:3f:58:29:f7:a6:81:dd:88:77: ae:af:55:c0:09:be:61:dc:c2:bf:2f:98:f8:d5:b2:00: d6:0d:04:ec:a8:59:65:0b:b7:33:fd:81:48:6f:34:73: 4c:94:a1:3a:b1:6d:48:e3:0d:e2:bf:29:94:74:95:dd: 93:36:8a:fd:21:3f:80:2f:17:14:26:1a:b1:12:7b:0d: 5d:7b:1b:50:01:d4:18:0b:2e:54:48:26:90:66:e0:ff: b7:09:66:74:e7:ee:11:66:b2:9a:f1:e0:1b:48:39:29: 1b:16:dd:da:40:5d:76:48:49:52:b2:6d:be:64:18:47 Fingerprint (SHA-256): AB:92:EC:BF:51:FB:52:5D:2F:07:B5:5F:4A:A5:AF:C3:B0:29:4F:43:CD:A4:78:A9:AD:12:3F:4E:31:EB:4D:E3 Fingerprint (SHA1): B3:61:3A:3C:C1:3B:DE:2F:14:6E:E5:F5:05:AF:47:2B:70:58:25:DA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #3590: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211078 (0x316cc1c6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Tue Aug 29 21:20:43 2017 Not After : Mon Aug 29 21:20:43 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:02:17:f9:18:3b:e5:65:80:74:11:9c:4d:dc:27:01: 2f:76:a7:36:26:a3:db:47:a5:75:95:da:ad:ff:d7:96: 7f:7e:3a:7b:6c:96:02:db:86:10:37:b8:8a:34:51:70: de:85:71:99:6f:e7:d3:cd:2c:15:7b:a4:11:74:fe:35: af:2f:77:d4:3b:79:f6:88:fc:42:0c:04:a8:30:25:06: e0:46:c2:0b:a4:37:fb:73:63:fc:34:1f:04:69:15:fb: d7:7c:55:38:89:40:44:cf:25:4b:88:b7:ac:c0:21:29: 60:7d:0f:44:b0:d9:4e:ed:a0:0d:2e:1e:64:54:6b:3f: 28:c0:75:59:f4:f3:6a:cf:9f:09:94:37:7c:e8:85:df: 06:15:4e:ff:86:86:3f:c5:f6:9d:b1:1f:0a:dd:ea:63: 53:f8:dc:9a:62:4c:82:9a:e5:24:0a:5d:3d:04:87:58: 66:06:31:90:07:8b:3a:02:1f:42:59:86:82:97:91:3c: 38:65:e9:f6:eb:bb:a1:87:0e:0d:93:06:6d:88:fe:0d: 4f:25:53:94:46:5a:58:91:d4:e4:4b:a2:ab:56:b3:e4: 99:c6:7d:51:ef:4c:07:8c:c4:66:4c:f5:63:1e:89:ce: 88:62:62:c7:65:35:aa:04:e4:f7:d9:79:18:8b:88:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:fa:b8:a0:9a:7f:b7:e0:e8:55:be:71:85:a7:5c:c6: 99:1e:90:78:02:df:d2:f2:20:9a:1e:70:02:55:79:bc: cc:cf:2e:11:44:d1:19:92:49:f4:13:6a:57:4d:6d:9e: 7f:bc:7f:2a:42:3a:67:99:88:14:96:25:3e:3c:63:c0: b0:05:5f:94:69:a5:34:b6:42:96:4a:fb:0e:33:8b:09: 62:86:5d:c6:d9:6c:ac:ae:d8:0c:b1:03:30:ae:f0:38: c0:e1:c8:fe:b9:c6:37:75:a2:36:80:2e:90:2e:91:a3: bc:62:18:a8:a3:31:c5:bd:fe:6a:cb:c2:ab:b1:70:84: ec:56:01:ab:69:1f:58:cb:8d:80:36:b3:a3:74:a9:ea: db:09:42:14:62:e4:44:1d:67:67:ce:26:67:8f:a0:e2: 5b:89:4b:79:a5:81:9d:80:52:76:f1:d7:88:2d:ee:35: 3e:99:92:10:98:18:5e:c0:57:11:01:fe:f5:e0:75:ce: b1:8a:d7:fc:71:70:64:c4:0e:38:d8:5d:ed:c6:ea:5a: 43:5c:49:f4:15:72:b4:58:ed:a4:2f:50:2e:a7:59:6f: 04:0a:4f:c9:21:6d:75:c3:e9:f7:20:95:f3:a1:29:03: fc:6b:4b:e1:b1:93:37:51:b4:5b:96:73:07:58:cb:a3 Fingerprint (SHA-256): 21:CD:56:38:C5:C7:ED:A1:C8:69:1B:DD:A8:C9:3C:4C:34:76:30:03:F4:CF:F1:E3:F0:41:9E:66:91:B4:2B:B2 Fingerprint (SHA1): AA:C3:04:C0:DF:F3:68:E1:F3:4E:CC:8E:B7:B7:93:B0:47:92:3E:E8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #3591: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211079 (0x316cc1c7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Tue Aug 29 21:20:49 2017 Not After : Mon Aug 29 21:20:49 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:0b:da:8d:36:88:e9:00:6b:86:5e:e6:d8:db:6c:94: 37:6e:a4:80:4d:04:78:de:fd:a5:01:e9:ef:10:49:b6: 47:20:85:58:6f:55:98:5d:8b:a2:9a:98:af:be:ee:e6: 03:45:36:88:f1:3b:ea:ac:55:fe:2d:df:37:ea:c6:e7: da:61:ee:1a:70:79:8d:95:d9:63:62:9f:68:bd:fb:09: 5b:3b:8d:06:6b:c1:ea:0e:72:f7:82:31:f4:89:8c:97: 9b:d9:72:ee:20:4e:01:c0:0b:e0:02:77:9b:22:73:60: a7:85:7b:cd:ac:78:83:2a:5f:c2:2c:50:49:fc:f6:94: 3b:f0:61:a3:18:de:48:8e:02:9b:66:bb:da:d0:05:38: 1e:85:7d:6c:81:8c:58:b4:67:00:e5:8c:3f:35:e9:59: 13:d3:4e:b8:db:2f:44:60:c5:a4:5d:99:7c:a8:af:1c: 43:a5:24:50:7a:c2:ca:2c:0d:8b:65:c5:a5:d6:75:de: 6d:27:31:4e:6b:3a:ef:a8:a4:4b:29:c6:c1:cf:5f:ff: 1a:8a:3d:ec:0d:c1:ff:c2:4a:a1:b5:25:0c:76:7f:b3: 8e:b3:39:67:ff:4c:7e:01:cd:55:f9:22:f4:7d:9d:9a: ea:35:89:c6:26:62:4b:35:1f:d2:b6:08:4b:33:0a:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6a:d1:ab:6f:da:4d:6b:c6:af:4b:e8:dc:72:6e:73:cb: 3f:e0:11:d6:97:35:bb:93:85:a4:5f:e4:40:89:78:86: 76:c1:e5:e2:3a:b6:e6:e7:ef:01:06:88:31:cd:ed:ce: 2f:77:31:f5:53:af:2f:85:b8:c0:d9:db:c4:f6:39:06: 84:2f:65:24:da:2b:fe:ff:e5:b3:c5:58:2b:4d:d0:99: 1b:85:71:9a:fc:63:6e:be:a4:bc:7a:22:61:de:4f:9a: 58:e0:0c:f0:50:90:ff:c5:e1:14:21:94:eb:f0:02:7e: 2a:d0:6b:e8:3f:5f:ff:cc:88:ae:1d:23:47:9b:b5:d1: 72:a1:08:3b:14:43:b1:1b:a7:cd:8c:e8:c4:60:03:cc: 24:4a:a9:c0:cb:09:7a:99:6d:3b:79:f9:af:59:de:4a: 0c:89:53:79:8e:83:5f:a0:a7:38:1f:93:6c:fa:f5:45: 8c:a2:1e:bb:53:ad:92:9d:1d:87:f1:fc:c9:f0:ca:85: ad:ae:97:7d:84:85:15:ae:2e:46:07:0e:84:0b:36:2b: 74:f2:37:32:ff:dc:27:34:ca:99:14:ec:46:f3:aa:ff: b0:6e:70:dc:60:25:af:d4:39:95:59:70:79:c0:04:9b: d8:43:2d:9b:28:4c:c4:92:7b:02:a9:11:6d:b0:0a:a1 Fingerprint (SHA-256): F3:F1:C0:3E:0A:85:96:09:EF:E0:13:B7:1D:40:16:E6:89:49:A9:5B:01:4C:16:FE:8C:E7:26:F8:8A:97:CA:A2 Fingerprint (SHA1): A6:F9:BE:CA:5E:ED:4A:D6:3F:B2:96:2A:E9:55:C6:ED:0A:E3:0E:9E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #3592: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3593: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211094 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3594: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3595: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3596: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3597: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829211095 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3598: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3599: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3600: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3601: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829211096 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3602: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3603: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3604: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3605: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 829211097 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3606: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3607: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3608: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211094 (0x316cc1d6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:21:18 2017 Not After : Mon Aug 29 21:21:18 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:88:ba:0e:31:66:c9:e2:a0:73:ff:b7:95:4e:46:b2: b3:9a:2f:f7:7a:7a:59:aa:c8:dc:80:29:e0:31:a1:50: 56:5a:1b:e2:18:1d:35:be:ad:c2:d1:1e:9d:b8:59:c1: 8d:3c:13:5f:79:15:0d:ba:d3:a0:b8:90:4e:ce:4e:3e: 5a:0a:af:4d:5e:22:05:9c:f4:90:82:8a:a8:5f:9a:68: 29:e4:b2:e5:53:60:d8:3b:83:c2:08:97:87:9d:10:28: 43:1b:09:ba:85:85:a6:31:72:02:44:81:72:0a:53:3c: 03:9b:7f:98:75:ac:52:4b:40:d6:3b:a3:60:75:2c:ee: 2b:40:e7:80:c2:fc:25:85:31:88:7d:2e:8e:cf:cb:2c: 01:a8:db:e6:93:7c:5e:16:60:6a:e6:a9:e1:96:04:23: a2:15:9f:52:b3:28:e4:56:ea:c1:be:71:2c:7c:6a:31: 93:40:e2:bd:02:76:7a:3f:ae:bb:ac:a2:42:40:c7:5b: de:f4:e9:da:20:24:e2:2b:9e:92:06:0a:28:81:a4:ab: 7e:81:1e:fb:fd:d4:93:2f:61:c2:98:d3:b0:c5:bf:2e: 22:1b:6b:42:1a:c7:96:07:1f:1b:06:a2:78:45:ef:83: 50:7c:73:a1:58:31:6f:87:3e:74:5c:7f:2c:5a:a6:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 25:6c:a7:86:a3:7f:6a:3f:b2:d0:be:e9:1c:aa:60:58: 02:04:cc:58:20:c2:4d:6a:3e:a1:37:e1:c8:c9:1a:b6: 29:c6:a5:aa:20:21:7a:b4:3f:34:2a:0d:6c:83:9e:0a: db:fe:b5:df:b9:00:8c:af:6a:32:59:74:10:66:3e:ce: bb:f4:f9:a7:c4:3c:7a:10:cb:16:bc:c6:f5:54:f1:00: 2f:6e:9a:df:e1:43:2a:b0:ea:d8:86:0a:52:21:6f:af: d9:b3:e7:87:70:20:ba:87:9c:9d:ad:c6:fc:c7:ee:b3: 91:1e:54:b2:81:3a:3d:95:70:65:f0:47:b6:07:12:8f: f0:8a:23:06:50:62:32:20:22:da:0d:49:5d:93:92:18: b5:d1:f5:85:34:84:de:0a:a5:d8:72:59:29:f7:c6:19: d1:d0:14:4a:8e:87:bf:48:07:1a:ab:96:5d:29:d2:f7: 32:ee:78:64:be:82:17:81:10:6f:82:2b:83:88:43:12: 8e:9e:45:15:c6:b7:0d:f5:ff:d4:64:30:79:30:cf:c1: 29:db:db:bb:2c:19:0c:f4:93:11:11:13:0d:4f:2d:34: 67:3f:91:af:b3:35:44:30:ae:ab:dc:86:57:fa:a0:07: 51:87:d3:55:8c:e3:cb:6d:65:72:d7:8f:a7:1a:65:08 Fingerprint (SHA-256): E0:68:4E:17:B0:E7:AF:29:A2:44:04:31:17:7B:25:21:37:DE:08:E3:90:9D:EA:8D:08:CD:8A:63:EE:85:3B:BC Fingerprint (SHA1): B3:8F:C6:96:28:B3:DB:99:D0:1B:00:D4:56:2A:71:5D:F0:D2:03:F2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3609: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3610: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211095 (0x316cc1d7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:21:21 2017 Not After : Mon Aug 29 21:21:21 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:38:f8:97:65:15:3b:41:38:46:d7:4e:d9:14:c8:e2: a6:e5:db:43:2c:dd:af:db:73:41:92:fe:fd:b0:e2:a6: 5a:c7:73:44:c0:f2:67:65:fe:e0:75:d6:0b:0a:14:55: 69:6b:24:cc:86:e2:16:3a:0f:f8:5f:64:01:85:9e:5e: b8:93:f4:6a:a1:81:6e:4e:c2:95:16:d6:f0:b7:5c:4d: a4:72:12:10:37:9b:ba:51:ff:66:0c:8b:63:5b:69:98: 86:3e:c4:d2:c1:4b:f7:d1:01:30:9c:ba:6d:28:93:0b: 89:f8:9e:14:06:f5:0f:33:9e:41:f7:b8:4b:86:e5:48: 96:72:81:da:6d:fb:3d:f8:b8:87:6a:d3:e6:f5:23:c3: fa:a0:c1:d2:ed:32:7d:77:c0:89:ec:11:bb:57:22:45: 24:ec:13:c1:8f:1a:b8:c7:89:b3:ae:88:6e:c4:86:00: 19:20:2e:0b:35:9b:dc:92:1a:5c:ff:18:bd:5c:23:74: 23:76:f8:b0:ee:68:7b:f3:fd:0c:d1:bd:39:82:37:e9: e2:31:a3:b2:e8:b2:90:2e:8b:98:30:97:ac:b1:6d:08: 9e:b8:75:26:c7:ea:6c:ea:29:a3:d7:9b:0a:b0:ce:86: 03:51:8d:1f:28:33:61:54:11:fc:36:75:95:04:9b:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:1a:5a:c5:2c:e9:d3:25:e7:ec:e0:66:7d:38:33:af: 59:0c:2c:9f:f1:44:96:86:6d:34:7a:e8:b9:1d:c5:94: 04:df:ac:8b:16:db:dd:86:1e:10:af:29:51:bc:4d:ea: 72:cd:01:1f:b9:cc:42:9d:6f:ee:35:a8:61:74:79:02: 79:17:ce:9f:6e:3a:10:c0:08:d8:1e:cc:31:1e:92:49: 51:7e:e9:18:d7:e2:ed:54:a1:65:1e:cf:57:fc:e3:2a: 60:35:23:af:57:19:b7:6c:f0:ec:11:f2:c3:e4:81:2e: 85:9e:69:62:99:a2:d9:ca:6f:29:3c:ec:95:5c:8e:af: 5f:14:fa:29:44:bb:24:66:83:80:23:f7:b5:76:e8:97: da:14:3d:df:9e:7f:60:1d:3d:eb:0f:4c:09:e3:60:f8: 56:e8:f3:42:8a:ab:16:1b:4c:08:98:00:f1:ec:af:03: f3:ee:9d:bb:70:65:9b:9b:61:67:f8:f9:17:06:d7:28: 6e:c0:92:01:fd:43:3b:fc:8d:d4:02:5e:00:17:aa:f7: 11:2e:15:d8:dc:08:60:a8:f4:69:f5:f4:e1:d4:92:83: 84:92:04:47:93:88:30:bb:28:ea:b4:6b:7f:f0:5f:96: d0:3a:75:dc:50:dc:08:05:c3:cd:8a:a4:0d:f0:a3:ad Fingerprint (SHA-256): 1A:EC:48:12:34:84:A6:14:75:77:C5:6C:1B:78:DC:45:0C:BE:23:DF:33:E4:D6:AC:8B:58:17:B4:D3:94:38:04 Fingerprint (SHA1): 00:C8:98:6F:4C:8A:29:A5:26:A9:BD:C6:9A:04:7D:B8:F7:E8:80:D1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3611: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3612: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211096 (0x316cc1d8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:21:23 2017 Not After : Mon Aug 29 21:21:23 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:35:79:7a:ee:fc:77:81:8a:cb:34:26:2a:e0:66:a8: 08:3b:2c:e8:f8:b0:e0:09:5f:56:a5:52:62:11:3f:7a: 64:f1:c2:63:cd:b3:da:eb:7c:28:70:ba:62:d2:98:9c: 9f:f4:1c:0b:58:f1:80:19:41:6f:21:cd:f3:9c:47:e1: 2b:1a:05:5d:03:d0:8c:d6:e5:e0:1c:e1:a9:69:e5:0c: 99:bd:66:12:86:be:cc:a7:7b:9c:99:3e:d6:4f:9f:52: 6c:8b:d7:73:c1:29:b1:d1:e2:59:17:d7:65:11:26:41: 5e:91:78:9a:65:9a:cf:ec:b3:82:f8:91:1d:1c:45:d2: 9a:20:bf:5e:2d:b2:33:14:27:66:42:a5:dd:41:8d:40: 31:69:90:c0:f3:35:2f:99:f7:41:d7:33:7b:09:95:1f: 5c:44:70:0f:85:f7:27:c3:a5:fb:61:bf:e5:72:29:7e: fb:64:58:0b:d0:d6:37:46:26:4a:c3:f6:20:d4:24:3e: d5:37:28:71:98:4f:64:cd:ae:81:ca:c7:f5:93:3f:62: 30:d9:4a:88:02:3d:de:29:b4:b5:49:25:39:98:d8:f7: 4b:59:72:a1:3c:a7:da:48:6e:47:ae:7c:8f:0d:3a:ea: 4d:5e:7b:8c:0b:1e:9a:22:77:7f:2c:b6:60:93:a2:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b6:56:02:dd:60:7e:22:36:87:2b:00:34:0a:d3:7f:dd: e6:74:73:77:d7:4f:de:d8:f9:f7:1e:bb:5d:a7:74:f8: c2:32:3f:4e:f5:78:c5:0f:af:3a:58:14:f9:e2:c2:dd: 91:ba:a3:68:8c:15:ac:d4:4a:6f:63:aa:60:f3:1e:f7: f4:60:4b:62:72:08:d8:07:2c:72:f4:15:1b:e5:10:df: 10:79:42:30:3f:93:b1:36:31:78:89:37:b8:80:b8:8c: ab:ab:35:ec:9e:64:b3:5b:fe:cb:4c:5b:7c:4b:bc:bf: c6:ce:66:4e:87:9b:fb:6e:b8:d4:76:13:af:d9:2e:78: 7c:5c:4e:02:11:79:e4:b5:f0:60:5c:da:5e:7e:25:6c: e2:c9:e1:79:33:84:c2:c2:a0:76:cc:58:eb:40:64:af: e9:7b:20:a5:79:c9:4d:c8:e9:e7:72:93:bc:0b:35:5e: 76:29:95:71:1d:0c:6e:03:8a:b8:bb:36:6d:db:c0:ab: 35:d4:eb:9a:d0:62:ac:cd:d7:06:00:16:79:cd:29:f2: 96:dd:6f:72:fc:a0:08:20:2e:2a:2c:06:9d:4c:d0:86: e4:64:44:4b:62:46:53:ca:86:4e:76:6c:40:c7:27:d6: bc:df:cf:71:aa:c3:69:a0:f2:60:ee:4c:2b:3e:a9:af Fingerprint (SHA-256): 72:BE:4F:C3:A2:05:28:BB:65:6E:8F:4E:94:2A:25:1B:D0:A2:06:0D:4E:ED:23:4D:99:0C:99:52:8E:71:07:DB Fingerprint (SHA1): 63:F9:5E:83:31:5D:6D:A9:F8:65:AB:80:16:7E:6D:7D:D6:0C:AA:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #3613: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3614: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3615: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3616: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3617: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211094 (0x316cc1d6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:21:18 2017 Not After : Mon Aug 29 21:21:18 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:88:ba:0e:31:66:c9:e2:a0:73:ff:b7:95:4e:46:b2: b3:9a:2f:f7:7a:7a:59:aa:c8:dc:80:29:e0:31:a1:50: 56:5a:1b:e2:18:1d:35:be:ad:c2:d1:1e:9d:b8:59:c1: 8d:3c:13:5f:79:15:0d:ba:d3:a0:b8:90:4e:ce:4e:3e: 5a:0a:af:4d:5e:22:05:9c:f4:90:82:8a:a8:5f:9a:68: 29:e4:b2:e5:53:60:d8:3b:83:c2:08:97:87:9d:10:28: 43:1b:09:ba:85:85:a6:31:72:02:44:81:72:0a:53:3c: 03:9b:7f:98:75:ac:52:4b:40:d6:3b:a3:60:75:2c:ee: 2b:40:e7:80:c2:fc:25:85:31:88:7d:2e:8e:cf:cb:2c: 01:a8:db:e6:93:7c:5e:16:60:6a:e6:a9:e1:96:04:23: a2:15:9f:52:b3:28:e4:56:ea:c1:be:71:2c:7c:6a:31: 93:40:e2:bd:02:76:7a:3f:ae:bb:ac:a2:42:40:c7:5b: de:f4:e9:da:20:24:e2:2b:9e:92:06:0a:28:81:a4:ab: 7e:81:1e:fb:fd:d4:93:2f:61:c2:98:d3:b0:c5:bf:2e: 22:1b:6b:42:1a:c7:96:07:1f:1b:06:a2:78:45:ef:83: 50:7c:73:a1:58:31:6f:87:3e:74:5c:7f:2c:5a:a6:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 25:6c:a7:86:a3:7f:6a:3f:b2:d0:be:e9:1c:aa:60:58: 02:04:cc:58:20:c2:4d:6a:3e:a1:37:e1:c8:c9:1a:b6: 29:c6:a5:aa:20:21:7a:b4:3f:34:2a:0d:6c:83:9e:0a: db:fe:b5:df:b9:00:8c:af:6a:32:59:74:10:66:3e:ce: bb:f4:f9:a7:c4:3c:7a:10:cb:16:bc:c6:f5:54:f1:00: 2f:6e:9a:df:e1:43:2a:b0:ea:d8:86:0a:52:21:6f:af: d9:b3:e7:87:70:20:ba:87:9c:9d:ad:c6:fc:c7:ee:b3: 91:1e:54:b2:81:3a:3d:95:70:65:f0:47:b6:07:12:8f: f0:8a:23:06:50:62:32:20:22:da:0d:49:5d:93:92:18: b5:d1:f5:85:34:84:de:0a:a5:d8:72:59:29:f7:c6:19: d1:d0:14:4a:8e:87:bf:48:07:1a:ab:96:5d:29:d2:f7: 32:ee:78:64:be:82:17:81:10:6f:82:2b:83:88:43:12: 8e:9e:45:15:c6:b7:0d:f5:ff:d4:64:30:79:30:cf:c1: 29:db:db:bb:2c:19:0c:f4:93:11:11:13:0d:4f:2d:34: 67:3f:91:af:b3:35:44:30:ae:ab:dc:86:57:fa:a0:07: 51:87:d3:55:8c:e3:cb:6d:65:72:d7:8f:a7:1a:65:08 Fingerprint (SHA-256): E0:68:4E:17:B0:E7:AF:29:A2:44:04:31:17:7B:25:21:37:DE:08:E3:90:9D:EA:8D:08:CD:8A:63:EE:85:3B:BC Fingerprint (SHA1): B3:8F:C6:96:28:B3:DB:99:D0:1B:00:D4:56:2A:71:5D:F0:D2:03:F2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3618: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3619: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211095 (0x316cc1d7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:21:21 2017 Not After : Mon Aug 29 21:21:21 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:38:f8:97:65:15:3b:41:38:46:d7:4e:d9:14:c8:e2: a6:e5:db:43:2c:dd:af:db:73:41:92:fe:fd:b0:e2:a6: 5a:c7:73:44:c0:f2:67:65:fe:e0:75:d6:0b:0a:14:55: 69:6b:24:cc:86:e2:16:3a:0f:f8:5f:64:01:85:9e:5e: b8:93:f4:6a:a1:81:6e:4e:c2:95:16:d6:f0:b7:5c:4d: a4:72:12:10:37:9b:ba:51:ff:66:0c:8b:63:5b:69:98: 86:3e:c4:d2:c1:4b:f7:d1:01:30:9c:ba:6d:28:93:0b: 89:f8:9e:14:06:f5:0f:33:9e:41:f7:b8:4b:86:e5:48: 96:72:81:da:6d:fb:3d:f8:b8:87:6a:d3:e6:f5:23:c3: fa:a0:c1:d2:ed:32:7d:77:c0:89:ec:11:bb:57:22:45: 24:ec:13:c1:8f:1a:b8:c7:89:b3:ae:88:6e:c4:86:00: 19:20:2e:0b:35:9b:dc:92:1a:5c:ff:18:bd:5c:23:74: 23:76:f8:b0:ee:68:7b:f3:fd:0c:d1:bd:39:82:37:e9: e2:31:a3:b2:e8:b2:90:2e:8b:98:30:97:ac:b1:6d:08: 9e:b8:75:26:c7:ea:6c:ea:29:a3:d7:9b:0a:b0:ce:86: 03:51:8d:1f:28:33:61:54:11:fc:36:75:95:04:9b:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:1a:5a:c5:2c:e9:d3:25:e7:ec:e0:66:7d:38:33:af: 59:0c:2c:9f:f1:44:96:86:6d:34:7a:e8:b9:1d:c5:94: 04:df:ac:8b:16:db:dd:86:1e:10:af:29:51:bc:4d:ea: 72:cd:01:1f:b9:cc:42:9d:6f:ee:35:a8:61:74:79:02: 79:17:ce:9f:6e:3a:10:c0:08:d8:1e:cc:31:1e:92:49: 51:7e:e9:18:d7:e2:ed:54:a1:65:1e:cf:57:fc:e3:2a: 60:35:23:af:57:19:b7:6c:f0:ec:11:f2:c3:e4:81:2e: 85:9e:69:62:99:a2:d9:ca:6f:29:3c:ec:95:5c:8e:af: 5f:14:fa:29:44:bb:24:66:83:80:23:f7:b5:76:e8:97: da:14:3d:df:9e:7f:60:1d:3d:eb:0f:4c:09:e3:60:f8: 56:e8:f3:42:8a:ab:16:1b:4c:08:98:00:f1:ec:af:03: f3:ee:9d:bb:70:65:9b:9b:61:67:f8:f9:17:06:d7:28: 6e:c0:92:01:fd:43:3b:fc:8d:d4:02:5e:00:17:aa:f7: 11:2e:15:d8:dc:08:60:a8:f4:69:f5:f4:e1:d4:92:83: 84:92:04:47:93:88:30:bb:28:ea:b4:6b:7f:f0:5f:96: d0:3a:75:dc:50:dc:08:05:c3:cd:8a:a4:0d:f0:a3:ad Fingerprint (SHA-256): 1A:EC:48:12:34:84:A6:14:75:77:C5:6C:1B:78:DC:45:0C:BE:23:DF:33:E4:D6:AC:8B:58:17:B4:D3:94:38:04 Fingerprint (SHA1): 00:C8:98:6F:4C:8A:29:A5:26:A9:BD:C6:9A:04:7D:B8:F7:E8:80:D1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3620: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3621: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211096 (0x316cc1d8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:21:23 2017 Not After : Mon Aug 29 21:21:23 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:35:79:7a:ee:fc:77:81:8a:cb:34:26:2a:e0:66:a8: 08:3b:2c:e8:f8:b0:e0:09:5f:56:a5:52:62:11:3f:7a: 64:f1:c2:63:cd:b3:da:eb:7c:28:70:ba:62:d2:98:9c: 9f:f4:1c:0b:58:f1:80:19:41:6f:21:cd:f3:9c:47:e1: 2b:1a:05:5d:03:d0:8c:d6:e5:e0:1c:e1:a9:69:e5:0c: 99:bd:66:12:86:be:cc:a7:7b:9c:99:3e:d6:4f:9f:52: 6c:8b:d7:73:c1:29:b1:d1:e2:59:17:d7:65:11:26:41: 5e:91:78:9a:65:9a:cf:ec:b3:82:f8:91:1d:1c:45:d2: 9a:20:bf:5e:2d:b2:33:14:27:66:42:a5:dd:41:8d:40: 31:69:90:c0:f3:35:2f:99:f7:41:d7:33:7b:09:95:1f: 5c:44:70:0f:85:f7:27:c3:a5:fb:61:bf:e5:72:29:7e: fb:64:58:0b:d0:d6:37:46:26:4a:c3:f6:20:d4:24:3e: d5:37:28:71:98:4f:64:cd:ae:81:ca:c7:f5:93:3f:62: 30:d9:4a:88:02:3d:de:29:b4:b5:49:25:39:98:d8:f7: 4b:59:72:a1:3c:a7:da:48:6e:47:ae:7c:8f:0d:3a:ea: 4d:5e:7b:8c:0b:1e:9a:22:77:7f:2c:b6:60:93:a2:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b6:56:02:dd:60:7e:22:36:87:2b:00:34:0a:d3:7f:dd: e6:74:73:77:d7:4f:de:d8:f9:f7:1e:bb:5d:a7:74:f8: c2:32:3f:4e:f5:78:c5:0f:af:3a:58:14:f9:e2:c2:dd: 91:ba:a3:68:8c:15:ac:d4:4a:6f:63:aa:60:f3:1e:f7: f4:60:4b:62:72:08:d8:07:2c:72:f4:15:1b:e5:10:df: 10:79:42:30:3f:93:b1:36:31:78:89:37:b8:80:b8:8c: ab:ab:35:ec:9e:64:b3:5b:fe:cb:4c:5b:7c:4b:bc:bf: c6:ce:66:4e:87:9b:fb:6e:b8:d4:76:13:af:d9:2e:78: 7c:5c:4e:02:11:79:e4:b5:f0:60:5c:da:5e:7e:25:6c: e2:c9:e1:79:33:84:c2:c2:a0:76:cc:58:eb:40:64:af: e9:7b:20:a5:79:c9:4d:c8:e9:e7:72:93:bc:0b:35:5e: 76:29:95:71:1d:0c:6e:03:8a:b8:bb:36:6d:db:c0:ab: 35:d4:eb:9a:d0:62:ac:cd:d7:06:00:16:79:cd:29:f2: 96:dd:6f:72:fc:a0:08:20:2e:2a:2c:06:9d:4c:d0:86: e4:64:44:4b:62:46:53:ca:86:4e:76:6c:40:c7:27:d6: bc:df:cf:71:aa:c3:69:a0:f2:60:ee:4c:2b:3e:a9:af Fingerprint (SHA-256): 72:BE:4F:C3:A2:05:28:BB:65:6E:8F:4E:94:2A:25:1B:D0:A2:06:0D:4E:ED:23:4D:99:0C:99:52:8E:71:07:DB Fingerprint (SHA1): 63:F9:5E:83:31:5D:6D:A9:F8:65:AB:80:16:7E:6D:7D:D6:0C:AA:15 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #3622: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3623: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3624: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211098 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3625: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3626: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3627: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3628: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829211099 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3629: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3630: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3631: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3632: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829211100 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3633: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3634: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #3635: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3636: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 829211101 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3637: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3638: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #3639: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3640: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 829211102 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3641: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3642: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3643: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211098 (0x316cc1da) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:21:35 2017 Not After : Mon Aug 29 21:21:35 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:c6:67:ee:4d:cc:d8:22:ed:3a:6c:d2:92:1c:50:9f: 32:6b:1f:69:04:9d:95:6d:65:5c:e6:0b:3b:1c:0f:6e: 6a:28:6f:53:e4:95:40:aa:c5:29:88:8a:0a:1a:d2:f7: 65:c5:31:1f:90:0c:83:6f:ad:48:2e:19:cf:2a:4d:a6: 8f:3e:91:bd:ba:61:f2:76:73:4e:ee:91:d0:99:0c:20: 4c:65:82:25:61:7b:df:a2:fb:25:ce:1f:1b:f7:30:c7: 7d:21:54:db:94:9e:84:ec:1b:ca:0f:d3:d2:6b:26:98: 57:10:47:23:cb:db:72:00:0f:41:83:42:5a:aa:27:69: c9:f5:b6:ea:75:0a:ac:80:9d:e3:c2:fe:7e:b2:da:ff: db:e7:81:f3:10:2d:c1:b3:c0:98:d5:82:5a:f1:ab:7c: 01:d8:50:24:bf:3f:42:5a:3a:22:2f:a3:a2:d1:a9:08: 79:85:56:57:9e:ab:a3:8e:50:ea:f1:9b:8b:13:84:f9: 9f:05:26:ea:35:a9:5b:94:0a:92:3b:cb:aa:26:6b:e8: d8:95:39:54:e2:29:58:7b:05:d5:65:e4:2d:d4:dd:4f: ae:65:52:df:9c:af:a9:90:f8:9a:f5:74:6e:29:2f:89: a0:eb:5d:84:01:88:9a:42:8b:fe:af:11:e8:0d:b0:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:18:b7:37:ad:70:d5:96:c9:fe:19:a1:3d:1d:82:e2: 80:bd:16:ea:81:92:ed:e5:b6:d6:6f:8f:4e:7b:47:45: 47:11:36:f2:bb:4d:d6:01:d8:5e:c4:8c:b6:c8:f1:88: 8e:30:20:46:e8:6f:22:18:1c:78:90:9b:49:1b:bd:6f: dd:8d:d6:dc:9e:a4:9e:29:6a:a9:7a:f2:70:80:cc:9c: a0:fb:32:6c:10:f7:04:af:4d:04:ae:d2:f0:55:7e:f7: 83:77:f3:70:49:c2:96:f8:a7:e6:4a:dc:76:d3:8e:30: ad:52:85:3f:dc:9c:8b:b2:df:5b:54:d3:a4:f3:64:91: d8:e7:f5:9d:6a:33:75:f9:c9:01:7b:db:a5:dd:8a:b0: b2:53:54:e3:e8:48:ed:cb:08:25:08:33:6d:59:ed:80: 4a:e5:f0:98:ff:21:a5:b5:74:bd:97:88:62:e8:40:ad: 4f:4c:45:6f:79:30:bd:08:71:9d:57:b2:ca:88:ae:80: 71:aa:86:d6:cd:d2:c4:4c:d4:15:6c:a6:3e:e7:92:4f: 8f:93:4a:3f:34:03:25:07:2b:db:8e:8b:79:42:14:d0: 3d:dd:57:a7:9a:f8:d2:30:c8:87:dd:2f:e9:02:f6:df: 87:87:5e:59:73:5e:b3:dc:ed:aa:40:7e:86:20:88:38 Fingerprint (SHA-256): C1:56:E4:95:C8:94:3D:C0:12:DA:F0:AE:28:83:18:C9:4B:B0:C2:86:29:0E:19:B7:BF:89:72:08:73:99:49:7E Fingerprint (SHA1): 79:58:E4:A0:A0:65:9D:64:78:80:3B:16:D4:BB:11:12:9F:D2:95:58 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3644: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3645: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211099 (0x316cc1db) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:21:40 2017 Not After : Mon Aug 29 21:21:40 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:e1:38:9f:31:13:ac:16:7e:e0:8f:89:f9:15:d5:5f: 73:3d:7f:70:67:10:a7:a4:14:3b:db:e0:81:3e:2e:e6: 98:6c:1f:88:11:8b:16:63:c9:d9:e7:39:ed:b8:7b:2a: a3:3c:e1:e4:f7:d8:2a:1e:00:97:1f:9c:04:93:12:8b: 3b:82:6b:fd:17:83:8a:6e:68:46:bd:26:4d:2e:dc:d2: 68:f7:5d:70:02:73:08:54:b5:2f:73:4b:25:f6:37:f9: f5:6c:33:fe:bf:59:c6:fa:69:ca:28:88:15:d7:cb:61: 69:03:29:dd:a1:aa:79:45:0f:e0:93:44:ca:98:54:54: 22:95:47:02:10:b4:36:5e:a5:a7:6a:2c:71:74:2b:f8: f7:17:20:1c:4f:2a:18:d5:29:42:c5:00:b0:aa:df:87: 2c:52:17:a8:10:bc:87:85:d7:13:51:f9:9b:70:d7:bd: c9:e2:b6:9f:e5:92:ad:21:07:d5:82:68:c8:00:de:3b: c5:80:95:88:d0:b0:95:43:40:52:94:b5:60:0b:51:b0: 00:c8:22:d6:58:46:55:4a:51:1e:48:8a:04:39:50:1b: d4:d2:5d:8c:87:fe:10:f4:74:e6:f8:f2:30:03:72:95: 7b:54:fd:24:6b:97:dd:87:af:ea:ce:43:da:ca:dc:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b0:6c:ee:2c:1a:54:3f:09:05:a8:c2:aa:45:da:fd:2d: 48:fe:eb:76:55:67:41:c9:35:77:e6:60:e6:62:e9:be: ab:a7:51:ef:76:e7:22:f8:20:db:32:ca:a0:19:44:87: 9d:4b:3c:26:b6:36:67:a7:ce:c1:33:18:68:ff:63:f5: 29:5a:fd:5b:b3:2e:7c:7d:ea:c4:a7:58:03:8f:92:4d: 32:bf:8e:b9:3a:58:3c:64:7d:2f:27:78:dd:1b:72:e4: 05:10:39:90:7d:90:84:8f:99:45:de:24:30:60:f3:e3: e9:66:fb:44:18:30:e8:6d:27:6f:dc:82:33:c8:e6:60: c9:6c:a2:7f:1a:7b:9c:51:9b:0b:1e:04:02:a5:6a:e7: 8e:f2:8a:bf:17:7e:4f:81:13:97:72:a2:6c:5f:cb:48: c6:91:52:a6:43:50:f8:2d:b8:46:63:14:9b:5d:9c:c8: 9c:4d:d0:86:24:c4:80:60:a3:a5:ae:52:c7:46:d8:ae: 11:64:53:94:2d:ff:44:8c:39:12:8e:8e:e8:20:00:52: 25:f1:d1:71:22:8b:f2:87:5f:b7:22:c5:da:39:74:01: 31:94:d0:43:82:31:3e:72:ba:ba:7b:a9:69:33:97:6b: 2b:a1:07:57:11:ce:f0:cb:a0:32:85:f3:72:72:03:42 Fingerprint (SHA-256): 19:4A:C2:BF:CD:E5:E4:E9:46:A9:84:D8:CF:7F:09:58:63:9D:BB:F4:CD:F6:64:C9:24:03:69:40:E9:48:84:63 Fingerprint (SHA1): 1A:B8:E0:31:BD:C9:4E:72:87:73:1B:65:2C:B6:6A:0A:E5:E9:99:64 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3646: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3647: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211100 (0x316cc1dc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:21:48 2017 Not After : Mon Aug 29 21:21:48 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:44:b6:7d:df:10:ce:60:41:27:d7:c2:4c:a6:bc:6f: 4d:a3:e2:63:a2:93:8a:c1:1f:4f:25:db:79:66:4f:9f: 47:26:05:b9:05:97:fb:0f:0c:13:0b:63:c4:f5:e0:27: 30:65:94:9f:57:5d:43:55:68:8f:4d:86:e1:9a:b2:84: 28:d0:eb:ed:a0:3a:62:d6:f4:fc:7b:84:02:0c:99:f2: 90:81:19:91:1c:b7:dc:a2:50:37:58:02:e9:f4:eb:31: b9:fe:fa:fe:59:8b:29:29:9e:c4:fd:5f:74:1f:9f:b7: fa:49:46:fc:69:6c:1c:23:af:a0:f8:45:b2:94:55:88: cf:08:c7:55:55:55:dc:ed:76:19:41:c0:46:f2:b1:8f: 9b:8b:35:60:19:4d:f7:fb:f1:57:ca:e1:b9:0c:dd:e4: 86:2d:71:c9:5e:f2:aa:94:4b:b9:00:bd:f9:05:aa:83: d8:07:d6:80:d6:0e:c0:a1:19:31:22:5a:05:c9:2f:8f: fa:09:b7:99:45:3e:96:3a:26:c8:6a:db:04:6c:a8:a6: 6a:24:18:66:60:23:68:7e:1f:c0:20:a3:46:99:0e:85: 05:4f:9c:45:04:27:c3:05:d8:e4:54:c8:c2:1b:03:73: d4:21:bd:93:6a:7b:eb:2e:e6:58:8d:99:22:6e:ee:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:b2:99:17:93:a7:d3:74:ec:2c:fd:7c:4e:b9:f9:4f: 9a:89:7a:c2:16:fc:3c:03:b4:e6:bb:d8:e5:9a:bb:91: 77:29:98:32:31:95:01:5e:10:6e:f1:7d:18:18:d6:c4: 18:7d:d8:4a:c6:f2:77:4e:9c:55:fa:33:e4:52:c7:6e: ad:df:fd:c5:93:1d:92:a0:aa:89:15:b7:8a:0f:97:53: d5:be:8e:72:b9:dd:47:f8:a7:95:b8:65:8b:15:c9:a9: 2b:32:79:f8:f5:cf:d7:95:b7:7c:2e:84:1c:e2:de:0e: 70:4a:52:ef:8e:77:fa:25:b3:f8:23:6c:41:bf:8b:e5: 4f:cc:ab:e9:c9:4e:79:80:84:9b:5e:f1:d5:ec:05:de: 08:53:29:79:3c:3e:8b:e7:53:3e:e2:79:d1:23:15:68: 8b:39:62:b9:76:3f:19:26:a4:c3:47:b8:59:15:89:40: 66:59:94:d6:13:0d:2c:f6:70:a9:ff:88:11:7a:bc:c0: f4:d0:19:d2:f3:72:e9:50:59:72:35:88:c6:3c:a2:c4: 71:6e:1e:8d:ae:30:d8:62:ed:a0:7f:de:85:90:a1:14: bc:e1:fb:32:de:18:7c:f8:de:d9:2d:12:06:a5:c4:3f: 43:4d:ed:e0:8c:5d:c2:13:80:de:b4:70:9b:e8:f5:bc Fingerprint (SHA-256): 5C:16:24:DC:51:7A:94:88:B6:FC:8F:0A:FD:A5:28:1E:93:A7:FB:E5:99:89:D1:F3:4D:4D:B0:26:9D:59:77:45 Fingerprint (SHA1): 07:5F:DF:12:68:C2:FA:AC:A7:62:E4:50:E1:4C:46:DE:B2:48:F6:D6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #3648: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3649: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3650: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3651: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3652: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211098 (0x316cc1da) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:21:35 2017 Not After : Mon Aug 29 21:21:35 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:c6:67:ee:4d:cc:d8:22:ed:3a:6c:d2:92:1c:50:9f: 32:6b:1f:69:04:9d:95:6d:65:5c:e6:0b:3b:1c:0f:6e: 6a:28:6f:53:e4:95:40:aa:c5:29:88:8a:0a:1a:d2:f7: 65:c5:31:1f:90:0c:83:6f:ad:48:2e:19:cf:2a:4d:a6: 8f:3e:91:bd:ba:61:f2:76:73:4e:ee:91:d0:99:0c:20: 4c:65:82:25:61:7b:df:a2:fb:25:ce:1f:1b:f7:30:c7: 7d:21:54:db:94:9e:84:ec:1b:ca:0f:d3:d2:6b:26:98: 57:10:47:23:cb:db:72:00:0f:41:83:42:5a:aa:27:69: c9:f5:b6:ea:75:0a:ac:80:9d:e3:c2:fe:7e:b2:da:ff: db:e7:81:f3:10:2d:c1:b3:c0:98:d5:82:5a:f1:ab:7c: 01:d8:50:24:bf:3f:42:5a:3a:22:2f:a3:a2:d1:a9:08: 79:85:56:57:9e:ab:a3:8e:50:ea:f1:9b:8b:13:84:f9: 9f:05:26:ea:35:a9:5b:94:0a:92:3b:cb:aa:26:6b:e8: d8:95:39:54:e2:29:58:7b:05:d5:65:e4:2d:d4:dd:4f: ae:65:52:df:9c:af:a9:90:f8:9a:f5:74:6e:29:2f:89: a0:eb:5d:84:01:88:9a:42:8b:fe:af:11:e8:0d:b0:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:18:b7:37:ad:70:d5:96:c9:fe:19:a1:3d:1d:82:e2: 80:bd:16:ea:81:92:ed:e5:b6:d6:6f:8f:4e:7b:47:45: 47:11:36:f2:bb:4d:d6:01:d8:5e:c4:8c:b6:c8:f1:88: 8e:30:20:46:e8:6f:22:18:1c:78:90:9b:49:1b:bd:6f: dd:8d:d6:dc:9e:a4:9e:29:6a:a9:7a:f2:70:80:cc:9c: a0:fb:32:6c:10:f7:04:af:4d:04:ae:d2:f0:55:7e:f7: 83:77:f3:70:49:c2:96:f8:a7:e6:4a:dc:76:d3:8e:30: ad:52:85:3f:dc:9c:8b:b2:df:5b:54:d3:a4:f3:64:91: d8:e7:f5:9d:6a:33:75:f9:c9:01:7b:db:a5:dd:8a:b0: b2:53:54:e3:e8:48:ed:cb:08:25:08:33:6d:59:ed:80: 4a:e5:f0:98:ff:21:a5:b5:74:bd:97:88:62:e8:40:ad: 4f:4c:45:6f:79:30:bd:08:71:9d:57:b2:ca:88:ae:80: 71:aa:86:d6:cd:d2:c4:4c:d4:15:6c:a6:3e:e7:92:4f: 8f:93:4a:3f:34:03:25:07:2b:db:8e:8b:79:42:14:d0: 3d:dd:57:a7:9a:f8:d2:30:c8:87:dd:2f:e9:02:f6:df: 87:87:5e:59:73:5e:b3:dc:ed:aa:40:7e:86:20:88:38 Fingerprint (SHA-256): C1:56:E4:95:C8:94:3D:C0:12:DA:F0:AE:28:83:18:C9:4B:B0:C2:86:29:0E:19:B7:BF:89:72:08:73:99:49:7E Fingerprint (SHA1): 79:58:E4:A0:A0:65:9D:64:78:80:3B:16:D4:BB:11:12:9F:D2:95:58 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3653: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3654: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211099 (0x316cc1db) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:21:40 2017 Not After : Mon Aug 29 21:21:40 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:e1:38:9f:31:13:ac:16:7e:e0:8f:89:f9:15:d5:5f: 73:3d:7f:70:67:10:a7:a4:14:3b:db:e0:81:3e:2e:e6: 98:6c:1f:88:11:8b:16:63:c9:d9:e7:39:ed:b8:7b:2a: a3:3c:e1:e4:f7:d8:2a:1e:00:97:1f:9c:04:93:12:8b: 3b:82:6b:fd:17:83:8a:6e:68:46:bd:26:4d:2e:dc:d2: 68:f7:5d:70:02:73:08:54:b5:2f:73:4b:25:f6:37:f9: f5:6c:33:fe:bf:59:c6:fa:69:ca:28:88:15:d7:cb:61: 69:03:29:dd:a1:aa:79:45:0f:e0:93:44:ca:98:54:54: 22:95:47:02:10:b4:36:5e:a5:a7:6a:2c:71:74:2b:f8: f7:17:20:1c:4f:2a:18:d5:29:42:c5:00:b0:aa:df:87: 2c:52:17:a8:10:bc:87:85:d7:13:51:f9:9b:70:d7:bd: c9:e2:b6:9f:e5:92:ad:21:07:d5:82:68:c8:00:de:3b: c5:80:95:88:d0:b0:95:43:40:52:94:b5:60:0b:51:b0: 00:c8:22:d6:58:46:55:4a:51:1e:48:8a:04:39:50:1b: d4:d2:5d:8c:87:fe:10:f4:74:e6:f8:f2:30:03:72:95: 7b:54:fd:24:6b:97:dd:87:af:ea:ce:43:da:ca:dc:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b0:6c:ee:2c:1a:54:3f:09:05:a8:c2:aa:45:da:fd:2d: 48:fe:eb:76:55:67:41:c9:35:77:e6:60:e6:62:e9:be: ab:a7:51:ef:76:e7:22:f8:20:db:32:ca:a0:19:44:87: 9d:4b:3c:26:b6:36:67:a7:ce:c1:33:18:68:ff:63:f5: 29:5a:fd:5b:b3:2e:7c:7d:ea:c4:a7:58:03:8f:92:4d: 32:bf:8e:b9:3a:58:3c:64:7d:2f:27:78:dd:1b:72:e4: 05:10:39:90:7d:90:84:8f:99:45:de:24:30:60:f3:e3: e9:66:fb:44:18:30:e8:6d:27:6f:dc:82:33:c8:e6:60: c9:6c:a2:7f:1a:7b:9c:51:9b:0b:1e:04:02:a5:6a:e7: 8e:f2:8a:bf:17:7e:4f:81:13:97:72:a2:6c:5f:cb:48: c6:91:52:a6:43:50:f8:2d:b8:46:63:14:9b:5d:9c:c8: 9c:4d:d0:86:24:c4:80:60:a3:a5:ae:52:c7:46:d8:ae: 11:64:53:94:2d:ff:44:8c:39:12:8e:8e:e8:20:00:52: 25:f1:d1:71:22:8b:f2:87:5f:b7:22:c5:da:39:74:01: 31:94:d0:43:82:31:3e:72:ba:ba:7b:a9:69:33:97:6b: 2b:a1:07:57:11:ce:f0:cb:a0:32:85:f3:72:72:03:42 Fingerprint (SHA-256): 19:4A:C2:BF:CD:E5:E4:E9:46:A9:84:D8:CF:7F:09:58:63:9D:BB:F4:CD:F6:64:C9:24:03:69:40:E9:48:84:63 Fingerprint (SHA1): 1A:B8:E0:31:BD:C9:4E:72:87:73:1B:65:2C:B6:6A:0A:E5:E9:99:64 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3655: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3656: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211100 (0x316cc1dc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:21:48 2017 Not After : Mon Aug 29 21:21:48 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:44:b6:7d:df:10:ce:60:41:27:d7:c2:4c:a6:bc:6f: 4d:a3:e2:63:a2:93:8a:c1:1f:4f:25:db:79:66:4f:9f: 47:26:05:b9:05:97:fb:0f:0c:13:0b:63:c4:f5:e0:27: 30:65:94:9f:57:5d:43:55:68:8f:4d:86:e1:9a:b2:84: 28:d0:eb:ed:a0:3a:62:d6:f4:fc:7b:84:02:0c:99:f2: 90:81:19:91:1c:b7:dc:a2:50:37:58:02:e9:f4:eb:31: b9:fe:fa:fe:59:8b:29:29:9e:c4:fd:5f:74:1f:9f:b7: fa:49:46:fc:69:6c:1c:23:af:a0:f8:45:b2:94:55:88: cf:08:c7:55:55:55:dc:ed:76:19:41:c0:46:f2:b1:8f: 9b:8b:35:60:19:4d:f7:fb:f1:57:ca:e1:b9:0c:dd:e4: 86:2d:71:c9:5e:f2:aa:94:4b:b9:00:bd:f9:05:aa:83: d8:07:d6:80:d6:0e:c0:a1:19:31:22:5a:05:c9:2f:8f: fa:09:b7:99:45:3e:96:3a:26:c8:6a:db:04:6c:a8:a6: 6a:24:18:66:60:23:68:7e:1f:c0:20:a3:46:99:0e:85: 05:4f:9c:45:04:27:c3:05:d8:e4:54:c8:c2:1b:03:73: d4:21:bd:93:6a:7b:eb:2e:e6:58:8d:99:22:6e:ee:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:b2:99:17:93:a7:d3:74:ec:2c:fd:7c:4e:b9:f9:4f: 9a:89:7a:c2:16:fc:3c:03:b4:e6:bb:d8:e5:9a:bb:91: 77:29:98:32:31:95:01:5e:10:6e:f1:7d:18:18:d6:c4: 18:7d:d8:4a:c6:f2:77:4e:9c:55:fa:33:e4:52:c7:6e: ad:df:fd:c5:93:1d:92:a0:aa:89:15:b7:8a:0f:97:53: d5:be:8e:72:b9:dd:47:f8:a7:95:b8:65:8b:15:c9:a9: 2b:32:79:f8:f5:cf:d7:95:b7:7c:2e:84:1c:e2:de:0e: 70:4a:52:ef:8e:77:fa:25:b3:f8:23:6c:41:bf:8b:e5: 4f:cc:ab:e9:c9:4e:79:80:84:9b:5e:f1:d5:ec:05:de: 08:53:29:79:3c:3e:8b:e7:53:3e:e2:79:d1:23:15:68: 8b:39:62:b9:76:3f:19:26:a4:c3:47:b8:59:15:89:40: 66:59:94:d6:13:0d:2c:f6:70:a9:ff:88:11:7a:bc:c0: f4:d0:19:d2:f3:72:e9:50:59:72:35:88:c6:3c:a2:c4: 71:6e:1e:8d:ae:30:d8:62:ed:a0:7f:de:85:90:a1:14: bc:e1:fb:32:de:18:7c:f8:de:d9:2d:12:06:a5:c4:3f: 43:4d:ed:e0:8c:5d:c2:13:80:de:b4:70:9b:e8:f5:bc Fingerprint (SHA-256): 5C:16:24:DC:51:7A:94:88:B6:FC:8F:0A:FD:A5:28:1E:93:A7:FB:E5:99:89:D1:F3:4D:4D:B0:26:9D:59:77:45 Fingerprint (SHA1): 07:5F:DF:12:68:C2:FA:AC:A7:62:E4:50:E1:4C:46:DE:B2:48:F6:D6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #3657: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3658: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211098 (0x316cc1da) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:21:35 2017 Not After : Mon Aug 29 21:21:35 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:c6:67:ee:4d:cc:d8:22:ed:3a:6c:d2:92:1c:50:9f: 32:6b:1f:69:04:9d:95:6d:65:5c:e6:0b:3b:1c:0f:6e: 6a:28:6f:53:e4:95:40:aa:c5:29:88:8a:0a:1a:d2:f7: 65:c5:31:1f:90:0c:83:6f:ad:48:2e:19:cf:2a:4d:a6: 8f:3e:91:bd:ba:61:f2:76:73:4e:ee:91:d0:99:0c:20: 4c:65:82:25:61:7b:df:a2:fb:25:ce:1f:1b:f7:30:c7: 7d:21:54:db:94:9e:84:ec:1b:ca:0f:d3:d2:6b:26:98: 57:10:47:23:cb:db:72:00:0f:41:83:42:5a:aa:27:69: c9:f5:b6:ea:75:0a:ac:80:9d:e3:c2:fe:7e:b2:da:ff: db:e7:81:f3:10:2d:c1:b3:c0:98:d5:82:5a:f1:ab:7c: 01:d8:50:24:bf:3f:42:5a:3a:22:2f:a3:a2:d1:a9:08: 79:85:56:57:9e:ab:a3:8e:50:ea:f1:9b:8b:13:84:f9: 9f:05:26:ea:35:a9:5b:94:0a:92:3b:cb:aa:26:6b:e8: d8:95:39:54:e2:29:58:7b:05:d5:65:e4:2d:d4:dd:4f: ae:65:52:df:9c:af:a9:90:f8:9a:f5:74:6e:29:2f:89: a0:eb:5d:84:01:88:9a:42:8b:fe:af:11:e8:0d:b0:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:18:b7:37:ad:70:d5:96:c9:fe:19:a1:3d:1d:82:e2: 80:bd:16:ea:81:92:ed:e5:b6:d6:6f:8f:4e:7b:47:45: 47:11:36:f2:bb:4d:d6:01:d8:5e:c4:8c:b6:c8:f1:88: 8e:30:20:46:e8:6f:22:18:1c:78:90:9b:49:1b:bd:6f: dd:8d:d6:dc:9e:a4:9e:29:6a:a9:7a:f2:70:80:cc:9c: a0:fb:32:6c:10:f7:04:af:4d:04:ae:d2:f0:55:7e:f7: 83:77:f3:70:49:c2:96:f8:a7:e6:4a:dc:76:d3:8e:30: ad:52:85:3f:dc:9c:8b:b2:df:5b:54:d3:a4:f3:64:91: d8:e7:f5:9d:6a:33:75:f9:c9:01:7b:db:a5:dd:8a:b0: b2:53:54:e3:e8:48:ed:cb:08:25:08:33:6d:59:ed:80: 4a:e5:f0:98:ff:21:a5:b5:74:bd:97:88:62:e8:40:ad: 4f:4c:45:6f:79:30:bd:08:71:9d:57:b2:ca:88:ae:80: 71:aa:86:d6:cd:d2:c4:4c:d4:15:6c:a6:3e:e7:92:4f: 8f:93:4a:3f:34:03:25:07:2b:db:8e:8b:79:42:14:d0: 3d:dd:57:a7:9a:f8:d2:30:c8:87:dd:2f:e9:02:f6:df: 87:87:5e:59:73:5e:b3:dc:ed:aa:40:7e:86:20:88:38 Fingerprint (SHA-256): C1:56:E4:95:C8:94:3D:C0:12:DA:F0:AE:28:83:18:C9:4B:B0:C2:86:29:0E:19:B7:BF:89:72:08:73:99:49:7E Fingerprint (SHA1): 79:58:E4:A0:A0:65:9D:64:78:80:3B:16:D4:BB:11:12:9F:D2:95:58 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3659: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211098 (0x316cc1da) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:21:35 2017 Not After : Mon Aug 29 21:21:35 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:c6:67:ee:4d:cc:d8:22:ed:3a:6c:d2:92:1c:50:9f: 32:6b:1f:69:04:9d:95:6d:65:5c:e6:0b:3b:1c:0f:6e: 6a:28:6f:53:e4:95:40:aa:c5:29:88:8a:0a:1a:d2:f7: 65:c5:31:1f:90:0c:83:6f:ad:48:2e:19:cf:2a:4d:a6: 8f:3e:91:bd:ba:61:f2:76:73:4e:ee:91:d0:99:0c:20: 4c:65:82:25:61:7b:df:a2:fb:25:ce:1f:1b:f7:30:c7: 7d:21:54:db:94:9e:84:ec:1b:ca:0f:d3:d2:6b:26:98: 57:10:47:23:cb:db:72:00:0f:41:83:42:5a:aa:27:69: c9:f5:b6:ea:75:0a:ac:80:9d:e3:c2:fe:7e:b2:da:ff: db:e7:81:f3:10:2d:c1:b3:c0:98:d5:82:5a:f1:ab:7c: 01:d8:50:24:bf:3f:42:5a:3a:22:2f:a3:a2:d1:a9:08: 79:85:56:57:9e:ab:a3:8e:50:ea:f1:9b:8b:13:84:f9: 9f:05:26:ea:35:a9:5b:94:0a:92:3b:cb:aa:26:6b:e8: d8:95:39:54:e2:29:58:7b:05:d5:65:e4:2d:d4:dd:4f: ae:65:52:df:9c:af:a9:90:f8:9a:f5:74:6e:29:2f:89: a0:eb:5d:84:01:88:9a:42:8b:fe:af:11:e8:0d:b0:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:18:b7:37:ad:70:d5:96:c9:fe:19:a1:3d:1d:82:e2: 80:bd:16:ea:81:92:ed:e5:b6:d6:6f:8f:4e:7b:47:45: 47:11:36:f2:bb:4d:d6:01:d8:5e:c4:8c:b6:c8:f1:88: 8e:30:20:46:e8:6f:22:18:1c:78:90:9b:49:1b:bd:6f: dd:8d:d6:dc:9e:a4:9e:29:6a:a9:7a:f2:70:80:cc:9c: a0:fb:32:6c:10:f7:04:af:4d:04:ae:d2:f0:55:7e:f7: 83:77:f3:70:49:c2:96:f8:a7:e6:4a:dc:76:d3:8e:30: ad:52:85:3f:dc:9c:8b:b2:df:5b:54:d3:a4:f3:64:91: d8:e7:f5:9d:6a:33:75:f9:c9:01:7b:db:a5:dd:8a:b0: b2:53:54:e3:e8:48:ed:cb:08:25:08:33:6d:59:ed:80: 4a:e5:f0:98:ff:21:a5:b5:74:bd:97:88:62:e8:40:ad: 4f:4c:45:6f:79:30:bd:08:71:9d:57:b2:ca:88:ae:80: 71:aa:86:d6:cd:d2:c4:4c:d4:15:6c:a6:3e:e7:92:4f: 8f:93:4a:3f:34:03:25:07:2b:db:8e:8b:79:42:14:d0: 3d:dd:57:a7:9a:f8:d2:30:c8:87:dd:2f:e9:02:f6:df: 87:87:5e:59:73:5e:b3:dc:ed:aa:40:7e:86:20:88:38 Fingerprint (SHA-256): C1:56:E4:95:C8:94:3D:C0:12:DA:F0:AE:28:83:18:C9:4B:B0:C2:86:29:0E:19:B7:BF:89:72:08:73:99:49:7E Fingerprint (SHA1): 79:58:E4:A0:A0:65:9D:64:78:80:3B:16:D4:BB:11:12:9F:D2:95:58 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3660: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211099 (0x316cc1db) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:21:40 2017 Not After : Mon Aug 29 21:21:40 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:e1:38:9f:31:13:ac:16:7e:e0:8f:89:f9:15:d5:5f: 73:3d:7f:70:67:10:a7:a4:14:3b:db:e0:81:3e:2e:e6: 98:6c:1f:88:11:8b:16:63:c9:d9:e7:39:ed:b8:7b:2a: a3:3c:e1:e4:f7:d8:2a:1e:00:97:1f:9c:04:93:12:8b: 3b:82:6b:fd:17:83:8a:6e:68:46:bd:26:4d:2e:dc:d2: 68:f7:5d:70:02:73:08:54:b5:2f:73:4b:25:f6:37:f9: f5:6c:33:fe:bf:59:c6:fa:69:ca:28:88:15:d7:cb:61: 69:03:29:dd:a1:aa:79:45:0f:e0:93:44:ca:98:54:54: 22:95:47:02:10:b4:36:5e:a5:a7:6a:2c:71:74:2b:f8: f7:17:20:1c:4f:2a:18:d5:29:42:c5:00:b0:aa:df:87: 2c:52:17:a8:10:bc:87:85:d7:13:51:f9:9b:70:d7:bd: c9:e2:b6:9f:e5:92:ad:21:07:d5:82:68:c8:00:de:3b: c5:80:95:88:d0:b0:95:43:40:52:94:b5:60:0b:51:b0: 00:c8:22:d6:58:46:55:4a:51:1e:48:8a:04:39:50:1b: d4:d2:5d:8c:87:fe:10:f4:74:e6:f8:f2:30:03:72:95: 7b:54:fd:24:6b:97:dd:87:af:ea:ce:43:da:ca:dc:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b0:6c:ee:2c:1a:54:3f:09:05:a8:c2:aa:45:da:fd:2d: 48:fe:eb:76:55:67:41:c9:35:77:e6:60:e6:62:e9:be: ab:a7:51:ef:76:e7:22:f8:20:db:32:ca:a0:19:44:87: 9d:4b:3c:26:b6:36:67:a7:ce:c1:33:18:68:ff:63:f5: 29:5a:fd:5b:b3:2e:7c:7d:ea:c4:a7:58:03:8f:92:4d: 32:bf:8e:b9:3a:58:3c:64:7d:2f:27:78:dd:1b:72:e4: 05:10:39:90:7d:90:84:8f:99:45:de:24:30:60:f3:e3: e9:66:fb:44:18:30:e8:6d:27:6f:dc:82:33:c8:e6:60: c9:6c:a2:7f:1a:7b:9c:51:9b:0b:1e:04:02:a5:6a:e7: 8e:f2:8a:bf:17:7e:4f:81:13:97:72:a2:6c:5f:cb:48: c6:91:52:a6:43:50:f8:2d:b8:46:63:14:9b:5d:9c:c8: 9c:4d:d0:86:24:c4:80:60:a3:a5:ae:52:c7:46:d8:ae: 11:64:53:94:2d:ff:44:8c:39:12:8e:8e:e8:20:00:52: 25:f1:d1:71:22:8b:f2:87:5f:b7:22:c5:da:39:74:01: 31:94:d0:43:82:31:3e:72:ba:ba:7b:a9:69:33:97:6b: 2b:a1:07:57:11:ce:f0:cb:a0:32:85:f3:72:72:03:42 Fingerprint (SHA-256): 19:4A:C2:BF:CD:E5:E4:E9:46:A9:84:D8:CF:7F:09:58:63:9D:BB:F4:CD:F6:64:C9:24:03:69:40:E9:48:84:63 Fingerprint (SHA1): 1A:B8:E0:31:BD:C9:4E:72:87:73:1B:65:2C:B6:6A:0A:E5:E9:99:64 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3661: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211099 (0x316cc1db) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:21:40 2017 Not After : Mon Aug 29 21:21:40 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:e1:38:9f:31:13:ac:16:7e:e0:8f:89:f9:15:d5:5f: 73:3d:7f:70:67:10:a7:a4:14:3b:db:e0:81:3e:2e:e6: 98:6c:1f:88:11:8b:16:63:c9:d9:e7:39:ed:b8:7b:2a: a3:3c:e1:e4:f7:d8:2a:1e:00:97:1f:9c:04:93:12:8b: 3b:82:6b:fd:17:83:8a:6e:68:46:bd:26:4d:2e:dc:d2: 68:f7:5d:70:02:73:08:54:b5:2f:73:4b:25:f6:37:f9: f5:6c:33:fe:bf:59:c6:fa:69:ca:28:88:15:d7:cb:61: 69:03:29:dd:a1:aa:79:45:0f:e0:93:44:ca:98:54:54: 22:95:47:02:10:b4:36:5e:a5:a7:6a:2c:71:74:2b:f8: f7:17:20:1c:4f:2a:18:d5:29:42:c5:00:b0:aa:df:87: 2c:52:17:a8:10:bc:87:85:d7:13:51:f9:9b:70:d7:bd: c9:e2:b6:9f:e5:92:ad:21:07:d5:82:68:c8:00:de:3b: c5:80:95:88:d0:b0:95:43:40:52:94:b5:60:0b:51:b0: 00:c8:22:d6:58:46:55:4a:51:1e:48:8a:04:39:50:1b: d4:d2:5d:8c:87:fe:10:f4:74:e6:f8:f2:30:03:72:95: 7b:54:fd:24:6b:97:dd:87:af:ea:ce:43:da:ca:dc:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b0:6c:ee:2c:1a:54:3f:09:05:a8:c2:aa:45:da:fd:2d: 48:fe:eb:76:55:67:41:c9:35:77:e6:60:e6:62:e9:be: ab:a7:51:ef:76:e7:22:f8:20:db:32:ca:a0:19:44:87: 9d:4b:3c:26:b6:36:67:a7:ce:c1:33:18:68:ff:63:f5: 29:5a:fd:5b:b3:2e:7c:7d:ea:c4:a7:58:03:8f:92:4d: 32:bf:8e:b9:3a:58:3c:64:7d:2f:27:78:dd:1b:72:e4: 05:10:39:90:7d:90:84:8f:99:45:de:24:30:60:f3:e3: e9:66:fb:44:18:30:e8:6d:27:6f:dc:82:33:c8:e6:60: c9:6c:a2:7f:1a:7b:9c:51:9b:0b:1e:04:02:a5:6a:e7: 8e:f2:8a:bf:17:7e:4f:81:13:97:72:a2:6c:5f:cb:48: c6:91:52:a6:43:50:f8:2d:b8:46:63:14:9b:5d:9c:c8: 9c:4d:d0:86:24:c4:80:60:a3:a5:ae:52:c7:46:d8:ae: 11:64:53:94:2d:ff:44:8c:39:12:8e:8e:e8:20:00:52: 25:f1:d1:71:22:8b:f2:87:5f:b7:22:c5:da:39:74:01: 31:94:d0:43:82:31:3e:72:ba:ba:7b:a9:69:33:97:6b: 2b:a1:07:57:11:ce:f0:cb:a0:32:85:f3:72:72:03:42 Fingerprint (SHA-256): 19:4A:C2:BF:CD:E5:E4:E9:46:A9:84:D8:CF:7F:09:58:63:9D:BB:F4:CD:F6:64:C9:24:03:69:40:E9:48:84:63 Fingerprint (SHA1): 1A:B8:E0:31:BD:C9:4E:72:87:73:1B:65:2C:B6:6A:0A:E5:E9:99:64 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3662: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211100 (0x316cc1dc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:21:48 2017 Not After : Mon Aug 29 21:21:48 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:44:b6:7d:df:10:ce:60:41:27:d7:c2:4c:a6:bc:6f: 4d:a3:e2:63:a2:93:8a:c1:1f:4f:25:db:79:66:4f:9f: 47:26:05:b9:05:97:fb:0f:0c:13:0b:63:c4:f5:e0:27: 30:65:94:9f:57:5d:43:55:68:8f:4d:86:e1:9a:b2:84: 28:d0:eb:ed:a0:3a:62:d6:f4:fc:7b:84:02:0c:99:f2: 90:81:19:91:1c:b7:dc:a2:50:37:58:02:e9:f4:eb:31: b9:fe:fa:fe:59:8b:29:29:9e:c4:fd:5f:74:1f:9f:b7: fa:49:46:fc:69:6c:1c:23:af:a0:f8:45:b2:94:55:88: cf:08:c7:55:55:55:dc:ed:76:19:41:c0:46:f2:b1:8f: 9b:8b:35:60:19:4d:f7:fb:f1:57:ca:e1:b9:0c:dd:e4: 86:2d:71:c9:5e:f2:aa:94:4b:b9:00:bd:f9:05:aa:83: d8:07:d6:80:d6:0e:c0:a1:19:31:22:5a:05:c9:2f:8f: fa:09:b7:99:45:3e:96:3a:26:c8:6a:db:04:6c:a8:a6: 6a:24:18:66:60:23:68:7e:1f:c0:20:a3:46:99:0e:85: 05:4f:9c:45:04:27:c3:05:d8:e4:54:c8:c2:1b:03:73: d4:21:bd:93:6a:7b:eb:2e:e6:58:8d:99:22:6e:ee:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:b2:99:17:93:a7:d3:74:ec:2c:fd:7c:4e:b9:f9:4f: 9a:89:7a:c2:16:fc:3c:03:b4:e6:bb:d8:e5:9a:bb:91: 77:29:98:32:31:95:01:5e:10:6e:f1:7d:18:18:d6:c4: 18:7d:d8:4a:c6:f2:77:4e:9c:55:fa:33:e4:52:c7:6e: ad:df:fd:c5:93:1d:92:a0:aa:89:15:b7:8a:0f:97:53: d5:be:8e:72:b9:dd:47:f8:a7:95:b8:65:8b:15:c9:a9: 2b:32:79:f8:f5:cf:d7:95:b7:7c:2e:84:1c:e2:de:0e: 70:4a:52:ef:8e:77:fa:25:b3:f8:23:6c:41:bf:8b:e5: 4f:cc:ab:e9:c9:4e:79:80:84:9b:5e:f1:d5:ec:05:de: 08:53:29:79:3c:3e:8b:e7:53:3e:e2:79:d1:23:15:68: 8b:39:62:b9:76:3f:19:26:a4:c3:47:b8:59:15:89:40: 66:59:94:d6:13:0d:2c:f6:70:a9:ff:88:11:7a:bc:c0: f4:d0:19:d2:f3:72:e9:50:59:72:35:88:c6:3c:a2:c4: 71:6e:1e:8d:ae:30:d8:62:ed:a0:7f:de:85:90:a1:14: bc:e1:fb:32:de:18:7c:f8:de:d9:2d:12:06:a5:c4:3f: 43:4d:ed:e0:8c:5d:c2:13:80:de:b4:70:9b:e8:f5:bc Fingerprint (SHA-256): 5C:16:24:DC:51:7A:94:88:B6:FC:8F:0A:FD:A5:28:1E:93:A7:FB:E5:99:89:D1:F3:4D:4D:B0:26:9D:59:77:45 Fingerprint (SHA1): 07:5F:DF:12:68:C2:FA:AC:A7:62:E4:50:E1:4C:46:DE:B2:48:F6:D6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #3663: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211100 (0x316cc1dc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:21:48 2017 Not After : Mon Aug 29 21:21:48 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:44:b6:7d:df:10:ce:60:41:27:d7:c2:4c:a6:bc:6f: 4d:a3:e2:63:a2:93:8a:c1:1f:4f:25:db:79:66:4f:9f: 47:26:05:b9:05:97:fb:0f:0c:13:0b:63:c4:f5:e0:27: 30:65:94:9f:57:5d:43:55:68:8f:4d:86:e1:9a:b2:84: 28:d0:eb:ed:a0:3a:62:d6:f4:fc:7b:84:02:0c:99:f2: 90:81:19:91:1c:b7:dc:a2:50:37:58:02:e9:f4:eb:31: b9:fe:fa:fe:59:8b:29:29:9e:c4:fd:5f:74:1f:9f:b7: fa:49:46:fc:69:6c:1c:23:af:a0:f8:45:b2:94:55:88: cf:08:c7:55:55:55:dc:ed:76:19:41:c0:46:f2:b1:8f: 9b:8b:35:60:19:4d:f7:fb:f1:57:ca:e1:b9:0c:dd:e4: 86:2d:71:c9:5e:f2:aa:94:4b:b9:00:bd:f9:05:aa:83: d8:07:d6:80:d6:0e:c0:a1:19:31:22:5a:05:c9:2f:8f: fa:09:b7:99:45:3e:96:3a:26:c8:6a:db:04:6c:a8:a6: 6a:24:18:66:60:23:68:7e:1f:c0:20:a3:46:99:0e:85: 05:4f:9c:45:04:27:c3:05:d8:e4:54:c8:c2:1b:03:73: d4:21:bd:93:6a:7b:eb:2e:e6:58:8d:99:22:6e:ee:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:b2:99:17:93:a7:d3:74:ec:2c:fd:7c:4e:b9:f9:4f: 9a:89:7a:c2:16:fc:3c:03:b4:e6:bb:d8:e5:9a:bb:91: 77:29:98:32:31:95:01:5e:10:6e:f1:7d:18:18:d6:c4: 18:7d:d8:4a:c6:f2:77:4e:9c:55:fa:33:e4:52:c7:6e: ad:df:fd:c5:93:1d:92:a0:aa:89:15:b7:8a:0f:97:53: d5:be:8e:72:b9:dd:47:f8:a7:95:b8:65:8b:15:c9:a9: 2b:32:79:f8:f5:cf:d7:95:b7:7c:2e:84:1c:e2:de:0e: 70:4a:52:ef:8e:77:fa:25:b3:f8:23:6c:41:bf:8b:e5: 4f:cc:ab:e9:c9:4e:79:80:84:9b:5e:f1:d5:ec:05:de: 08:53:29:79:3c:3e:8b:e7:53:3e:e2:79:d1:23:15:68: 8b:39:62:b9:76:3f:19:26:a4:c3:47:b8:59:15:89:40: 66:59:94:d6:13:0d:2c:f6:70:a9:ff:88:11:7a:bc:c0: f4:d0:19:d2:f3:72:e9:50:59:72:35:88:c6:3c:a2:c4: 71:6e:1e:8d:ae:30:d8:62:ed:a0:7f:de:85:90:a1:14: bc:e1:fb:32:de:18:7c:f8:de:d9:2d:12:06:a5:c4:3f: 43:4d:ed:e0:8c:5d:c2:13:80:de:b4:70:9b:e8:f5:bc Fingerprint (SHA-256): 5C:16:24:DC:51:7A:94:88:B6:FC:8F:0A:FD:A5:28:1E:93:A7:FB:E5:99:89:D1:F3:4D:4D:B0:26:9D:59:77:45 Fingerprint (SHA1): 07:5F:DF:12:68:C2:FA:AC:A7:62:E4:50:E1:4C:46:DE:B2:48:F6:D6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #3664: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #3665: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211103 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3666: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #3667: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3668: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3669: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 829211104 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3670: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3671: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3672: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3673: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829211105 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #3674: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3675: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #3676: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3677: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 829211106 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3678: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3679: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #3680: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3681: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 829211107 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3682: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3683: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #3684: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3685: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 829211108 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3686: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3687: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #3688: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3689: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 829211109 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3690: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3691: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3692: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #3693: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #3694: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3695: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #3696: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211103 (0x316cc1df) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:22:02 2017 Not After : Mon Aug 29 21:22:02 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:48:d8:33:42:b6:7d:4a:e9:06:23:66:34:ef:a1:33: 36:13:09:ae:16:ca:ce:44:73:69:c5:0e:39:b7:7e:36: 23:f6:db:d0:6e:4b:44:1b:fa:6d:09:39:ba:73:2e:16: 53:24:dc:3d:3b:d6:22:b2:ec:3e:1a:ea:31:02:20:b1: 45:c0:a3:6a:ca:ef:42:de:a2:ea:fd:5a:bb:e7:33:15: 10:97:fe:07:21:3d:8c:d8:61:69:70:2d:51:71:17:52: f5:43:3e:96:ce:a7:a8:37:ca:da:0d:ff:87:3c:8d:34: a1:91:24:5e:4d:b5:1c:dc:b9:f8:5f:45:e3:ba:c8:af: 0d:6b:7f:8e:ce:5b:20:1d:16:52:cf:fb:87:a2:7b:20: b2:8d:28:2d:e9:3e:b4:c0:d8:96:9e:89:10:12:60:32: c0:2d:2f:a5:d7:c6:9d:bd:dc:11:48:af:03:b6:78:68: e0:40:40:40:ba:52:87:e6:d3:90:7c:1a:0f:73:06:e1: 98:98:65:d5:c1:9a:3a:a3:77:6a:93:34:30:c2:ce:9e: 06:26:f8:c7:a4:e2:a3:cc:5f:43:e3:93:55:16:63:93: cd:75:8b:94:bb:e2:d3:58:82:35:41:cd:2a:c2:a2:5f: 42:a5:4b:22:34:ef:97:dc:bd:b3:b1:57:29:28:5d:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 84:e8:4a:df:c2:8b:68:7b:6f:d3:a2:2d:cd:32:0e:1e: 08:1e:54:8b:57:6e:48:f1:3a:df:22:b5:4e:7d:34:77: 85:ca:c1:5c:32:75:0d:f6:b9:96:e7:9e:cd:e2:47:72: 6a:c8:9b:bc:8f:e7:74:b6:de:7d:a1:e7:90:9a:1d:ad: be:6c:d6:a9:1f:2a:90:c0:cf:eb:da:ac:0a:2c:43:6a: 09:ad:f0:c3:de:04:b4:66:e0:1d:5b:b3:18:10:fd:c7: 2c:ce:90:ec:7b:a3:b9:dc:fd:3a:49:dd:50:12:ab:87: 08:3e:30:fe:92:7c:23:ef:43:41:91:bf:1b:4b:17:de: 7d:71:a2:6f:76:19:b7:90:e8:8b:bd:06:d3:08:e4:b4: c5:ce:12:62:fe:3d:41:d1:5d:04:60:6d:97:2d:cc:24: 95:48:3b:a6:fe:34:e2:c2:d8:26:3e:2c:86:bc:cb:0c: 9b:d9:25:9d:67:33:94:a4:8d:5a:c4:e4:c6:13:2c:7b: 5d:ba:38:f8:ee:fc:fe:8d:a6:51:62:63:d0:47:0a:fe: c7:80:fa:a7:f9:6d:d6:2e:28:08:98:f8:a8:84:e7:ef: 9b:f3:d6:75:1e:89:96:24:8b:7f:63:76:83:b0:06:1c: c7:83:92:86:da:d5:12:5e:25:da:bb:e8:31:a3:6e:d2 Fingerprint (SHA-256): 77:33:EA:BE:3A:B8:CD:5B:95:32:3B:70:69:31:4D:F7:AA:D5:B0:F3:F4:3C:FE:7E:CB:EC:36:37:2C:04:30:30 Fingerprint (SHA1): 04:4E:46:7F:EC:B2:71:07:07:1B:48:91:81:1C:2B:CE:EC:A8:37:3E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3697: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3698: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3699: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3700: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211103 (0x316cc1df) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:22:02 2017 Not After : Mon Aug 29 21:22:02 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:48:d8:33:42:b6:7d:4a:e9:06:23:66:34:ef:a1:33: 36:13:09:ae:16:ca:ce:44:73:69:c5:0e:39:b7:7e:36: 23:f6:db:d0:6e:4b:44:1b:fa:6d:09:39:ba:73:2e:16: 53:24:dc:3d:3b:d6:22:b2:ec:3e:1a:ea:31:02:20:b1: 45:c0:a3:6a:ca:ef:42:de:a2:ea:fd:5a:bb:e7:33:15: 10:97:fe:07:21:3d:8c:d8:61:69:70:2d:51:71:17:52: f5:43:3e:96:ce:a7:a8:37:ca:da:0d:ff:87:3c:8d:34: a1:91:24:5e:4d:b5:1c:dc:b9:f8:5f:45:e3:ba:c8:af: 0d:6b:7f:8e:ce:5b:20:1d:16:52:cf:fb:87:a2:7b:20: b2:8d:28:2d:e9:3e:b4:c0:d8:96:9e:89:10:12:60:32: c0:2d:2f:a5:d7:c6:9d:bd:dc:11:48:af:03:b6:78:68: e0:40:40:40:ba:52:87:e6:d3:90:7c:1a:0f:73:06:e1: 98:98:65:d5:c1:9a:3a:a3:77:6a:93:34:30:c2:ce:9e: 06:26:f8:c7:a4:e2:a3:cc:5f:43:e3:93:55:16:63:93: cd:75:8b:94:bb:e2:d3:58:82:35:41:cd:2a:c2:a2:5f: 42:a5:4b:22:34:ef:97:dc:bd:b3:b1:57:29:28:5d:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 84:e8:4a:df:c2:8b:68:7b:6f:d3:a2:2d:cd:32:0e:1e: 08:1e:54:8b:57:6e:48:f1:3a:df:22:b5:4e:7d:34:77: 85:ca:c1:5c:32:75:0d:f6:b9:96:e7:9e:cd:e2:47:72: 6a:c8:9b:bc:8f:e7:74:b6:de:7d:a1:e7:90:9a:1d:ad: be:6c:d6:a9:1f:2a:90:c0:cf:eb:da:ac:0a:2c:43:6a: 09:ad:f0:c3:de:04:b4:66:e0:1d:5b:b3:18:10:fd:c7: 2c:ce:90:ec:7b:a3:b9:dc:fd:3a:49:dd:50:12:ab:87: 08:3e:30:fe:92:7c:23:ef:43:41:91:bf:1b:4b:17:de: 7d:71:a2:6f:76:19:b7:90:e8:8b:bd:06:d3:08:e4:b4: c5:ce:12:62:fe:3d:41:d1:5d:04:60:6d:97:2d:cc:24: 95:48:3b:a6:fe:34:e2:c2:d8:26:3e:2c:86:bc:cb:0c: 9b:d9:25:9d:67:33:94:a4:8d:5a:c4:e4:c6:13:2c:7b: 5d:ba:38:f8:ee:fc:fe:8d:a6:51:62:63:d0:47:0a:fe: c7:80:fa:a7:f9:6d:d6:2e:28:08:98:f8:a8:84:e7:ef: 9b:f3:d6:75:1e:89:96:24:8b:7f:63:76:83:b0:06:1c: c7:83:92:86:da:d5:12:5e:25:da:bb:e8:31:a3:6e:d2 Fingerprint (SHA-256): 77:33:EA:BE:3A:B8:CD:5B:95:32:3B:70:69:31:4D:F7:AA:D5:B0:F3:F4:3C:FE:7E:CB:EC:36:37:2C:04:30:30 Fingerprint (SHA1): 04:4E:46:7F:EC:B2:71:07:07:1B:48:91:81:1C:2B:CE:EC:A8:37:3E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3701: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3702: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #3703: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211110 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3704: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #3705: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3706: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3707: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 829211111 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #3708: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3709: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #3710: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3711: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 829211112 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3712: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3713: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #3714: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3715: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 829211113 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3716: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3717: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3718: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3719: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 829211114 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3720: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3721: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #3722: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3723: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 829211115 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3724: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3725: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #3726: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3727: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 829211116 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3728: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3729: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3730: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3731: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 829211117 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3732: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3733: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #3734: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3735: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 829211118 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #3736: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3737: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #3738: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3739: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 829211119 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3740: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3741: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #3742: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3743: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 829211120 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3744: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3745: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #3746: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3747: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 829211121 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3748: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3749: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #3750: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3751: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 829211122 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3752: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3753: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #3754: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3755: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 829211123 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3756: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3757: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #3758: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3759: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 829211124 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3760: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3761: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #3762: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3763: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 829211125 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3764: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3765: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #3766: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3767: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 829211126 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3768: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3769: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #3770: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3771: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 829211127 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #3772: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3773: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #3774: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3775: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 829211128 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3776: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3777: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #3778: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3779: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 829211129 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3780: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3781: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #3782: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3783: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 829211130 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3784: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3785: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #3786: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3787: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 829211131 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3788: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3789: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #3790: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3791: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 829211132 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3792: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3793: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #3794: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3795: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 829211133 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3796: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3797: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #3798: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3799: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 829211134 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3800: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3801: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #3802: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3803: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 829211135 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3804: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3805: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #3806: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3807: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 829211136 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3808: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3809: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #3810: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3811: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 829211137 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3812: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3813: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #3814: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3815: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 829211138 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3816: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3817: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #3818: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3819: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 829211139 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3820: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3821: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3822: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211110 (0x316cc1e6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:22:33 2017 Not After : Mon Aug 29 21:22:33 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:e4:a9:ed:7a:52:15:88:90:6f:28:0d:24:25:b7:89: e2:27:74:50:7c:01:28:0c:19:cc:0a:c5:36:2f:e2:45: 4e:20:34:cf:b1:47:29:19:89:cb:8d:9d:fd:cb:62:b7: 9d:25:54:da:e1:e6:ef:5a:32:55:27:7f:42:47:df:45: 5d:60:f5:61:2a:ab:e2:95:99:8d:32:d8:17:1c:37:1e: 47:88:13:01:4a:11:d1:97:6c:bc:16:8a:1a:f1:24:08: 9a:b4:5c:4a:0d:e8:6d:aa:ca:4f:16:46:53:a6:dc:31: 99:fb:3d:b3:69:17:80:a5:9b:8e:f0:e2:22:a8:b3:51: c5:57:98:8f:4e:e2:d9:94:ab:a4:6d:6a:29:94:3f:5c: 43:e1:35:7f:15:d8:b7:d7:0c:e1:4e:42:52:1c:0d:73: 84:46:9a:bc:9b:f8:db:40:17:46:17:6e:fe:ec:84:0c: 09:87:b3:6c:a6:55:25:e5:85:15:53:2d:9a:2a:a8:55: 9d:76:5d:6c:17:e5:c4:59:67:e8:37:b9:12:79:4c:7a: 40:f4:b8:22:15:be:e9:ff:f4:5a:1a:0d:30:a3:48:0c: dc:cf:fc:0e:c7:a0:95:5e:a6:7c:34:6d:55:0c:7a:9b: a2:17:aa:66:7a:03:d6:ae:29:92:7f:c9:6f:76:f1:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:4f:5a:61:7d:f9:b8:ed:cd:bc:6c:dd:b1:6e:a8:70: a2:2c:a5:d8:2f:63:82:89:c1:39:2c:f7:dd:2d:ca:79: 4f:98:0b:c7:d0:ab:9c:49:4c:1c:76:e4:92:dd:69:29: 10:cd:3a:54:d3:33:a3:dc:7b:da:5b:5e:5b:9e:44:e7: a0:c9:3b:c9:ca:71:ba:34:55:11:f4:2e:d5:80:a9:25: 80:87:c4:93:b4:83:90:6d:d4:a8:66:87:56:14:ef:7f: 4b:a9:59:2a:df:73:f4:a9:ad:c8:b8:f5:bf:65:c1:cc: e1:b6:76:8b:ef:d9:00:0e:b9:e5:b3:10:c9:77:24:af: a4:23:c2:84:2a:b6:e9:65:52:29:9b:35:d4:01:78:80: 4b:66:f1:4e:96:64:ef:91:c2:1e:e3:17:2d:0c:fb:c8: c1:d8:3c:94:44:4b:b0:6a:ac:5f:42:a3:2e:18:be:6d: 18:b8:5d:b9:4b:66:ef:97:24:e5:1b:13:fe:f7:56:46: cd:3d:70:89:ca:2f:90:a0:d1:27:2e:b4:28:13:e7:03: cd:90:d4:bd:72:c6:9d:24:d0:7d:46:d2:f1:32:d0:2d: a0:8e:7c:6c:ee:7b:24:b5:8b:c7:f3:3a:c7:38:fa:cb: 2a:e2:ec:17:3f:66:04:f3:cb:dc:b0:25:80:5c:25:1b Fingerprint (SHA-256): C6:7C:9E:70:F3:58:10:80:41:80:04:FD:CA:36:D7:93:87:50:25:35:71:D0:B2:6A:63:A4:A8:B5:CB:31:78:13 Fingerprint (SHA1): 73:30:61:81:2D:56:BB:1B:B6:61:63:BF:62:8F:81:29:7C:25:72:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3823: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3824: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211110 (0x316cc1e6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:22:33 2017 Not After : Mon Aug 29 21:22:33 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:e4:a9:ed:7a:52:15:88:90:6f:28:0d:24:25:b7:89: e2:27:74:50:7c:01:28:0c:19:cc:0a:c5:36:2f:e2:45: 4e:20:34:cf:b1:47:29:19:89:cb:8d:9d:fd:cb:62:b7: 9d:25:54:da:e1:e6:ef:5a:32:55:27:7f:42:47:df:45: 5d:60:f5:61:2a:ab:e2:95:99:8d:32:d8:17:1c:37:1e: 47:88:13:01:4a:11:d1:97:6c:bc:16:8a:1a:f1:24:08: 9a:b4:5c:4a:0d:e8:6d:aa:ca:4f:16:46:53:a6:dc:31: 99:fb:3d:b3:69:17:80:a5:9b:8e:f0:e2:22:a8:b3:51: c5:57:98:8f:4e:e2:d9:94:ab:a4:6d:6a:29:94:3f:5c: 43:e1:35:7f:15:d8:b7:d7:0c:e1:4e:42:52:1c:0d:73: 84:46:9a:bc:9b:f8:db:40:17:46:17:6e:fe:ec:84:0c: 09:87:b3:6c:a6:55:25:e5:85:15:53:2d:9a:2a:a8:55: 9d:76:5d:6c:17:e5:c4:59:67:e8:37:b9:12:79:4c:7a: 40:f4:b8:22:15:be:e9:ff:f4:5a:1a:0d:30:a3:48:0c: dc:cf:fc:0e:c7:a0:95:5e:a6:7c:34:6d:55:0c:7a:9b: a2:17:aa:66:7a:03:d6:ae:29:92:7f:c9:6f:76:f1:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:4f:5a:61:7d:f9:b8:ed:cd:bc:6c:dd:b1:6e:a8:70: a2:2c:a5:d8:2f:63:82:89:c1:39:2c:f7:dd:2d:ca:79: 4f:98:0b:c7:d0:ab:9c:49:4c:1c:76:e4:92:dd:69:29: 10:cd:3a:54:d3:33:a3:dc:7b:da:5b:5e:5b:9e:44:e7: a0:c9:3b:c9:ca:71:ba:34:55:11:f4:2e:d5:80:a9:25: 80:87:c4:93:b4:83:90:6d:d4:a8:66:87:56:14:ef:7f: 4b:a9:59:2a:df:73:f4:a9:ad:c8:b8:f5:bf:65:c1:cc: e1:b6:76:8b:ef:d9:00:0e:b9:e5:b3:10:c9:77:24:af: a4:23:c2:84:2a:b6:e9:65:52:29:9b:35:d4:01:78:80: 4b:66:f1:4e:96:64:ef:91:c2:1e:e3:17:2d:0c:fb:c8: c1:d8:3c:94:44:4b:b0:6a:ac:5f:42:a3:2e:18:be:6d: 18:b8:5d:b9:4b:66:ef:97:24:e5:1b:13:fe:f7:56:46: cd:3d:70:89:ca:2f:90:a0:d1:27:2e:b4:28:13:e7:03: cd:90:d4:bd:72:c6:9d:24:d0:7d:46:d2:f1:32:d0:2d: a0:8e:7c:6c:ee:7b:24:b5:8b:c7:f3:3a:c7:38:fa:cb: 2a:e2:ec:17:3f:66:04:f3:cb:dc:b0:25:80:5c:25:1b Fingerprint (SHA-256): C6:7C:9E:70:F3:58:10:80:41:80:04:FD:CA:36:D7:93:87:50:25:35:71:D0:B2:6A:63:A4:A8:B5:CB:31:78:13 Fingerprint (SHA1): 73:30:61:81:2D:56:BB:1B:B6:61:63:BF:62:8F:81:29:7C:25:72:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3825: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3826: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3827: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3828: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211110 (0x316cc1e6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:22:33 2017 Not After : Mon Aug 29 21:22:33 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:e4:a9:ed:7a:52:15:88:90:6f:28:0d:24:25:b7:89: e2:27:74:50:7c:01:28:0c:19:cc:0a:c5:36:2f:e2:45: 4e:20:34:cf:b1:47:29:19:89:cb:8d:9d:fd:cb:62:b7: 9d:25:54:da:e1:e6:ef:5a:32:55:27:7f:42:47:df:45: 5d:60:f5:61:2a:ab:e2:95:99:8d:32:d8:17:1c:37:1e: 47:88:13:01:4a:11:d1:97:6c:bc:16:8a:1a:f1:24:08: 9a:b4:5c:4a:0d:e8:6d:aa:ca:4f:16:46:53:a6:dc:31: 99:fb:3d:b3:69:17:80:a5:9b:8e:f0:e2:22:a8:b3:51: c5:57:98:8f:4e:e2:d9:94:ab:a4:6d:6a:29:94:3f:5c: 43:e1:35:7f:15:d8:b7:d7:0c:e1:4e:42:52:1c:0d:73: 84:46:9a:bc:9b:f8:db:40:17:46:17:6e:fe:ec:84:0c: 09:87:b3:6c:a6:55:25:e5:85:15:53:2d:9a:2a:a8:55: 9d:76:5d:6c:17:e5:c4:59:67:e8:37:b9:12:79:4c:7a: 40:f4:b8:22:15:be:e9:ff:f4:5a:1a:0d:30:a3:48:0c: dc:cf:fc:0e:c7:a0:95:5e:a6:7c:34:6d:55:0c:7a:9b: a2:17:aa:66:7a:03:d6:ae:29:92:7f:c9:6f:76:f1:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:4f:5a:61:7d:f9:b8:ed:cd:bc:6c:dd:b1:6e:a8:70: a2:2c:a5:d8:2f:63:82:89:c1:39:2c:f7:dd:2d:ca:79: 4f:98:0b:c7:d0:ab:9c:49:4c:1c:76:e4:92:dd:69:29: 10:cd:3a:54:d3:33:a3:dc:7b:da:5b:5e:5b:9e:44:e7: a0:c9:3b:c9:ca:71:ba:34:55:11:f4:2e:d5:80:a9:25: 80:87:c4:93:b4:83:90:6d:d4:a8:66:87:56:14:ef:7f: 4b:a9:59:2a:df:73:f4:a9:ad:c8:b8:f5:bf:65:c1:cc: e1:b6:76:8b:ef:d9:00:0e:b9:e5:b3:10:c9:77:24:af: a4:23:c2:84:2a:b6:e9:65:52:29:9b:35:d4:01:78:80: 4b:66:f1:4e:96:64:ef:91:c2:1e:e3:17:2d:0c:fb:c8: c1:d8:3c:94:44:4b:b0:6a:ac:5f:42:a3:2e:18:be:6d: 18:b8:5d:b9:4b:66:ef:97:24:e5:1b:13:fe:f7:56:46: cd:3d:70:89:ca:2f:90:a0:d1:27:2e:b4:28:13:e7:03: cd:90:d4:bd:72:c6:9d:24:d0:7d:46:d2:f1:32:d0:2d: a0:8e:7c:6c:ee:7b:24:b5:8b:c7:f3:3a:c7:38:fa:cb: 2a:e2:ec:17:3f:66:04:f3:cb:dc:b0:25:80:5c:25:1b Fingerprint (SHA-256): C6:7C:9E:70:F3:58:10:80:41:80:04:FD:CA:36:D7:93:87:50:25:35:71:D0:B2:6A:63:A4:A8:B5:CB:31:78:13 Fingerprint (SHA1): 73:30:61:81:2D:56:BB:1B:B6:61:63:BF:62:8F:81:29:7C:25:72:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3829: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3830: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3831: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3832: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211110 (0x316cc1e6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:22:33 2017 Not After : Mon Aug 29 21:22:33 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:e4:a9:ed:7a:52:15:88:90:6f:28:0d:24:25:b7:89: e2:27:74:50:7c:01:28:0c:19:cc:0a:c5:36:2f:e2:45: 4e:20:34:cf:b1:47:29:19:89:cb:8d:9d:fd:cb:62:b7: 9d:25:54:da:e1:e6:ef:5a:32:55:27:7f:42:47:df:45: 5d:60:f5:61:2a:ab:e2:95:99:8d:32:d8:17:1c:37:1e: 47:88:13:01:4a:11:d1:97:6c:bc:16:8a:1a:f1:24:08: 9a:b4:5c:4a:0d:e8:6d:aa:ca:4f:16:46:53:a6:dc:31: 99:fb:3d:b3:69:17:80:a5:9b:8e:f0:e2:22:a8:b3:51: c5:57:98:8f:4e:e2:d9:94:ab:a4:6d:6a:29:94:3f:5c: 43:e1:35:7f:15:d8:b7:d7:0c:e1:4e:42:52:1c:0d:73: 84:46:9a:bc:9b:f8:db:40:17:46:17:6e:fe:ec:84:0c: 09:87:b3:6c:a6:55:25:e5:85:15:53:2d:9a:2a:a8:55: 9d:76:5d:6c:17:e5:c4:59:67:e8:37:b9:12:79:4c:7a: 40:f4:b8:22:15:be:e9:ff:f4:5a:1a:0d:30:a3:48:0c: dc:cf:fc:0e:c7:a0:95:5e:a6:7c:34:6d:55:0c:7a:9b: a2:17:aa:66:7a:03:d6:ae:29:92:7f:c9:6f:76:f1:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:4f:5a:61:7d:f9:b8:ed:cd:bc:6c:dd:b1:6e:a8:70: a2:2c:a5:d8:2f:63:82:89:c1:39:2c:f7:dd:2d:ca:79: 4f:98:0b:c7:d0:ab:9c:49:4c:1c:76:e4:92:dd:69:29: 10:cd:3a:54:d3:33:a3:dc:7b:da:5b:5e:5b:9e:44:e7: a0:c9:3b:c9:ca:71:ba:34:55:11:f4:2e:d5:80:a9:25: 80:87:c4:93:b4:83:90:6d:d4:a8:66:87:56:14:ef:7f: 4b:a9:59:2a:df:73:f4:a9:ad:c8:b8:f5:bf:65:c1:cc: e1:b6:76:8b:ef:d9:00:0e:b9:e5:b3:10:c9:77:24:af: a4:23:c2:84:2a:b6:e9:65:52:29:9b:35:d4:01:78:80: 4b:66:f1:4e:96:64:ef:91:c2:1e:e3:17:2d:0c:fb:c8: c1:d8:3c:94:44:4b:b0:6a:ac:5f:42:a3:2e:18:be:6d: 18:b8:5d:b9:4b:66:ef:97:24:e5:1b:13:fe:f7:56:46: cd:3d:70:89:ca:2f:90:a0:d1:27:2e:b4:28:13:e7:03: cd:90:d4:bd:72:c6:9d:24:d0:7d:46:d2:f1:32:d0:2d: a0:8e:7c:6c:ee:7b:24:b5:8b:c7:f3:3a:c7:38:fa:cb: 2a:e2:ec:17:3f:66:04:f3:cb:dc:b0:25:80:5c:25:1b Fingerprint (SHA-256): C6:7C:9E:70:F3:58:10:80:41:80:04:FD:CA:36:D7:93:87:50:25:35:71:D0:B2:6A:63:A4:A8:B5:CB:31:78:13 Fingerprint (SHA1): 73:30:61:81:2D:56:BB:1B:B6:61:63:BF:62:8F:81:29:7C:25:72:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3833: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211110 (0x316cc1e6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:22:33 2017 Not After : Mon Aug 29 21:22:33 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:e4:a9:ed:7a:52:15:88:90:6f:28:0d:24:25:b7:89: e2:27:74:50:7c:01:28:0c:19:cc:0a:c5:36:2f:e2:45: 4e:20:34:cf:b1:47:29:19:89:cb:8d:9d:fd:cb:62:b7: 9d:25:54:da:e1:e6:ef:5a:32:55:27:7f:42:47:df:45: 5d:60:f5:61:2a:ab:e2:95:99:8d:32:d8:17:1c:37:1e: 47:88:13:01:4a:11:d1:97:6c:bc:16:8a:1a:f1:24:08: 9a:b4:5c:4a:0d:e8:6d:aa:ca:4f:16:46:53:a6:dc:31: 99:fb:3d:b3:69:17:80:a5:9b:8e:f0:e2:22:a8:b3:51: c5:57:98:8f:4e:e2:d9:94:ab:a4:6d:6a:29:94:3f:5c: 43:e1:35:7f:15:d8:b7:d7:0c:e1:4e:42:52:1c:0d:73: 84:46:9a:bc:9b:f8:db:40:17:46:17:6e:fe:ec:84:0c: 09:87:b3:6c:a6:55:25:e5:85:15:53:2d:9a:2a:a8:55: 9d:76:5d:6c:17:e5:c4:59:67:e8:37:b9:12:79:4c:7a: 40:f4:b8:22:15:be:e9:ff:f4:5a:1a:0d:30:a3:48:0c: dc:cf:fc:0e:c7:a0:95:5e:a6:7c:34:6d:55:0c:7a:9b: a2:17:aa:66:7a:03:d6:ae:29:92:7f:c9:6f:76:f1:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:4f:5a:61:7d:f9:b8:ed:cd:bc:6c:dd:b1:6e:a8:70: a2:2c:a5:d8:2f:63:82:89:c1:39:2c:f7:dd:2d:ca:79: 4f:98:0b:c7:d0:ab:9c:49:4c:1c:76:e4:92:dd:69:29: 10:cd:3a:54:d3:33:a3:dc:7b:da:5b:5e:5b:9e:44:e7: a0:c9:3b:c9:ca:71:ba:34:55:11:f4:2e:d5:80:a9:25: 80:87:c4:93:b4:83:90:6d:d4:a8:66:87:56:14:ef:7f: 4b:a9:59:2a:df:73:f4:a9:ad:c8:b8:f5:bf:65:c1:cc: e1:b6:76:8b:ef:d9:00:0e:b9:e5:b3:10:c9:77:24:af: a4:23:c2:84:2a:b6:e9:65:52:29:9b:35:d4:01:78:80: 4b:66:f1:4e:96:64:ef:91:c2:1e:e3:17:2d:0c:fb:c8: c1:d8:3c:94:44:4b:b0:6a:ac:5f:42:a3:2e:18:be:6d: 18:b8:5d:b9:4b:66:ef:97:24:e5:1b:13:fe:f7:56:46: cd:3d:70:89:ca:2f:90:a0:d1:27:2e:b4:28:13:e7:03: cd:90:d4:bd:72:c6:9d:24:d0:7d:46:d2:f1:32:d0:2d: a0:8e:7c:6c:ee:7b:24:b5:8b:c7:f3:3a:c7:38:fa:cb: 2a:e2:ec:17:3f:66:04:f3:cb:dc:b0:25:80:5c:25:1b Fingerprint (SHA-256): C6:7C:9E:70:F3:58:10:80:41:80:04:FD:CA:36:D7:93:87:50:25:35:71:D0:B2:6A:63:A4:A8:B5:CB:31:78:13 Fingerprint (SHA1): 73:30:61:81:2D:56:BB:1B:B6:61:63:BF:62:8F:81:29:7C:25:72:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3834: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3835: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211110 (0x316cc1e6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:22:33 2017 Not After : Mon Aug 29 21:22:33 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:e4:a9:ed:7a:52:15:88:90:6f:28:0d:24:25:b7:89: e2:27:74:50:7c:01:28:0c:19:cc:0a:c5:36:2f:e2:45: 4e:20:34:cf:b1:47:29:19:89:cb:8d:9d:fd:cb:62:b7: 9d:25:54:da:e1:e6:ef:5a:32:55:27:7f:42:47:df:45: 5d:60:f5:61:2a:ab:e2:95:99:8d:32:d8:17:1c:37:1e: 47:88:13:01:4a:11:d1:97:6c:bc:16:8a:1a:f1:24:08: 9a:b4:5c:4a:0d:e8:6d:aa:ca:4f:16:46:53:a6:dc:31: 99:fb:3d:b3:69:17:80:a5:9b:8e:f0:e2:22:a8:b3:51: c5:57:98:8f:4e:e2:d9:94:ab:a4:6d:6a:29:94:3f:5c: 43:e1:35:7f:15:d8:b7:d7:0c:e1:4e:42:52:1c:0d:73: 84:46:9a:bc:9b:f8:db:40:17:46:17:6e:fe:ec:84:0c: 09:87:b3:6c:a6:55:25:e5:85:15:53:2d:9a:2a:a8:55: 9d:76:5d:6c:17:e5:c4:59:67:e8:37:b9:12:79:4c:7a: 40:f4:b8:22:15:be:e9:ff:f4:5a:1a:0d:30:a3:48:0c: dc:cf:fc:0e:c7:a0:95:5e:a6:7c:34:6d:55:0c:7a:9b: a2:17:aa:66:7a:03:d6:ae:29:92:7f:c9:6f:76:f1:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:4f:5a:61:7d:f9:b8:ed:cd:bc:6c:dd:b1:6e:a8:70: a2:2c:a5:d8:2f:63:82:89:c1:39:2c:f7:dd:2d:ca:79: 4f:98:0b:c7:d0:ab:9c:49:4c:1c:76:e4:92:dd:69:29: 10:cd:3a:54:d3:33:a3:dc:7b:da:5b:5e:5b:9e:44:e7: a0:c9:3b:c9:ca:71:ba:34:55:11:f4:2e:d5:80:a9:25: 80:87:c4:93:b4:83:90:6d:d4:a8:66:87:56:14:ef:7f: 4b:a9:59:2a:df:73:f4:a9:ad:c8:b8:f5:bf:65:c1:cc: e1:b6:76:8b:ef:d9:00:0e:b9:e5:b3:10:c9:77:24:af: a4:23:c2:84:2a:b6:e9:65:52:29:9b:35:d4:01:78:80: 4b:66:f1:4e:96:64:ef:91:c2:1e:e3:17:2d:0c:fb:c8: c1:d8:3c:94:44:4b:b0:6a:ac:5f:42:a3:2e:18:be:6d: 18:b8:5d:b9:4b:66:ef:97:24:e5:1b:13:fe:f7:56:46: cd:3d:70:89:ca:2f:90:a0:d1:27:2e:b4:28:13:e7:03: cd:90:d4:bd:72:c6:9d:24:d0:7d:46:d2:f1:32:d0:2d: a0:8e:7c:6c:ee:7b:24:b5:8b:c7:f3:3a:c7:38:fa:cb: 2a:e2:ec:17:3f:66:04:f3:cb:dc:b0:25:80:5c:25:1b Fingerprint (SHA-256): C6:7C:9E:70:F3:58:10:80:41:80:04:FD:CA:36:D7:93:87:50:25:35:71:D0:B2:6A:63:A4:A8:B5:CB:31:78:13 Fingerprint (SHA1): 73:30:61:81:2D:56:BB:1B:B6:61:63:BF:62:8F:81:29:7C:25:72:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3836: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3837: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3838: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3839: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211110 (0x316cc1e6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:22:33 2017 Not After : Mon Aug 29 21:22:33 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:e4:a9:ed:7a:52:15:88:90:6f:28:0d:24:25:b7:89: e2:27:74:50:7c:01:28:0c:19:cc:0a:c5:36:2f:e2:45: 4e:20:34:cf:b1:47:29:19:89:cb:8d:9d:fd:cb:62:b7: 9d:25:54:da:e1:e6:ef:5a:32:55:27:7f:42:47:df:45: 5d:60:f5:61:2a:ab:e2:95:99:8d:32:d8:17:1c:37:1e: 47:88:13:01:4a:11:d1:97:6c:bc:16:8a:1a:f1:24:08: 9a:b4:5c:4a:0d:e8:6d:aa:ca:4f:16:46:53:a6:dc:31: 99:fb:3d:b3:69:17:80:a5:9b:8e:f0:e2:22:a8:b3:51: c5:57:98:8f:4e:e2:d9:94:ab:a4:6d:6a:29:94:3f:5c: 43:e1:35:7f:15:d8:b7:d7:0c:e1:4e:42:52:1c:0d:73: 84:46:9a:bc:9b:f8:db:40:17:46:17:6e:fe:ec:84:0c: 09:87:b3:6c:a6:55:25:e5:85:15:53:2d:9a:2a:a8:55: 9d:76:5d:6c:17:e5:c4:59:67:e8:37:b9:12:79:4c:7a: 40:f4:b8:22:15:be:e9:ff:f4:5a:1a:0d:30:a3:48:0c: dc:cf:fc:0e:c7:a0:95:5e:a6:7c:34:6d:55:0c:7a:9b: a2:17:aa:66:7a:03:d6:ae:29:92:7f:c9:6f:76:f1:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:4f:5a:61:7d:f9:b8:ed:cd:bc:6c:dd:b1:6e:a8:70: a2:2c:a5:d8:2f:63:82:89:c1:39:2c:f7:dd:2d:ca:79: 4f:98:0b:c7:d0:ab:9c:49:4c:1c:76:e4:92:dd:69:29: 10:cd:3a:54:d3:33:a3:dc:7b:da:5b:5e:5b:9e:44:e7: a0:c9:3b:c9:ca:71:ba:34:55:11:f4:2e:d5:80:a9:25: 80:87:c4:93:b4:83:90:6d:d4:a8:66:87:56:14:ef:7f: 4b:a9:59:2a:df:73:f4:a9:ad:c8:b8:f5:bf:65:c1:cc: e1:b6:76:8b:ef:d9:00:0e:b9:e5:b3:10:c9:77:24:af: a4:23:c2:84:2a:b6:e9:65:52:29:9b:35:d4:01:78:80: 4b:66:f1:4e:96:64:ef:91:c2:1e:e3:17:2d:0c:fb:c8: c1:d8:3c:94:44:4b:b0:6a:ac:5f:42:a3:2e:18:be:6d: 18:b8:5d:b9:4b:66:ef:97:24:e5:1b:13:fe:f7:56:46: cd:3d:70:89:ca:2f:90:a0:d1:27:2e:b4:28:13:e7:03: cd:90:d4:bd:72:c6:9d:24:d0:7d:46:d2:f1:32:d0:2d: a0:8e:7c:6c:ee:7b:24:b5:8b:c7:f3:3a:c7:38:fa:cb: 2a:e2:ec:17:3f:66:04:f3:cb:dc:b0:25:80:5c:25:1b Fingerprint (SHA-256): C6:7C:9E:70:F3:58:10:80:41:80:04:FD:CA:36:D7:93:87:50:25:35:71:D0:B2:6A:63:A4:A8:B5:CB:31:78:13 Fingerprint (SHA1): 73:30:61:81:2D:56:BB:1B:B6:61:63:BF:62:8F:81:29:7C:25:72:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3840: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211110 (0x316cc1e6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:22:33 2017 Not After : Mon Aug 29 21:22:33 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:e4:a9:ed:7a:52:15:88:90:6f:28:0d:24:25:b7:89: e2:27:74:50:7c:01:28:0c:19:cc:0a:c5:36:2f:e2:45: 4e:20:34:cf:b1:47:29:19:89:cb:8d:9d:fd:cb:62:b7: 9d:25:54:da:e1:e6:ef:5a:32:55:27:7f:42:47:df:45: 5d:60:f5:61:2a:ab:e2:95:99:8d:32:d8:17:1c:37:1e: 47:88:13:01:4a:11:d1:97:6c:bc:16:8a:1a:f1:24:08: 9a:b4:5c:4a:0d:e8:6d:aa:ca:4f:16:46:53:a6:dc:31: 99:fb:3d:b3:69:17:80:a5:9b:8e:f0:e2:22:a8:b3:51: c5:57:98:8f:4e:e2:d9:94:ab:a4:6d:6a:29:94:3f:5c: 43:e1:35:7f:15:d8:b7:d7:0c:e1:4e:42:52:1c:0d:73: 84:46:9a:bc:9b:f8:db:40:17:46:17:6e:fe:ec:84:0c: 09:87:b3:6c:a6:55:25:e5:85:15:53:2d:9a:2a:a8:55: 9d:76:5d:6c:17:e5:c4:59:67:e8:37:b9:12:79:4c:7a: 40:f4:b8:22:15:be:e9:ff:f4:5a:1a:0d:30:a3:48:0c: dc:cf:fc:0e:c7:a0:95:5e:a6:7c:34:6d:55:0c:7a:9b: a2:17:aa:66:7a:03:d6:ae:29:92:7f:c9:6f:76:f1:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:4f:5a:61:7d:f9:b8:ed:cd:bc:6c:dd:b1:6e:a8:70: a2:2c:a5:d8:2f:63:82:89:c1:39:2c:f7:dd:2d:ca:79: 4f:98:0b:c7:d0:ab:9c:49:4c:1c:76:e4:92:dd:69:29: 10:cd:3a:54:d3:33:a3:dc:7b:da:5b:5e:5b:9e:44:e7: a0:c9:3b:c9:ca:71:ba:34:55:11:f4:2e:d5:80:a9:25: 80:87:c4:93:b4:83:90:6d:d4:a8:66:87:56:14:ef:7f: 4b:a9:59:2a:df:73:f4:a9:ad:c8:b8:f5:bf:65:c1:cc: e1:b6:76:8b:ef:d9:00:0e:b9:e5:b3:10:c9:77:24:af: a4:23:c2:84:2a:b6:e9:65:52:29:9b:35:d4:01:78:80: 4b:66:f1:4e:96:64:ef:91:c2:1e:e3:17:2d:0c:fb:c8: c1:d8:3c:94:44:4b:b0:6a:ac:5f:42:a3:2e:18:be:6d: 18:b8:5d:b9:4b:66:ef:97:24:e5:1b:13:fe:f7:56:46: cd:3d:70:89:ca:2f:90:a0:d1:27:2e:b4:28:13:e7:03: cd:90:d4:bd:72:c6:9d:24:d0:7d:46:d2:f1:32:d0:2d: a0:8e:7c:6c:ee:7b:24:b5:8b:c7:f3:3a:c7:38:fa:cb: 2a:e2:ec:17:3f:66:04:f3:cb:dc:b0:25:80:5c:25:1b Fingerprint (SHA-256): C6:7C:9E:70:F3:58:10:80:41:80:04:FD:CA:36:D7:93:87:50:25:35:71:D0:B2:6A:63:A4:A8:B5:CB:31:78:13 Fingerprint (SHA1): 73:30:61:81:2D:56:BB:1B:B6:61:63:BF:62:8F:81:29:7C:25:72:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3841: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211110 (0x316cc1e6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:22:33 2017 Not After : Mon Aug 29 21:22:33 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:e4:a9:ed:7a:52:15:88:90:6f:28:0d:24:25:b7:89: e2:27:74:50:7c:01:28:0c:19:cc:0a:c5:36:2f:e2:45: 4e:20:34:cf:b1:47:29:19:89:cb:8d:9d:fd:cb:62:b7: 9d:25:54:da:e1:e6:ef:5a:32:55:27:7f:42:47:df:45: 5d:60:f5:61:2a:ab:e2:95:99:8d:32:d8:17:1c:37:1e: 47:88:13:01:4a:11:d1:97:6c:bc:16:8a:1a:f1:24:08: 9a:b4:5c:4a:0d:e8:6d:aa:ca:4f:16:46:53:a6:dc:31: 99:fb:3d:b3:69:17:80:a5:9b:8e:f0:e2:22:a8:b3:51: c5:57:98:8f:4e:e2:d9:94:ab:a4:6d:6a:29:94:3f:5c: 43:e1:35:7f:15:d8:b7:d7:0c:e1:4e:42:52:1c:0d:73: 84:46:9a:bc:9b:f8:db:40:17:46:17:6e:fe:ec:84:0c: 09:87:b3:6c:a6:55:25:e5:85:15:53:2d:9a:2a:a8:55: 9d:76:5d:6c:17:e5:c4:59:67:e8:37:b9:12:79:4c:7a: 40:f4:b8:22:15:be:e9:ff:f4:5a:1a:0d:30:a3:48:0c: dc:cf:fc:0e:c7:a0:95:5e:a6:7c:34:6d:55:0c:7a:9b: a2:17:aa:66:7a:03:d6:ae:29:92:7f:c9:6f:76:f1:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:4f:5a:61:7d:f9:b8:ed:cd:bc:6c:dd:b1:6e:a8:70: a2:2c:a5:d8:2f:63:82:89:c1:39:2c:f7:dd:2d:ca:79: 4f:98:0b:c7:d0:ab:9c:49:4c:1c:76:e4:92:dd:69:29: 10:cd:3a:54:d3:33:a3:dc:7b:da:5b:5e:5b:9e:44:e7: a0:c9:3b:c9:ca:71:ba:34:55:11:f4:2e:d5:80:a9:25: 80:87:c4:93:b4:83:90:6d:d4:a8:66:87:56:14:ef:7f: 4b:a9:59:2a:df:73:f4:a9:ad:c8:b8:f5:bf:65:c1:cc: e1:b6:76:8b:ef:d9:00:0e:b9:e5:b3:10:c9:77:24:af: a4:23:c2:84:2a:b6:e9:65:52:29:9b:35:d4:01:78:80: 4b:66:f1:4e:96:64:ef:91:c2:1e:e3:17:2d:0c:fb:c8: c1:d8:3c:94:44:4b:b0:6a:ac:5f:42:a3:2e:18:be:6d: 18:b8:5d:b9:4b:66:ef:97:24:e5:1b:13:fe:f7:56:46: cd:3d:70:89:ca:2f:90:a0:d1:27:2e:b4:28:13:e7:03: cd:90:d4:bd:72:c6:9d:24:d0:7d:46:d2:f1:32:d0:2d: a0:8e:7c:6c:ee:7b:24:b5:8b:c7:f3:3a:c7:38:fa:cb: 2a:e2:ec:17:3f:66:04:f3:cb:dc:b0:25:80:5c:25:1b Fingerprint (SHA-256): C6:7C:9E:70:F3:58:10:80:41:80:04:FD:CA:36:D7:93:87:50:25:35:71:D0:B2:6A:63:A4:A8:B5:CB:31:78:13 Fingerprint (SHA1): 73:30:61:81:2D:56:BB:1B:B6:61:63:BF:62:8F:81:29:7C:25:72:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3842: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211110 (0x316cc1e6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:22:33 2017 Not After : Mon Aug 29 21:22:33 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:e4:a9:ed:7a:52:15:88:90:6f:28:0d:24:25:b7:89: e2:27:74:50:7c:01:28:0c:19:cc:0a:c5:36:2f:e2:45: 4e:20:34:cf:b1:47:29:19:89:cb:8d:9d:fd:cb:62:b7: 9d:25:54:da:e1:e6:ef:5a:32:55:27:7f:42:47:df:45: 5d:60:f5:61:2a:ab:e2:95:99:8d:32:d8:17:1c:37:1e: 47:88:13:01:4a:11:d1:97:6c:bc:16:8a:1a:f1:24:08: 9a:b4:5c:4a:0d:e8:6d:aa:ca:4f:16:46:53:a6:dc:31: 99:fb:3d:b3:69:17:80:a5:9b:8e:f0:e2:22:a8:b3:51: c5:57:98:8f:4e:e2:d9:94:ab:a4:6d:6a:29:94:3f:5c: 43:e1:35:7f:15:d8:b7:d7:0c:e1:4e:42:52:1c:0d:73: 84:46:9a:bc:9b:f8:db:40:17:46:17:6e:fe:ec:84:0c: 09:87:b3:6c:a6:55:25:e5:85:15:53:2d:9a:2a:a8:55: 9d:76:5d:6c:17:e5:c4:59:67:e8:37:b9:12:79:4c:7a: 40:f4:b8:22:15:be:e9:ff:f4:5a:1a:0d:30:a3:48:0c: dc:cf:fc:0e:c7:a0:95:5e:a6:7c:34:6d:55:0c:7a:9b: a2:17:aa:66:7a:03:d6:ae:29:92:7f:c9:6f:76:f1:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:4f:5a:61:7d:f9:b8:ed:cd:bc:6c:dd:b1:6e:a8:70: a2:2c:a5:d8:2f:63:82:89:c1:39:2c:f7:dd:2d:ca:79: 4f:98:0b:c7:d0:ab:9c:49:4c:1c:76:e4:92:dd:69:29: 10:cd:3a:54:d3:33:a3:dc:7b:da:5b:5e:5b:9e:44:e7: a0:c9:3b:c9:ca:71:ba:34:55:11:f4:2e:d5:80:a9:25: 80:87:c4:93:b4:83:90:6d:d4:a8:66:87:56:14:ef:7f: 4b:a9:59:2a:df:73:f4:a9:ad:c8:b8:f5:bf:65:c1:cc: e1:b6:76:8b:ef:d9:00:0e:b9:e5:b3:10:c9:77:24:af: a4:23:c2:84:2a:b6:e9:65:52:29:9b:35:d4:01:78:80: 4b:66:f1:4e:96:64:ef:91:c2:1e:e3:17:2d:0c:fb:c8: c1:d8:3c:94:44:4b:b0:6a:ac:5f:42:a3:2e:18:be:6d: 18:b8:5d:b9:4b:66:ef:97:24:e5:1b:13:fe:f7:56:46: cd:3d:70:89:ca:2f:90:a0:d1:27:2e:b4:28:13:e7:03: cd:90:d4:bd:72:c6:9d:24:d0:7d:46:d2:f1:32:d0:2d: a0:8e:7c:6c:ee:7b:24:b5:8b:c7:f3:3a:c7:38:fa:cb: 2a:e2:ec:17:3f:66:04:f3:cb:dc:b0:25:80:5c:25:1b Fingerprint (SHA-256): C6:7C:9E:70:F3:58:10:80:41:80:04:FD:CA:36:D7:93:87:50:25:35:71:D0:B2:6A:63:A4:A8:B5:CB:31:78:13 Fingerprint (SHA1): 73:30:61:81:2D:56:BB:1B:B6:61:63:BF:62:8F:81:29:7C:25:72:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3843: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211110 (0x316cc1e6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:22:33 2017 Not After : Mon Aug 29 21:22:33 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:e4:a9:ed:7a:52:15:88:90:6f:28:0d:24:25:b7:89: e2:27:74:50:7c:01:28:0c:19:cc:0a:c5:36:2f:e2:45: 4e:20:34:cf:b1:47:29:19:89:cb:8d:9d:fd:cb:62:b7: 9d:25:54:da:e1:e6:ef:5a:32:55:27:7f:42:47:df:45: 5d:60:f5:61:2a:ab:e2:95:99:8d:32:d8:17:1c:37:1e: 47:88:13:01:4a:11:d1:97:6c:bc:16:8a:1a:f1:24:08: 9a:b4:5c:4a:0d:e8:6d:aa:ca:4f:16:46:53:a6:dc:31: 99:fb:3d:b3:69:17:80:a5:9b:8e:f0:e2:22:a8:b3:51: c5:57:98:8f:4e:e2:d9:94:ab:a4:6d:6a:29:94:3f:5c: 43:e1:35:7f:15:d8:b7:d7:0c:e1:4e:42:52:1c:0d:73: 84:46:9a:bc:9b:f8:db:40:17:46:17:6e:fe:ec:84:0c: 09:87:b3:6c:a6:55:25:e5:85:15:53:2d:9a:2a:a8:55: 9d:76:5d:6c:17:e5:c4:59:67:e8:37:b9:12:79:4c:7a: 40:f4:b8:22:15:be:e9:ff:f4:5a:1a:0d:30:a3:48:0c: dc:cf:fc:0e:c7:a0:95:5e:a6:7c:34:6d:55:0c:7a:9b: a2:17:aa:66:7a:03:d6:ae:29:92:7f:c9:6f:76:f1:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:4f:5a:61:7d:f9:b8:ed:cd:bc:6c:dd:b1:6e:a8:70: a2:2c:a5:d8:2f:63:82:89:c1:39:2c:f7:dd:2d:ca:79: 4f:98:0b:c7:d0:ab:9c:49:4c:1c:76:e4:92:dd:69:29: 10:cd:3a:54:d3:33:a3:dc:7b:da:5b:5e:5b:9e:44:e7: a0:c9:3b:c9:ca:71:ba:34:55:11:f4:2e:d5:80:a9:25: 80:87:c4:93:b4:83:90:6d:d4:a8:66:87:56:14:ef:7f: 4b:a9:59:2a:df:73:f4:a9:ad:c8:b8:f5:bf:65:c1:cc: e1:b6:76:8b:ef:d9:00:0e:b9:e5:b3:10:c9:77:24:af: a4:23:c2:84:2a:b6:e9:65:52:29:9b:35:d4:01:78:80: 4b:66:f1:4e:96:64:ef:91:c2:1e:e3:17:2d:0c:fb:c8: c1:d8:3c:94:44:4b:b0:6a:ac:5f:42:a3:2e:18:be:6d: 18:b8:5d:b9:4b:66:ef:97:24:e5:1b:13:fe:f7:56:46: cd:3d:70:89:ca:2f:90:a0:d1:27:2e:b4:28:13:e7:03: cd:90:d4:bd:72:c6:9d:24:d0:7d:46:d2:f1:32:d0:2d: a0:8e:7c:6c:ee:7b:24:b5:8b:c7:f3:3a:c7:38:fa:cb: 2a:e2:ec:17:3f:66:04:f3:cb:dc:b0:25:80:5c:25:1b Fingerprint (SHA-256): C6:7C:9E:70:F3:58:10:80:41:80:04:FD:CA:36:D7:93:87:50:25:35:71:D0:B2:6A:63:A4:A8:B5:CB:31:78:13 Fingerprint (SHA1): 73:30:61:81:2D:56:BB:1B:B6:61:63:BF:62:8F:81:29:7C:25:72:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3844: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211110 (0x316cc1e6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:22:33 2017 Not After : Mon Aug 29 21:22:33 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:e4:a9:ed:7a:52:15:88:90:6f:28:0d:24:25:b7:89: e2:27:74:50:7c:01:28:0c:19:cc:0a:c5:36:2f:e2:45: 4e:20:34:cf:b1:47:29:19:89:cb:8d:9d:fd:cb:62:b7: 9d:25:54:da:e1:e6:ef:5a:32:55:27:7f:42:47:df:45: 5d:60:f5:61:2a:ab:e2:95:99:8d:32:d8:17:1c:37:1e: 47:88:13:01:4a:11:d1:97:6c:bc:16:8a:1a:f1:24:08: 9a:b4:5c:4a:0d:e8:6d:aa:ca:4f:16:46:53:a6:dc:31: 99:fb:3d:b3:69:17:80:a5:9b:8e:f0:e2:22:a8:b3:51: c5:57:98:8f:4e:e2:d9:94:ab:a4:6d:6a:29:94:3f:5c: 43:e1:35:7f:15:d8:b7:d7:0c:e1:4e:42:52:1c:0d:73: 84:46:9a:bc:9b:f8:db:40:17:46:17:6e:fe:ec:84:0c: 09:87:b3:6c:a6:55:25:e5:85:15:53:2d:9a:2a:a8:55: 9d:76:5d:6c:17:e5:c4:59:67:e8:37:b9:12:79:4c:7a: 40:f4:b8:22:15:be:e9:ff:f4:5a:1a:0d:30:a3:48:0c: dc:cf:fc:0e:c7:a0:95:5e:a6:7c:34:6d:55:0c:7a:9b: a2:17:aa:66:7a:03:d6:ae:29:92:7f:c9:6f:76:f1:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:4f:5a:61:7d:f9:b8:ed:cd:bc:6c:dd:b1:6e:a8:70: a2:2c:a5:d8:2f:63:82:89:c1:39:2c:f7:dd:2d:ca:79: 4f:98:0b:c7:d0:ab:9c:49:4c:1c:76:e4:92:dd:69:29: 10:cd:3a:54:d3:33:a3:dc:7b:da:5b:5e:5b:9e:44:e7: a0:c9:3b:c9:ca:71:ba:34:55:11:f4:2e:d5:80:a9:25: 80:87:c4:93:b4:83:90:6d:d4:a8:66:87:56:14:ef:7f: 4b:a9:59:2a:df:73:f4:a9:ad:c8:b8:f5:bf:65:c1:cc: e1:b6:76:8b:ef:d9:00:0e:b9:e5:b3:10:c9:77:24:af: a4:23:c2:84:2a:b6:e9:65:52:29:9b:35:d4:01:78:80: 4b:66:f1:4e:96:64:ef:91:c2:1e:e3:17:2d:0c:fb:c8: c1:d8:3c:94:44:4b:b0:6a:ac:5f:42:a3:2e:18:be:6d: 18:b8:5d:b9:4b:66:ef:97:24:e5:1b:13:fe:f7:56:46: cd:3d:70:89:ca:2f:90:a0:d1:27:2e:b4:28:13:e7:03: cd:90:d4:bd:72:c6:9d:24:d0:7d:46:d2:f1:32:d0:2d: a0:8e:7c:6c:ee:7b:24:b5:8b:c7:f3:3a:c7:38:fa:cb: 2a:e2:ec:17:3f:66:04:f3:cb:dc:b0:25:80:5c:25:1b Fingerprint (SHA-256): C6:7C:9E:70:F3:58:10:80:41:80:04:FD:CA:36:D7:93:87:50:25:35:71:D0:B2:6A:63:A4:A8:B5:CB:31:78:13 Fingerprint (SHA1): 73:30:61:81:2D:56:BB:1B:B6:61:63:BF:62:8F:81:29:7C:25:72:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3845: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3846: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3847: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211140 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3848: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3849: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #3850: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3851: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 829211141 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3852: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3853: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #3854: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3855: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 829211142 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3856: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3857: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #3858: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3859: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 829211143 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3860: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3861: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #3862: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3863: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 829211144 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3864: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3865: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #3866: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3867: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 829211145 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3868: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3869: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #3870: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3871: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 829211146 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3872: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3873: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3874: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211140 (0x316cc204) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:24:42 2017 Not After : Mon Aug 29 21:24:42 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:14:8a:18:d5:e3:57:b3:62:e6:ac:2a:91:63:cf:62: ac:46:05:87:a6:34:a8:17:07:73:a7:b1:ae:4e:76:47: 03:f8:4c:e7:95:82:82:b6:13:9e:51:db:db:23:4a:a1: eb:73:e5:7d:72:d4:6c:0b:22:da:c1:db:d6:a1:a7:da: 8a:33:02:05:d2:97:ac:76:b8:40:ac:5d:06:46:d8:67: 13:4a:ec:d0:79:d1:67:c8:ab:9f:a7:4b:05:ac:da:17: 15:b9:90:b3:a6:e3:a8:0e:91:56:11:46:21:54:73:89: fc:e9:88:66:50:3b:d3:8b:95:46:08:0b:f3:9a:91:ec: 61:f2:29:a2:40:29:40:23:04:31:be:6a:7d:09:2b:9a: 03:a1:aa:fe:f0:e2:47:89:9a:bd:16:19:cc:98:8f:06: bf:67:77:a6:ea:25:7e:dd:14:42:b9:31:3c:e4:49:4e: 97:a3:cc:ff:86:be:de:c5:73:62:e9:72:00:a1:6d:4e: c9:89:04:9d:f6:cb:32:21:f1:89:2f:08:70:97:6f:44: b8:5d:af:bf:45:eb:7b:a6:97:e1:22:01:ae:89:d9:b7: f7:53:4d:43:8b:84:1d:7d:d4:aa:8b:9d:6c:1f:28:e5: b1:33:2d:5b:26:31:55:a5:70:43:d5:b3:94:be:5a:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:7e:10:ae:2a:0b:79:0f:55:a6:3d:62:f0:e7:87:33: 71:8b:39:0c:0a:86:9f:a2:58:89:2f:5f:ed:fe:51:8d: 72:03:54:20:9e:a9:fc:dc:9e:ec:37:be:96:14:d4:b4: 71:62:2e:9a:3f:32:50:08:3e:86:34:ba:0e:96:20:9b: 1c:12:f3:ef:3d:de:6c:e6:f1:6c:10:d2:8c:71:f0:6d: 4c:a4:f2:f6:17:f2:79:d9:98:08:49:0b:fd:1a:83:64: 67:93:a8:67:9d:07:41:6e:80:7a:47:98:b6:13:fa:59: 8b:a2:1d:cb:15:75:44:dc:c3:82:36:21:29:65:61:be: 50:8e:ad:46:a0:c9:77:a1:b5:ac:ee:21:38:2d:c4:db: de:6e:c2:b8:81:4d:d8:0b:8f:85:db:ae:24:13:b1:a3: 6c:76:5e:29:39:57:01:45:3c:a7:9a:92:87:bf:47:d5: c7:0a:98:3c:4b:55:74:26:a7:19:df:4e:a8:15:1b:09: 44:e2:fa:0a:0a:a1:ca:07:85:9a:4d:46:84:c4:8a:80: 1b:09:36:b3:34:83:82:51:49:1d:d4:35:cf:65:af:27: bf:8f:36:c8:08:31:6b:37:3b:2b:f4:dc:66:97:fc:e4: 2b:68:c8:ea:62:54:5d:c8:b0:f8:be:85:81:5e:2c:7c Fingerprint (SHA-256): 19:38:49:86:2E:71:7D:8C:EC:EF:FE:C1:AC:5B:72:6D:1D:34:D2:46:0A:C4:89:D7:CA:86:1E:D6:53:53:FC:84 Fingerprint (SHA1): C6:96:72:28:32:65:27:FA:8B:30:5A:AD:96:05:2B:0D:C6:1B:F8:5F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #3875: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3876: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3877: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3878: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211140 (0x316cc204) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:24:42 2017 Not After : Mon Aug 29 21:24:42 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:14:8a:18:d5:e3:57:b3:62:e6:ac:2a:91:63:cf:62: ac:46:05:87:a6:34:a8:17:07:73:a7:b1:ae:4e:76:47: 03:f8:4c:e7:95:82:82:b6:13:9e:51:db:db:23:4a:a1: eb:73:e5:7d:72:d4:6c:0b:22:da:c1:db:d6:a1:a7:da: 8a:33:02:05:d2:97:ac:76:b8:40:ac:5d:06:46:d8:67: 13:4a:ec:d0:79:d1:67:c8:ab:9f:a7:4b:05:ac:da:17: 15:b9:90:b3:a6:e3:a8:0e:91:56:11:46:21:54:73:89: fc:e9:88:66:50:3b:d3:8b:95:46:08:0b:f3:9a:91:ec: 61:f2:29:a2:40:29:40:23:04:31:be:6a:7d:09:2b:9a: 03:a1:aa:fe:f0:e2:47:89:9a:bd:16:19:cc:98:8f:06: bf:67:77:a6:ea:25:7e:dd:14:42:b9:31:3c:e4:49:4e: 97:a3:cc:ff:86:be:de:c5:73:62:e9:72:00:a1:6d:4e: c9:89:04:9d:f6:cb:32:21:f1:89:2f:08:70:97:6f:44: b8:5d:af:bf:45:eb:7b:a6:97:e1:22:01:ae:89:d9:b7: f7:53:4d:43:8b:84:1d:7d:d4:aa:8b:9d:6c:1f:28:e5: b1:33:2d:5b:26:31:55:a5:70:43:d5:b3:94:be:5a:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:7e:10:ae:2a:0b:79:0f:55:a6:3d:62:f0:e7:87:33: 71:8b:39:0c:0a:86:9f:a2:58:89:2f:5f:ed:fe:51:8d: 72:03:54:20:9e:a9:fc:dc:9e:ec:37:be:96:14:d4:b4: 71:62:2e:9a:3f:32:50:08:3e:86:34:ba:0e:96:20:9b: 1c:12:f3:ef:3d:de:6c:e6:f1:6c:10:d2:8c:71:f0:6d: 4c:a4:f2:f6:17:f2:79:d9:98:08:49:0b:fd:1a:83:64: 67:93:a8:67:9d:07:41:6e:80:7a:47:98:b6:13:fa:59: 8b:a2:1d:cb:15:75:44:dc:c3:82:36:21:29:65:61:be: 50:8e:ad:46:a0:c9:77:a1:b5:ac:ee:21:38:2d:c4:db: de:6e:c2:b8:81:4d:d8:0b:8f:85:db:ae:24:13:b1:a3: 6c:76:5e:29:39:57:01:45:3c:a7:9a:92:87:bf:47:d5: c7:0a:98:3c:4b:55:74:26:a7:19:df:4e:a8:15:1b:09: 44:e2:fa:0a:0a:a1:ca:07:85:9a:4d:46:84:c4:8a:80: 1b:09:36:b3:34:83:82:51:49:1d:d4:35:cf:65:af:27: bf:8f:36:c8:08:31:6b:37:3b:2b:f4:dc:66:97:fc:e4: 2b:68:c8:ea:62:54:5d:c8:b0:f8:be:85:81:5e:2c:7c Fingerprint (SHA-256): 19:38:49:86:2E:71:7D:8C:EC:EF:FE:C1:AC:5B:72:6D:1D:34:D2:46:0A:C4:89:D7:CA:86:1E:D6:53:53:FC:84 Fingerprint (SHA1): C6:96:72:28:32:65:27:FA:8B:30:5A:AD:96:05:2B:0D:C6:1B:F8:5F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #3879: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3880: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3881: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3882: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211147 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3883: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3884: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3885: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3886: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829211148 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3887: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3888: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3889: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3890: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829211149 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3891: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3892: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3893: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3894: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 829211150 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3895: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3896: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3897: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3898: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3899: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3900: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211147 (0x316cc20b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:25:11 2017 Not After : Mon Aug 29 21:25:11 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:b8:df:2a:79:88:f7:b0:bf:9d:67:20:ad:f8:38:7b: 78:78:7a:f2:4c:0f:6f:36:f7:79:40:4d:7b:42:1b:ac: 7a:81:96:2c:24:d4:b9:9e:c7:68:02:d8:9a:a0:e9:6d: d5:00:b9:e1:61:dc:ac:e4:e6:e8:b0:c3:08:f0:da:ed: 19:3d:26:a8:10:4b:1a:5f:79:a8:c6:6c:2e:76:a7:cb: c8:27:2d:3f:ba:93:40:77:39:42:22:7d:88:29:51:e2: 8e:3d:ce:50:11:3a:fe:0f:ab:23:ea:fb:26:2b:04:54: c4:25:3d:63:2e:6e:96:c1:00:0f:5c:ba:7d:7e:33:24: 9d:48:2d:46:d7:b6:89:03:5b:3f:a1:6a:bc:99:8c:49: a7:10:d8:52:cc:e9:20:ce:6e:d6:0e:e6:9f:34:82:cc: b8:6c:21:e0:39:d8:88:93:7f:f7:d2:bd:f0:c2:fb:b3: 8e:d8:b5:68:48:86:04:92:47:4b:ba:d7:ab:b2:d5:19: d7:3f:5c:31:f2:d7:f4:ee:3c:84:f2:87:6c:03:c7:60: 30:3e:32:a0:61:d6:9d:b4:b3:8a:14:e5:41:d6:0d:14: 79:20:fc:04:f6:18:81:a3:9e:4f:81:70:d5:21:66:ce: 8e:3f:75:f3:e9:22:a4:b6:89:64:71:62:39:f7:1a:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 30:1d:8f:2a:78:6b:8b:e4:d4:0d:2b:4d:bb:ac:d1:9d: 66:af:3b:3d:2b:f5:e2:b4:d8:25:e3:13:c1:61:be:e1: ad:c1:23:ad:37:54:c4:9f:fc:2b:c9:13:3b:ce:43:81: 2f:a0:d0:f5:2c:45:99:d3:48:bd:ea:6d:db:11:f5:a4: 90:cb:cc:24:8e:2a:51:a4:02:1c:c1:fa:30:05:21:3d: 48:0f:1e:5d:50:d7:d3:02:a2:eb:15:41:dc:32:ae:b0: 67:59:3c:8e:0c:00:66:ca:b2:00:2a:74:fb:c7:c6:29: be:cf:d4:76:f0:c7:10:50:f0:54:37:98:3d:a7:f6:1e: a2:cc:e3:61:42:41:6b:ee:42:bc:f2:ff:f7:23:41:50: d6:6a:5a:96:38:12:b6:54:f5:a5:9a:fc:06:0e:bd:aa: da:7e:e6:67:3f:0b:f4:85:f9:60:5d:be:bc:4c:b0:a3: dc:e9:a4:bd:40:4b:54:b4:17:f9:c5:02:41:37:09:cb: 91:85:50:3d:11:35:df:df:e4:45:29:90:b3:9d:6b:3a: 09:32:ba:77:71:2f:75:db:1b:6d:73:24:b5:86:d7:b5: 6a:60:e3:18:b1:c2:68:cc:0e:3b:50:69:64:58:95:a7: 19:ac:64:30:a1:9a:98:4b:fc:f1:26:6c:a0:39:26:70 Fingerprint (SHA-256): CD:D0:7E:9C:FD:23:F3:A9:5D:66:A5:84:2F:50:F6:94:DA:99:A0:D4:34:36:D0:E8:2A:3E:CC:6A:3D:ED:77:94 Fingerprint (SHA1): 89:90:17:B9:7E:65:C8:BB:9A:9B:3D:FD:91:92:1B:0D:8C:22:64:4D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3901: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3902: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3903: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211148 (0x316cc20c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:25:14 2017 Not After : Mon Aug 29 21:25:14 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:a8:a5:35:c5:c3:27:c8:03:28:67:ae:87:42:19:3f: 4e:d5:62:0e:37:88:c0:62:7f:74:15:66:cd:05:06:8e: 9e:cd:e5:ce:56:1b:5e:6f:d9:2c:98:55:ef:7a:4c:e4: bb:79:54:7e:0c:94:65:bb:7a:6d:52:af:15:b3:a7:15: f8:f8:d3:13:33:3e:eb:4d:1b:18:7c:30:8a:3f:e0:bd: 59:83:0f:52:f2:21:5b:58:ea:bc:5b:91:34:11:b5:5b: a7:cf:29:0a:d2:d2:a5:a4:73:70:56:52:4c:85:ac:67: 7e:44:df:c3:c5:d6:a4:31:fc:34:cc:52:13:61:65:15: b5:fd:dd:0a:70:39:52:81:c6:16:4d:fd:4f:fd:00:26: ac:f8:46:d5:2c:54:4f:af:e3:42:33:5b:c4:e6:5d:a5: f6:0e:b4:74:17:14:9a:13:8f:92:a7:f4:a7:a0:b2:8c: c7:38:ac:17:84:ee:5c:9b:74:3c:04:7d:57:c5:35:0a: b6:26:48:ce:cf:c4:fb:66:8f:52:99:f4:20:26:31:37: 7c:58:aa:37:e1:07:d4:fe:e5:84:68:c5:81:ed:1d:ea: 44:07:0e:0c:e0:8c:53:12:15:38:7f:67:41:ce:55:b6: a2:f4:a9:20:f6:e6:42:6c:78:6f:4c:38:a0:9e:c0:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:41:5b:2e:da:2e:4c:1e:43:bd:ac:90:16:33:ff:1d: 38:a7:61:30:b9:98:bd:da:58:c9:9c:04:53:15:c8:50: 44:db:29:09:04:85:71:54:cf:61:f4:bc:75:13:33:fa: 6c:a7:6d:fb:f2:94:e0:07:fd:22:cb:41:a7:59:58:9b: 81:e8:93:7c:30:6d:0b:16:5c:7f:30:e2:3a:7e:83:82: cf:41:4c:60:ca:8c:a6:0e:1f:74:79:a8:46:52:7f:9b: 54:b8:e4:43:41:05:72:14:18:02:65:b7:60:4a:2e:04: b9:81:91:f4:ea:08:33:08:1e:0c:28:ee:7f:f9:9b:93: d9:55:d5:0f:19:c6:8b:38:21:ff:ec:05:33:1d:12:97: 46:1a:4d:20:a8:70:4e:c6:1d:17:db:b9:c9:d6:44:87: e2:79:5e:7b:84:5e:68:20:0f:d6:57:45:e7:d0:6d:28: 08:00:15:a5:24:ea:2d:f1:ab:5e:c9:80:5b:67:d5:c6: 43:a0:b0:fa:33:3b:12:d9:95:bb:e6:84:53:3f:a1:e3: 71:3e:80:4d:11:95:2b:bf:71:ac:2e:3e:ae:b9:97:5d: 81:fe:b6:62:9c:85:8d:6d:c2:f4:e2:28:c4:18:0e:32: a6:e2:86:c0:b4:a9:ec:0a:94:f3:60:6d:5d:86:2e:22 Fingerprint (SHA-256): 2C:10:20:1A:BC:E6:F5:1C:DF:F8:75:4A:1B:D6:E3:E2:3C:E4:6C:C4:61:92:38:5D:D4:E5:C5:C7:C8:45:73:1E Fingerprint (SHA1): B8:09:27:F8:09:2B:6E:6B:8C:53:08:E9:D3:77:73:CB:08:0A:69:DC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3904: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3905: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211149 (0x316cc20d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:25:16 2017 Not After : Mon Aug 29 21:25:16 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:0b:33:3b:fa:8e:de:fe:78:36:f0:83:d1:c0:d2:22: 31:33:19:a1:fc:2b:89:64:e6:a9:b5:74:a3:42:b6:c3: 95:32:51:bf:bd:8a:c7:78:38:80:1b:93:dc:58:74:61: 51:0c:fa:6a:f4:ed:56:a8:30:78:05:9d:eb:1e:5a:54: 91:78:8c:59:17:43:d3:bf:28:62:86:41:5c:42:7d:fe: d6:7f:bc:c5:7a:0d:dc:25:c4:e6:bc:ba:bc:ea:7b:01: 50:1c:dd:a0:4e:39:57:e6:07:dd:c4:77:54:ef:d1:94: 9b:cd:cc:91:b7:60:29:7a:54:d6:c5:9c:63:36:f0:02: f2:47:98:88:86:32:af:7b:b7:fc:c2:86:b3:88:2b:20: d7:f5:fe:84:4b:93:0c:09:00:f8:e4:0e:20:b9:56:e8: 7e:76:96:5f:62:96:10:00:b7:0b:9f:39:cb:ef:c8:c0: 12:1c:4c:4f:c9:25:a5:6d:37:79:f0:3b:5b:3b:fe:18: 7c:88:08:bf:2c:07:84:47:b5:28:a5:37:1f:3e:83:d2: 2e:39:06:1f:1a:db:e2:c2:1e:7c:0c:5d:ca:e8:81:ad: b5:1c:69:b4:6d:5d:ed:bd:99:1f:cd:82:c3:71:d2:ce: b6:bd:36:69:23:39:80:4d:11:48:1d:20:a7:0b:f5:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:c3:e5:cd:4a:d8:cf:38:9c:ec:f1:71:4f:5d:3f:85: a4:21:a6:9e:55:b7:2c:d4:f0:b5:a5:0f:98:d9:6b:0b: 3d:c3:32:ff:1c:c0:c4:ff:43:52:05:00:09:87:c7:9f: 01:3b:d2:45:ef:8d:16:0c:7a:7b:cd:cc:1f:78:d8:b2: e7:89:96:53:69:60:a6:f1:c0:a3:29:4d:b8:f8:fd:67: 37:4f:3f:80:9c:39:dd:14:0e:5c:c0:d6:04:9e:1a:26: 2c:dd:30:2c:47:e5:91:01:8b:22:c4:61:fb:33:21:73: 17:87:ed:57:42:f3:83:e8:c9:5c:3b:a4:ed:55:4b:76: 3e:e5:45:d4:2f:7f:97:e8:a2:01:4c:9b:f3:e3:3e:77: b6:71:19:43:3b:cd:ac:98:93:a4:61:c2:5e:27:ab:61: aa:39:08:6b:78:90:cf:de:11:90:f3:12:0f:47:32:b0: ef:cc:99:22:c7:35:56:41:98:13:81:a4:c0:d4:44:9c: 50:e8:3a:e4:d3:58:78:5a:18:ec:7b:69:32:a2:93:66: da:dd:ad:36:9f:99:be:ca:33:dc:f6:a7:6b:34:ad:e6: 2c:34:e9:05:fa:2b:bd:04:73:f2:92:f7:d4:d6:2f:dd: d3:e3:90:98:dd:ac:25:53:70:20:de:7c:e2:16:c9:86 Fingerprint (SHA-256): 1E:CF:57:CE:53:40:9A:9B:B6:7F:07:04:70:74:0A:10:13:96:BD:3D:16:0F:63:BA:DE:A1:1F:B7:28:70:52:46 Fingerprint (SHA1): EB:DB:8B:62:08:0F:8E:9D:F5:5B:A2:85:06:42:C9:DA:A7:2C:8A:2A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #3906: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3907: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211151 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3908: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3909: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3910: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3911: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829211152 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3912: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3913: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3914: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3915: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829211153 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3916: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3917: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #3918: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3919: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 829211154 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3920: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3921: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3922: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3923: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 829211155 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3924: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3925: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3926: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3927: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3928: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3929: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #3930: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211151 (0x316cc20f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:25:35 2017 Not After : Mon Aug 29 21:25:35 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ea:e7:0f:c3:39:c8:49:37:8e:9a:2a:44:f2:19:46:5e: b3:33:eb:16:cc:d2:66:24:51:9a:8a:7c:c0:85:fc:42: c3:ab:e1:5e:09:7c:6d:91:5f:a3:7d:b2:d8:86:fa:cc: cb:7b:0b:c6:f8:2d:07:b3:26:f0:4a:aa:50:e7:ee:73: 0d:e9:42:90:65:40:06:30:12:8b:7b:c8:15:56:48:d2: 0e:66:85:fc:a9:d5:ff:c0:62:31:d7:54:d3:12:a7:47: 06:60:5c:76:36:9a:dc:d4:7b:bf:8f:a3:e9:56:b4:bb: c8:2f:0a:17:3e:04:aa:a7:a7:cd:0e:bb:f9:cd:fe:7f: bd:75:4d:f8:25:d0:72:6f:33:02:8f:03:52:b4:55:5c: ee:cd:de:70:94:0f:a4:0d:a3:da:e5:e3:78:7e:ee:59: 47:94:bc:24:21:98:fe:e4:d3:9a:02:07:71:13:be:1d: 81:76:26:7c:cf:84:61:42:8b:56:60:c3:69:ec:5f:32: 6f:de:5e:a5:d3:d4:77:64:57:3d:39:21:9d:37:84:86: 1a:39:91:b3:c9:3d:18:be:39:2b:f9:8e:5b:8c:41:59: 8d:cb:38:79:31:84:14:50:d3:ad:02:ca:da:79:c2:9f: 3b:0c:b7:07:ee:33:52:b6:2d:c0:43:09:98:1d:37:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d3:7b:bc:2d:8e:d6:95:3d:e9:ba:3c:ef:f5:12:d2:78: ff:81:a7:c8:6c:f8:df:87:75:7c:f6:c2:ce:af:4e:b9: 9b:a7:6a:ab:38:eb:7b:6f:65:61:bb:5b:24:24:a7:c3: a5:e9:17:68:a5:65:ec:19:91:6e:10:6c:5f:08:b9:48: 00:df:d6:1c:64:35:a4:9b:f5:56:57:bf:79:2d:00:22: cd:bf:9d:c6:12:cb:76:c6:80:25:2e:a7:0b:e6:07:1f: a6:5e:d0:b4:68:89:c4:ab:e1:32:9f:81:69:ed:63:0a: 8e:d6:90:48:49:a5:f1:72:0b:a3:7e:cc:87:36:a5:48: 94:2b:63:70:4a:d6:e7:35:ce:20:52:e8:c4:cf:77:71: 13:c8:78:de:9e:c9:fb:96:bd:b0:ae:a9:bc:9d:ad:5f: 68:c4:cf:5b:0b:c8:55:3c:e5:34:ea:04:6e:71:57:c9: 73:be:99:4e:5b:2d:86:08:1a:c3:92:ae:58:45:25:62: ff:4d:da:6a:a1:b0:6d:4c:0e:cb:df:7e:82:e8:2a:48: ab:18:c5:0a:7a:46:1a:11:35:49:57:a7:80:cd:d0:5a: 59:02:94:37:ae:5d:34:98:0d:60:b9:c6:49:cf:8b:b7: 97:d2:5c:26:f6:52:17:09:ca:d8:5a:6e:22:3a:af:18 Fingerprint (SHA-256): 97:07:E6:A9:10:19:F0:F5:AF:4E:4A:84:80:0B:E6:71:1E:02:98:6A:97:65:08:4A:30:5B:91:FB:0C:CD:C4:64 Fingerprint (SHA1): 0D:11:C6:2B:CC:27:DF:2E:18:8B:E6:AD:A8:D9:8F:3B:9F:1C:3B:ED Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3931: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3932: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211152 (0x316cc210) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:25:38 2017 Not After : Mon Aug 29 21:25:38 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:10:36:61:ac:3b:d5:4f:1f:5f:fe:ad:fd:88:ac:ac: bc:2d:69:c3:b6:67:0f:3b:77:2a:78:dc:b3:b9:e8:33: e8:a5:29:b7:89:66:dc:2d:c2:a1:84:73:9e:4d:e2:49: 30:22:54:3e:81:e3:31:1c:d4:96:db:38:b5:54:92:f1: f3:3c:95:af:8c:1b:bd:5c:1e:9f:96:ac:49:ea:60:66: 96:38:21:80:16:53:01:f4:83:6d:41:4a:c3:f0:82:8d: aa:d7:cc:06:72:df:91:30:3f:e0:3a:5b:13:5b:4f:09: dd:6a:8a:05:2d:60:7a:09:65:77:0e:21:fd:4e:28:4d: c3:4c:23:21:86:89:31:a5:03:5c:29:a6:94:31:7b:de: 25:81:fe:82:de:29:31:34:a0:b7:e4:76:fc:41:91:8d: d4:5b:42:de:c1:bb:49:94:6c:f0:35:bf:21:aa:93:ef: 2d:d4:e5:ee:66:60:54:8a:75:d5:e6:76:df:1b:c9:bd: ce:84:d2:0b:fb:52:07:2a:31:d2:54:20:a6:43:2d:0e: 0b:47:0f:eb:7d:7e:3d:47:36:8c:99:c8:c0:2b:2f:7a: 3b:c4:81:50:a6:33:98:fe:5b:76:3e:a6:a2:8c:ef:24: 3b:b9:20:5e:03:90:f1:25:b6:f5:ab:6f:a2:b5:65:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:56:07:85:4a:1c:1a:ae:83:e1:39:27:20:aa:43:8b: e8:af:ec:4c:dd:bb:a3:af:8e:29:55:cf:ce:6f:29:80: 14:cd:4f:6f:3e:a4:9d:7d:43:7d:3b:1f:bc:21:ed:53: 9c:a0:51:9d:d9:5e:75:b0:60:92:af:b2:fc:06:89:29: d1:3f:d2:1d:4b:91:f8:d6:88:41:28:e3:54:1d:5b:53: 80:74:e5:e2:4e:e2:bd:55:5d:40:ef:e8:0b:1d:1d:7e: 9f:48:57:47:92:e2:b7:e3:2a:e1:8c:a8:e7:ed:31:c7: d8:6b:d4:86:39:67:f1:33:37:64:7c:22:97:18:9f:39: ec:e7:8d:62:72:f1:c2:f6:1c:ab:9f:9f:2a:b1:1e:79: a2:af:86:4c:d9:00:03:35:15:27:84:39:bb:a0:13:a6: 2d:ac:b9:e7:11:a5:ad:5f:91:20:d8:13:0b:f3:7a:5d: ab:42:65:89:d8:36:d1:f4:9e:b8:8b:43:4c:ed:a4:3f: ba:6c:03:54:b1:28:84:a6:f3:21:aa:02:e0:16:fe:c7: 28:2b:15:4f:56:cf:99:4a:fa:25:3b:66:88:55:6e:8a: 23:93:51:59:ee:83:0e:38:7c:c6:9e:2d:25:c4:fa:e8: f1:4f:93:60:d9:0e:6f:be:e3:38:c0:31:03:4b:05:0e Fingerprint (SHA-256): AC:93:D2:78:9B:66:02:40:81:5C:EA:8F:80:1B:AC:A1:3C:8C:A7:7A:6B:4F:15:24:33:D3:C6:2F:22:51:B6:AA Fingerprint (SHA1): 6A:2A:A5:AB:94:13:B8:7B:FD:E4:69:A6:5E:DE:3F:1E:37:9D:22:C7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3933: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3934: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3935: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211153 (0x316cc211) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:25:41 2017 Not After : Mon Aug 29 21:25:41 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:a7:a2:4f:d7:8c:45:50:f4:8a:c2:ed:d0:bf:26:bc: 54:83:f4:fc:25:f4:1d:55:e6:6c:6d:8c:f2:18:c9:c2: 09:0b:39:d2:64:34:3b:20:ca:ca:d1:d8:d4:58:04:45: f6:18:b8:3c:96:26:49:c3:ce:7a:7a:cb:62:1a:1f:20: 20:95:6c:b0:7a:dc:5a:69:61:20:a8:8c:98:45:5f:72: b9:fa:3f:7e:41:b1:73:00:65:8c:06:6b:9f:aa:35:51: fc:79:c7:a2:4e:1c:1a:34:37:e1:79:85:48:1b:9e:92: d9:92:f0:c4:18:3a:34:3f:ed:cd:0c:85:19:dd:f9:e1: a2:52:19:c0:bb:5f:40:f2:ca:3a:53:da:b7:82:f0:e2: 75:26:25:ef:9c:38:4d:e5:78:43:8e:e8:d2:23:9c:49: 52:06:c7:1e:89:5f:4f:56:62:fb:2c:42:ed:13:23:d5: b1:41:a1:3d:b9:0a:f5:93:df:31:57:78:4a:9f:26:5a: 80:c9:16:7e:93:0d:86:ee:32:86:b7:55:e0:eb:70:5d: b5:f9:ef:58:d3:20:fb:6f:6d:f9:f7:c6:96:fd:84:8d: a4:9b:ba:9a:3f:69:7b:24:80:e2:db:2d:36:7e:cd:36: 69:f8:79:70:ad:e3:b4:14:61:4d:d1:67:99:a6:99:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:10:5f:9f:f6:63:b8:ff:fe:8b:71:aa:36:26:e4:32: 0c:ca:08:21:2e:55:a7:0f:db:d4:dc:25:fa:7a:1e:1c: ff:85:41:41:14:0b:b8:8e:50:f4:84:80:a0:0d:4f:d9: 21:64:85:5f:56:bf:65:a2:f9:e2:85:69:45:d0:ca:0f: e6:47:ca:e8:8a:85:3f:5b:a6:06:e8:79:31:34:20:c3: 72:b7:fe:16:12:0c:0c:b1:e6:e9:05:8c:92:f0:84:04: 26:69:2b:47:f5:ea:c1:8e:f4:90:c9:7d:af:ad:85:4d: c8:f8:08:cc:84:d2:b9:67:c6:1a:11:b5:1c:04:a5:f7: 08:84:6b:d1:2e:0f:ee:19:8c:f4:fb:0b:e8:b8:4a:d4: da:1c:e5:0a:50:f0:33:70:fc:c9:db:55:56:83:c4:4b: 06:9b:7c:84:f2:44:e3:fe:cf:e5:ce:0e:ff:ff:f5:39: df:3c:c5:c3:dd:57:92:7b:41:77:8e:bd:94:83:2b:3e: b1:26:2e:be:48:ce:90:91:a4:ee:92:34:6d:a6:3e:da: 1f:ac:43:10:69:ae:53:f4:61:3b:b1:d8:78:09:9b:c2: c2:9e:37:b0:28:dd:64:04:b0:8f:39:3d:5b:82:0b:42: 52:f3:a7:cd:16:ab:5e:6f:4d:86:fd:6a:2c:be:66:41 Fingerprint (SHA-256): 63:2C:0A:DF:62:C0:82:00:FC:10:68:A0:C8:76:B9:71:6D:AB:22:5E:6F:FF:0D:5B:47:4A:41:B4:A1:99:66:6B Fingerprint (SHA1): D0:C7:AD:E8:26:5A:4F:6A:3A:38:2F:63:3E:38:C1:3C:6B:9E:84:D1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #3936: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3937: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211156 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3938: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3939: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3940: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3941: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829211157 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3942: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3943: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3944: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3945: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829211158 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA1Root-829210935.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3946: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3947: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3948: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3949: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 829211159 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3950: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3951: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #3952: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211156 (0x316cc214) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:25:58 2017 Not After : Mon Aug 29 21:25:58 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:20:b5:9c:e9:d3:f2:00:a0:25:99:e4:72:b3:3b:87: c6:f2:fd:f2:38:66:9f:22:d5:3c:67:52:d2:ba:87:ac: 5b:89:59:02:4b:b1:dd:46:74:81:c7:ca:76:09:85:79: ea:a8:23:6a:ad:0f:a1:81:1a:8c:c8:59:41:97:e8:8b: 92:ee:f8:59:57:d3:3c:62:7c:51:9b:5f:9a:65:57:77: c6:73:87:c2:8d:22:1b:7e:bd:29:9c:83:89:6b:39:13: 1d:54:b8:32:05:0e:81:eb:e2:98:78:6a:08:4f:d1:ad: d4:39:c0:31:83:cf:48:b9:66:bf:59:10:4e:41:fb:ab: 68:b0:30:24:89:20:bf:4c:5b:23:4f:51:d0:af:e4:f3: 9f:67:eb:2d:c2:56:d5:bf:60:ee:ac:c0:28:35:46:af: f7:30:4a:0d:6c:3e:78:0f:bf:b0:d4:d6:0d:fd:eb:2a: 07:82:6b:54:04:e5:e4:0b:9f:5e:69:7a:32:80:4f:7f: 72:34:9e:00:b1:93:8b:f7:46:a6:5b:8b:48:79:ab:16: 9a:6f:ad:9a:9e:d1:3b:a6:9b:06:3c:ab:80:e6:46:8d: 0b:7f:3d:7e:52:39:28:a1:61:e5:af:a9:29:d7:61:ec: 6c:fe:77:12:81:ae:29:50:98:4a:02:f3:e9:65:aa:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:80:5d:97:c5:17:4a:0f:06:58:c5:40:8f:9b:96:b4: dc:98:03:97:ed:93:f2:50:2b:1c:a5:79:c6:74:ae:83: ae:72:e7:ba:ea:a7:8d:82:a9:66:8c:9e:36:14:d1:40: 06:e6:b8:cb:42:6a:b3:d1:5f:ee:ee:c0:0c:59:9f:dd: 57:15:c2:ca:4a:b0:83:a7:e6:02:bf:0c:f3:1a:69:7e: 21:84:fc:6a:a8:df:49:36:70:ed:d5:6b:19:ff:68:b9: 4b:d8:da:56:ec:e6:79:c5:5c:b6:ec:a3:91:4c:27:bc: 0f:56:98:11:6e:77:33:6e:01:b9:85:55:24:22:ef:6e: f6:e6:75:22:b4:e5:fa:2b:91:37:73:76:ba:5a:70:5c: 4a:c4:67:97:a3:d7:13:41:0e:2e:1e:db:7c:3f:5f:88: f2:d6:92:ee:48:eb:cb:1c:ba:bb:02:ce:8e:35:88:f7: 26:38:5f:7d:28:1a:4e:af:0a:ff:32:05:6f:2a:bc:9d: f6:ca:5a:3a:3d:c5:3e:8c:22:da:5f:3b:25:ad:65:ff: af:c6:bd:ed:2d:72:de:b7:9e:93:b0:21:bc:8f:8a:38: 0c:95:7e:51:5f:ad:a9:28:c6:ad:e9:bf:42:f0:48:c0: cd:8c:1b:76:7f:6d:93:3c:e1:58:ca:f2:78:76:4c:56 Fingerprint (SHA-256): FC:14:8C:D3:86:72:D9:CD:92:0E:B5:E9:FD:21:AB:E6:C5:F5:8C:61:EC:4B:2F:68:08:33:D7:D6:06:E8:15:5C Fingerprint (SHA1): FF:07:26:E9:AC:96:89:D8:BD:B6:1B:45:F8:D6:02:9D:B7:5E:AA:BD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3953: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3954: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211160 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3955: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3956: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3957: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211161 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3958: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3959: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3960: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3961: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 829211162 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3962: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3963: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 829211163 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3964: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3965: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3966: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3967: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3968: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 829211164 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-Bridge-829210936.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3969: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3970: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3971: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3972: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829211165 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3973: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3974: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3975: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3976: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211161 (0x316cc219) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:26:23 2017 Not After : Mon Aug 29 21:26:23 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9a:73:90:7a:ac:4c:69:a5:c5:81:f2:e7:32:46:f1:c2: 3e:37:94:dc:43:76:d4:7e:2c:c0:f5:91:39:5d:64:63: b1:5d:2f:41:fd:72:29:d6:33:d3:39:07:a9:50:0e:9c: 0a:11:3c:a3:e3:ec:4e:93:df:95:e0:5a:da:03:79:ff: f0:d8:c3:9e:da:ab:1c:cc:2a:04:4c:37:9e:95:c3:75: 46:13:bf:c7:68:36:84:c5:b8:6a:cc:2c:f0:07:30:cd: 36:b0:c0:1a:a3:72:48:1a:c6:b1:0e:f5:d3:c9:80:1f: 95:f6:b9:e7:3a:59:eb:b3:18:0b:3c:69:86:2a:b4:8b: d4:05:1a:47:eb:1c:6e:a4:17:7e:4d:48:9d:55:72:a8: 00:fe:c5:b7:80:8d:9d:51:93:db:0f:43:ce:5c:78:63: 33:46:2c:35:64:f0:e4:de:53:18:36:e0:4a:f2:89:73: 0f:61:7f:d6:ec:64:de:f1:31:0a:38:24:b7:dc:4c:48: 20:b8:cc:99:04:0d:a7:b0:df:6b:35:37:55:c1:eb:d8: e9:76:41:af:9d:57:cc:a0:3c:79:84:ab:54:2e:aa:a7: 1e:d0:a9:14:7d:02:41:88:f7:33:be:ac:ca:f4:f7:fe: 8c:a8:fa:73:ef:e3:7f:74:9b:12:16:87:51:6b:60:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:94:bb:18:4c:7e:4b:5c:4a:8a:9d:a7:3e:18:f9:00: 7f:7b:55:10:49:e3:39:fb:e6:ee:b1:eb:82:ff:45:63: a0:c1:69:41:b4:33:8e:37:0d:89:0a:91:97:f8:b4:68: 70:b9:6f:44:9a:aa:ea:3e:53:20:7e:c3:2b:98:a0:7c: 2a:c8:5b:85:1a:a9:be:f9:43:6a:57:b5:0e:24:11:72: 54:47:97:2f:c6:1b:fa:02:d3:bb:bc:ea:36:da:ff:07: ba:6f:d9:2a:00:be:c5:ae:a5:b1:68:3d:29:de:93:47: 34:3e:bf:a0:9d:a5:b5:80:93:8a:dc:27:c3:02:4a:71: 1d:ae:43:31:00:ae:d7:ae:97:84:07:4e:5f:a7:fb:b5: 79:9a:b3:21:1d:38:18:17:7c:cd:86:a0:1d:2c:8d:5f: 1c:7f:45:94:37:84:93:c4:ad:1c:7d:ed:7b:b6:98:06: 37:7f:93:7b:8a:60:7d:56:df:9e:cb:05:34:5f:ae:c7: 23:4e:05:eb:ae:1a:c2:a2:17:50:d7:0b:c8:b4:74:ee: 52:d9:9c:93:63:43:18:0f:58:7e:de:ed:d9:35:92:21: 74:08:f0:92:1d:5f:07:4e:3b:16:31:82:4d:c5:57:38: 43:7c:18:6f:ae:6f:ae:77:0e:7f:ed:c2:17:a6:92:68 Fingerprint (SHA-256): 7F:15:AA:FB:80:D1:16:08:9B:9F:BE:DE:79:4D:79:5E:CF:59:3E:2E:DF:CD:DE:0C:A4:0A:92:01:1A:D0:A5:44 Fingerprint (SHA1): AA:89:59:B7:30:7E:D4:F3:16:CB:FA:96:8E:9E:D0:9D:11:C4:7E:70 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3977: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211161 (0x316cc219) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:26:23 2017 Not After : Mon Aug 29 21:26:23 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9a:73:90:7a:ac:4c:69:a5:c5:81:f2:e7:32:46:f1:c2: 3e:37:94:dc:43:76:d4:7e:2c:c0:f5:91:39:5d:64:63: b1:5d:2f:41:fd:72:29:d6:33:d3:39:07:a9:50:0e:9c: 0a:11:3c:a3:e3:ec:4e:93:df:95:e0:5a:da:03:79:ff: f0:d8:c3:9e:da:ab:1c:cc:2a:04:4c:37:9e:95:c3:75: 46:13:bf:c7:68:36:84:c5:b8:6a:cc:2c:f0:07:30:cd: 36:b0:c0:1a:a3:72:48:1a:c6:b1:0e:f5:d3:c9:80:1f: 95:f6:b9:e7:3a:59:eb:b3:18:0b:3c:69:86:2a:b4:8b: d4:05:1a:47:eb:1c:6e:a4:17:7e:4d:48:9d:55:72:a8: 00:fe:c5:b7:80:8d:9d:51:93:db:0f:43:ce:5c:78:63: 33:46:2c:35:64:f0:e4:de:53:18:36:e0:4a:f2:89:73: 0f:61:7f:d6:ec:64:de:f1:31:0a:38:24:b7:dc:4c:48: 20:b8:cc:99:04:0d:a7:b0:df:6b:35:37:55:c1:eb:d8: e9:76:41:af:9d:57:cc:a0:3c:79:84:ab:54:2e:aa:a7: 1e:d0:a9:14:7d:02:41:88:f7:33:be:ac:ca:f4:f7:fe: 8c:a8:fa:73:ef:e3:7f:74:9b:12:16:87:51:6b:60:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:94:bb:18:4c:7e:4b:5c:4a:8a:9d:a7:3e:18:f9:00: 7f:7b:55:10:49:e3:39:fb:e6:ee:b1:eb:82:ff:45:63: a0:c1:69:41:b4:33:8e:37:0d:89:0a:91:97:f8:b4:68: 70:b9:6f:44:9a:aa:ea:3e:53:20:7e:c3:2b:98:a0:7c: 2a:c8:5b:85:1a:a9:be:f9:43:6a:57:b5:0e:24:11:72: 54:47:97:2f:c6:1b:fa:02:d3:bb:bc:ea:36:da:ff:07: ba:6f:d9:2a:00:be:c5:ae:a5:b1:68:3d:29:de:93:47: 34:3e:bf:a0:9d:a5:b5:80:93:8a:dc:27:c3:02:4a:71: 1d:ae:43:31:00:ae:d7:ae:97:84:07:4e:5f:a7:fb:b5: 79:9a:b3:21:1d:38:18:17:7c:cd:86:a0:1d:2c:8d:5f: 1c:7f:45:94:37:84:93:c4:ad:1c:7d:ed:7b:b6:98:06: 37:7f:93:7b:8a:60:7d:56:df:9e:cb:05:34:5f:ae:c7: 23:4e:05:eb:ae:1a:c2:a2:17:50:d7:0b:c8:b4:74:ee: 52:d9:9c:93:63:43:18:0f:58:7e:de:ed:d9:35:92:21: 74:08:f0:92:1d:5f:07:4e:3b:16:31:82:4d:c5:57:38: 43:7c:18:6f:ae:6f:ae:77:0e:7f:ed:c2:17:a6:92:68 Fingerprint (SHA-256): 7F:15:AA:FB:80:D1:16:08:9B:9F:BE:DE:79:4D:79:5E:CF:59:3E:2E:DF:CD:DE:0C:A4:0A:92:01:1A:D0:A5:44 Fingerprint (SHA1): AA:89:59:B7:30:7E:D4:F3:16:CB:FA:96:8E:9E:D0:9D:11:C4:7E:70 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3978: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3979: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211166 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3980: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3981: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3982: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211167 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3983: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3984: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3985: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3986: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 829211168 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3987: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3988: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 829211169 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3989: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3990: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3991: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3992: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3993: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 829211170 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-Bridge-829210937.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3994: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3995: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3996: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3997: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829211171 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3998: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3999: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4000: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4001: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 829211172 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-BridgeNavy-829210938.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #4002: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4003: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #4004: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4005: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 829211173 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4006: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4007: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #4008: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #4009: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211167 (0x316cc21f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:26:42 2017 Not After : Mon Aug 29 21:26:42 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:85:3c:32:59:6c:be:a0:07:f7:71:42:13:95:b9:0c: 4b:1a:72:39:41:4a:07:d6:ce:9b:09:b2:3e:a4:8e:62: dc:82:17:46:90:5b:c5:c6:03:78:07:76:0b:ff:98:a7: 2d:d5:48:78:0a:54:a0:79:09:e3:4d:6f:55:d3:d0:65: 08:5e:73:49:38:bb:1e:1b:f5:89:e4:f3:14:71:ab:40: f7:7a:ac:b2:5e:7a:1b:e0:01:ef:ea:d4:d8:7d:bc:f9: f2:c3:06:a1:51:a5:57:22:7d:9c:41:b7:79:a6:35:0a: 6f:4a:dc:98:1a:22:43:b6:63:0c:e1:b5:97:8e:8f:03: ce:45:38:ca:85:3a:e0:5c:02:fa:ed:97:50:44:1e:d5: bc:14:91:ba:3d:6b:98:39:eb:df:d0:fa:39:b7:c4:5f: 7f:9b:56:bd:6c:d8:1b:fa:4d:1f:ab:4f:50:30:50:4e: 18:6b:e0:1b:97:7e:09:36:8b:21:c4:fc:be:c9:06:1f: ad:e2:f6:28:6d:cd:16:56:21:42:06:6f:59:6c:7f:1f: 91:19:31:21:be:31:12:a6:5d:3a:c3:ee:55:95:94:cf: 2c:88:72:8d:5c:ee:d7:ca:a4:f7:ee:7d:01:42:0f:8e: fa:b8:ee:bd:a5:b9:2f:43:82:ae:b5:5a:ab:af:fa:fd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:e0:f0:d2:53:45:b6:97:7e:a0:b7:b7:f8:d3:a7:d4: 63:49:af:6f:1d:8f:cf:c8:ff:ca:64:17:18:58:97:a8: ce:29:f1:f8:a4:5e:4b:06:f2:dd:83:8f:f2:77:0f:10: 4c:96:7e:0d:58:10:fb:d0:cc:0a:29:52:75:4c:a0:39: 27:00:6c:2f:31:94:32:ea:15:56:e6:84:af:bb:b7:a6: 4b:7d:46:4e:b9:c3:5c:32:02:1a:45:82:6e:ba:bd:b5: 83:27:1f:dd:40:47:12:e7:43:89:57:49:45:92:6a:65: 7f:8e:4b:1b:b5:dc:b6:12:f1:dd:c5:4e:0d:5d:fa:2d: 65:50:70:37:d1:36:10:9f:a9:86:4c:9e:2e:3e:ab:66: 6f:c8:1b:61:0b:6c:03:23:cb:5c:ea:26:7d:11:77:64: 2f:d8:1e:7d:88:3b:43:86:f3:fe:f0:d9:75:e7:c0:60: 60:20:2c:88:bf:95:9f:d9:26:1e:38:3b:11:70:8a:33: 22:63:18:d0:41:2d:2b:b6:b7:09:4a:df:60:9f:7d:23: bf:e2:14:8e:1c:4c:c8:96:4d:71:17:42:4f:ea:d2:df: a7:da:28:a2:d1:91:38:15:c2:20:ae:61:dd:a7:6e:ec: 04:4d:43:55:40:66:4b:22:c8:10:1f:c1:64:fa:d9:9c Fingerprint (SHA-256): B5:A8:DE:11:CD:BD:83:5D:86:E8:03:C4:3D:60:B1:EA:D9:78:89:55:87:84:03:C2:C4:1A:9D:82:9B:58:19:11 Fingerprint (SHA1): 4F:DB:93:F5:4B:F5:54:B1:74:B8:3A:A7:44:BE:59:86:2F:B7:14:05 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #4010: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211167 (0x316cc21f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:26:42 2017 Not After : Mon Aug 29 21:26:42 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:85:3c:32:59:6c:be:a0:07:f7:71:42:13:95:b9:0c: 4b:1a:72:39:41:4a:07:d6:ce:9b:09:b2:3e:a4:8e:62: dc:82:17:46:90:5b:c5:c6:03:78:07:76:0b:ff:98:a7: 2d:d5:48:78:0a:54:a0:79:09:e3:4d:6f:55:d3:d0:65: 08:5e:73:49:38:bb:1e:1b:f5:89:e4:f3:14:71:ab:40: f7:7a:ac:b2:5e:7a:1b:e0:01:ef:ea:d4:d8:7d:bc:f9: f2:c3:06:a1:51:a5:57:22:7d:9c:41:b7:79:a6:35:0a: 6f:4a:dc:98:1a:22:43:b6:63:0c:e1:b5:97:8e:8f:03: ce:45:38:ca:85:3a:e0:5c:02:fa:ed:97:50:44:1e:d5: bc:14:91:ba:3d:6b:98:39:eb:df:d0:fa:39:b7:c4:5f: 7f:9b:56:bd:6c:d8:1b:fa:4d:1f:ab:4f:50:30:50:4e: 18:6b:e0:1b:97:7e:09:36:8b:21:c4:fc:be:c9:06:1f: ad:e2:f6:28:6d:cd:16:56:21:42:06:6f:59:6c:7f:1f: 91:19:31:21:be:31:12:a6:5d:3a:c3:ee:55:95:94:cf: 2c:88:72:8d:5c:ee:d7:ca:a4:f7:ee:7d:01:42:0f:8e: fa:b8:ee:bd:a5:b9:2f:43:82:ae:b5:5a:ab:af:fa:fd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:e0:f0:d2:53:45:b6:97:7e:a0:b7:b7:f8:d3:a7:d4: 63:49:af:6f:1d:8f:cf:c8:ff:ca:64:17:18:58:97:a8: ce:29:f1:f8:a4:5e:4b:06:f2:dd:83:8f:f2:77:0f:10: 4c:96:7e:0d:58:10:fb:d0:cc:0a:29:52:75:4c:a0:39: 27:00:6c:2f:31:94:32:ea:15:56:e6:84:af:bb:b7:a6: 4b:7d:46:4e:b9:c3:5c:32:02:1a:45:82:6e:ba:bd:b5: 83:27:1f:dd:40:47:12:e7:43:89:57:49:45:92:6a:65: 7f:8e:4b:1b:b5:dc:b6:12:f1:dd:c5:4e:0d:5d:fa:2d: 65:50:70:37:d1:36:10:9f:a9:86:4c:9e:2e:3e:ab:66: 6f:c8:1b:61:0b:6c:03:23:cb:5c:ea:26:7d:11:77:64: 2f:d8:1e:7d:88:3b:43:86:f3:fe:f0:d9:75:e7:c0:60: 60:20:2c:88:bf:95:9f:d9:26:1e:38:3b:11:70:8a:33: 22:63:18:d0:41:2d:2b:b6:b7:09:4a:df:60:9f:7d:23: bf:e2:14:8e:1c:4c:c8:96:4d:71:17:42:4f:ea:d2:df: a7:da:28:a2:d1:91:38:15:c2:20:ae:61:dd:a7:6e:ec: 04:4d:43:55:40:66:4b:22:c8:10:1f:c1:64:fa:d9:9c Fingerprint (SHA-256): B5:A8:DE:11:CD:BD:83:5D:86:E8:03:C4:3D:60:B1:EA:D9:78:89:55:87:84:03:C2:C4:1A:9D:82:9B:58:19:11 Fingerprint (SHA1): 4F:DB:93:F5:4B:F5:54:B1:74:B8:3A:A7:44:BE:59:86:2F:B7:14:05 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #4011: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #4012: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211166 (0x316cc21e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 21:26:40 2017 Not After : Mon Aug 29 21:26:40 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:41:f9:53:73:06:2f:20:4f:8e:d8:d2:d8:37:05:ac: f8:69:d7:21:ed:8b:d7:20:b2:58:28:2a:57:da:33:87: 8e:34:7e:05:e2:82:46:71:c5:df:75:94:2b:25:65:97: 3f:c9:da:c9:81:da:8e:b9:ab:24:6b:35:26:6b:e8:10: 10:a1:1c:af:55:15:a0:98:f7:fb:94:4e:ee:13:4c:66: 17:ec:68:61:56:e2:0a:bc:b6:19:df:f9:71:50:09:e0: 34:57:cb:1d:20:e5:11:b3:b9:93:3e:f1:0c:6f:78:e9: b1:d2:00:34:cd:e0:ef:45:62:4e:42:61:d4:93:84:28: 81:5a:76:a8:d9:61:b0:f9:16:e1:c4:c4:d0:be:7d:b8: 78:69:d8:fe:4f:55:ff:f8:6f:b9:ca:e6:b5:aa:ec:f2: bd:8d:be:91:2b:23:c3:34:96:4d:d8:d3:84:68:a7:cd: 74:48:c4:b2:97:a0:ba:0e:d7:77:4a:65:36:08:31:7c: b6:0d:bf:ca:9d:d5:1f:f0:ef:43:0a:e1:b9:f0:76:ad: 59:24:76:b6:f5:b1:88:27:ed:fe:9f:6f:1f:6f:1c:f8: fb:80:9c:83:0a:31:09:8a:5b:74:91:69:c7:3f:e3:6d: 3c:11:a9:14:77:fb:9e:7f:55:f4:69:08:88:39:c9:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:6b:a0:e6:d3:fa:13:31:7c:8c:35:06:e5:37:35:3c: 38:7b:ad:f6:7f:2d:6b:74:f1:55:a0:8f:b5:3b:27:a7: 06:05:20:9e:29:05:f6:39:e2:51:f0:67:c9:80:c1:4b: 2f:42:26:c9:6c:c1:8d:5c:e7:77:5f:ec:45:bc:12:b8: a2:18:8d:e0:bc:3d:2e:6b:6f:7d:51:9e:8f:37:d6:8a: fa:fa:30:8f:71:48:42:d8:73:d3:6b:c5:74:88:a0:02: 97:d9:ac:53:5b:7f:cb:e8:72:29:8d:05:68:47:38:d3: 44:a5:98:17:c5:dc:83:cd:81:b7:26:45:0a:13:11:f5: ce:93:9d:52:94:c0:82:50:fe:bc:56:f6:54:bf:92:81: 14:77:ce:18:f0:8e:32:4e:a9:54:1e:fb:64:6a:0b:e5: 2e:ed:85:20:49:07:a4:c1:d7:f4:ae:a0:8d:38:b4:8d: 2c:a1:dd:41:2a:2c:03:f2:9e:f0:c2:01:5c:f3:fe:fe: ef:c6:8a:d0:f4:53:93:91:b0:0f:df:26:01:00:f6:53: de:fc:b8:a4:df:19:2b:54:18:ad:d3:4a:6c:d6:ff:b7: 85:51:91:2b:7a:00:e5:39:ae:ee:ae:2a:a2:72:18:6f: 99:c9:22:a0:d9:a9:ec:76:9c:cf:62:ce:31:05:88:21 Fingerprint (SHA-256): 5E:C2:9A:41:77:26:84:D2:4A:7F:DC:63:F0:23:39:F2:AC:5E:D3:AB:B3:1F:D9:CB:0E:B9:0A:8B:44:D5:0B:6A Fingerprint (SHA1): 8F:2F:64:6B:9B:60:1D:51:C6:5B:5D:0D:08:17:A9:E4:1B:FC:CA:C0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #4013: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211167 (0x316cc21f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:26:42 2017 Not After : Mon Aug 29 21:26:42 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:85:3c:32:59:6c:be:a0:07:f7:71:42:13:95:b9:0c: 4b:1a:72:39:41:4a:07:d6:ce:9b:09:b2:3e:a4:8e:62: dc:82:17:46:90:5b:c5:c6:03:78:07:76:0b:ff:98:a7: 2d:d5:48:78:0a:54:a0:79:09:e3:4d:6f:55:d3:d0:65: 08:5e:73:49:38:bb:1e:1b:f5:89:e4:f3:14:71:ab:40: f7:7a:ac:b2:5e:7a:1b:e0:01:ef:ea:d4:d8:7d:bc:f9: f2:c3:06:a1:51:a5:57:22:7d:9c:41:b7:79:a6:35:0a: 6f:4a:dc:98:1a:22:43:b6:63:0c:e1:b5:97:8e:8f:03: ce:45:38:ca:85:3a:e0:5c:02:fa:ed:97:50:44:1e:d5: bc:14:91:ba:3d:6b:98:39:eb:df:d0:fa:39:b7:c4:5f: 7f:9b:56:bd:6c:d8:1b:fa:4d:1f:ab:4f:50:30:50:4e: 18:6b:e0:1b:97:7e:09:36:8b:21:c4:fc:be:c9:06:1f: ad:e2:f6:28:6d:cd:16:56:21:42:06:6f:59:6c:7f:1f: 91:19:31:21:be:31:12:a6:5d:3a:c3:ee:55:95:94:cf: 2c:88:72:8d:5c:ee:d7:ca:a4:f7:ee:7d:01:42:0f:8e: fa:b8:ee:bd:a5:b9:2f:43:82:ae:b5:5a:ab:af:fa:fd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:e0:f0:d2:53:45:b6:97:7e:a0:b7:b7:f8:d3:a7:d4: 63:49:af:6f:1d:8f:cf:c8:ff:ca:64:17:18:58:97:a8: ce:29:f1:f8:a4:5e:4b:06:f2:dd:83:8f:f2:77:0f:10: 4c:96:7e:0d:58:10:fb:d0:cc:0a:29:52:75:4c:a0:39: 27:00:6c:2f:31:94:32:ea:15:56:e6:84:af:bb:b7:a6: 4b:7d:46:4e:b9:c3:5c:32:02:1a:45:82:6e:ba:bd:b5: 83:27:1f:dd:40:47:12:e7:43:89:57:49:45:92:6a:65: 7f:8e:4b:1b:b5:dc:b6:12:f1:dd:c5:4e:0d:5d:fa:2d: 65:50:70:37:d1:36:10:9f:a9:86:4c:9e:2e:3e:ab:66: 6f:c8:1b:61:0b:6c:03:23:cb:5c:ea:26:7d:11:77:64: 2f:d8:1e:7d:88:3b:43:86:f3:fe:f0:d9:75:e7:c0:60: 60:20:2c:88:bf:95:9f:d9:26:1e:38:3b:11:70:8a:33: 22:63:18:d0:41:2d:2b:b6:b7:09:4a:df:60:9f:7d:23: bf:e2:14:8e:1c:4c:c8:96:4d:71:17:42:4f:ea:d2:df: a7:da:28:a2:d1:91:38:15:c2:20:ae:61:dd:a7:6e:ec: 04:4d:43:55:40:66:4b:22:c8:10:1f:c1:64:fa:d9:9c Fingerprint (SHA-256): B5:A8:DE:11:CD:BD:83:5D:86:E8:03:C4:3D:60:B1:EA:D9:78:89:55:87:84:03:C2:C4:1A:9D:82:9B:58:19:11 Fingerprint (SHA1): 4F:DB:93:F5:4B:F5:54:B1:74:B8:3A:A7:44:BE:59:86:2F:B7:14:05 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #4014: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211167 (0x316cc21f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:26:42 2017 Not After : Mon Aug 29 21:26:42 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:85:3c:32:59:6c:be:a0:07:f7:71:42:13:95:b9:0c: 4b:1a:72:39:41:4a:07:d6:ce:9b:09:b2:3e:a4:8e:62: dc:82:17:46:90:5b:c5:c6:03:78:07:76:0b:ff:98:a7: 2d:d5:48:78:0a:54:a0:79:09:e3:4d:6f:55:d3:d0:65: 08:5e:73:49:38:bb:1e:1b:f5:89:e4:f3:14:71:ab:40: f7:7a:ac:b2:5e:7a:1b:e0:01:ef:ea:d4:d8:7d:bc:f9: f2:c3:06:a1:51:a5:57:22:7d:9c:41:b7:79:a6:35:0a: 6f:4a:dc:98:1a:22:43:b6:63:0c:e1:b5:97:8e:8f:03: ce:45:38:ca:85:3a:e0:5c:02:fa:ed:97:50:44:1e:d5: bc:14:91:ba:3d:6b:98:39:eb:df:d0:fa:39:b7:c4:5f: 7f:9b:56:bd:6c:d8:1b:fa:4d:1f:ab:4f:50:30:50:4e: 18:6b:e0:1b:97:7e:09:36:8b:21:c4:fc:be:c9:06:1f: ad:e2:f6:28:6d:cd:16:56:21:42:06:6f:59:6c:7f:1f: 91:19:31:21:be:31:12:a6:5d:3a:c3:ee:55:95:94:cf: 2c:88:72:8d:5c:ee:d7:ca:a4:f7:ee:7d:01:42:0f:8e: fa:b8:ee:bd:a5:b9:2f:43:82:ae:b5:5a:ab:af:fa:fd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:e0:f0:d2:53:45:b6:97:7e:a0:b7:b7:f8:d3:a7:d4: 63:49:af:6f:1d:8f:cf:c8:ff:ca:64:17:18:58:97:a8: ce:29:f1:f8:a4:5e:4b:06:f2:dd:83:8f:f2:77:0f:10: 4c:96:7e:0d:58:10:fb:d0:cc:0a:29:52:75:4c:a0:39: 27:00:6c:2f:31:94:32:ea:15:56:e6:84:af:bb:b7:a6: 4b:7d:46:4e:b9:c3:5c:32:02:1a:45:82:6e:ba:bd:b5: 83:27:1f:dd:40:47:12:e7:43:89:57:49:45:92:6a:65: 7f:8e:4b:1b:b5:dc:b6:12:f1:dd:c5:4e:0d:5d:fa:2d: 65:50:70:37:d1:36:10:9f:a9:86:4c:9e:2e:3e:ab:66: 6f:c8:1b:61:0b:6c:03:23:cb:5c:ea:26:7d:11:77:64: 2f:d8:1e:7d:88:3b:43:86:f3:fe:f0:d9:75:e7:c0:60: 60:20:2c:88:bf:95:9f:d9:26:1e:38:3b:11:70:8a:33: 22:63:18:d0:41:2d:2b:b6:b7:09:4a:df:60:9f:7d:23: bf:e2:14:8e:1c:4c:c8:96:4d:71:17:42:4f:ea:d2:df: a7:da:28:a2:d1:91:38:15:c2:20:ae:61:dd:a7:6e:ec: 04:4d:43:55:40:66:4b:22:c8:10:1f:c1:64:fa:d9:9c Fingerprint (SHA-256): B5:A8:DE:11:CD:BD:83:5D:86:E8:03:C4:3D:60:B1:EA:D9:78:89:55:87:84:03:C2:C4:1A:9D:82:9B:58:19:11 Fingerprint (SHA1): 4F:DB:93:F5:4B:F5:54:B1:74:B8:3A:A7:44:BE:59:86:2F:B7:14:05 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #4015: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #4016: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211174 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4017: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #4018: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #4019: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211175 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4020: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #4021: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #4022: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4023: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 829211176 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #4024: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4025: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #4026: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4027: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 829211177 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #4028: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4029: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #4030: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4031: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 829211178 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #4032: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4033: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 829211179 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #4034: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4035: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #4036: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #4037: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4038: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 829211180 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #4039: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4040: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4041: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4042: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 829211181 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #4043: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4044: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #4045: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4046: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829211182 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #4047: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4048: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #4049: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4050: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 829211183 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #4051: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4052: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4053: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211174 (0x316cc226) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 21:27:06 2017 Not After : Mon Aug 29 21:27:06 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:f9:a1:d8:26:08:78:93:83:bf:50:06:c4:ca:16:e1: f4:d5:4e:3e:9c:c8:c0:c6:1e:a2:bd:22:95:f5:b0:fd: e3:4e:6f:3a:b1:e5:d7:8b:7c:f2:a1:8b:4b:a7:4b:4e: 21:66:8b:0a:c2:81:6c:63:c8:48:41:f1:95:4d:3f:0e: 1f:70:f5:96:0e:47:a5:cc:74:f4:06:a8:e9:ea:49:34: f8:7c:dd:30:e2:f3:9a:4d:79:a2:a5:44:1b:58:85:3c: 19:b0:f2:2c:93:fd:f7:fc:8a:0e:bf:71:1b:4c:dc:cd: 4e:57:88:ed:90:20:69:ab:d8:f8:8e:f4:01:1f:4f:95: 2d:03:31:38:5e:57:02:ff:3b:40:4f:77:6e:58:02:7b: 03:9c:87:8f:a4:25:0d:0e:31:5c:1e:c7:54:f9:03:00: 36:05:04:a2:64:4e:55:2c:5a:fd:d4:b0:0b:10:69:7f: 28:92:b1:72:96:b8:ec:e1:7a:a0:0c:19:0f:6c:23:35: d3:31:b8:40:dc:89:67:4c:42:eb:af:f2:0d:f0:39:da: 2b:5a:10:5e:6f:47:9c:65:6a:9c:29:4b:7a:53:43:20: 2f:64:0b:7e:b8:38:a7:79:dc:69:e1:ee:76:80:c1:2f: 30:0f:f8:78:2a:84:97:bd:a7:0b:ba:76:89:3b:cd:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:f3:02:11:fa:cc:9e:9c:97:7c:f7:0c:35:d6:1a:ef: 85:66:f8:25:66:f4:76:88:96:d3:a2:67:c4:fc:89:7a: cf:2f:85:92:85:f2:00:6a:a9:97:53:cd:89:da:9c:8e: 27:5c:a2:75:65:e6:9f:1b:e5:af:df:a0:47:15:67:de: 90:45:a0:8b:5b:a6:4c:78:52:aa:a5:6b:1d:04:9b:e9: f1:09:a2:85:d8:00:fa:a1:5f:e9:11:d8:16:84:0b:06: 67:ba:50:1f:10:b8:57:fe:ac:74:60:08:69:0d:f5:a7: 90:2c:35:42:da:ba:19:21:48:33:46:49:c9:f5:16:08: 0c:82:c5:ca:f8:33:99:fa:0b:93:0b:1f:d2:fb:5d:30: 48:ee:0e:6f:0d:74:8f:48:c9:7d:8c:0e:04:f8:e8:8a: f5:e9:1d:4a:e2:8a:52:53:b3:24:7b:e2:0a:24:54:02: 67:98:16:37:5f:2d:ef:13:7a:59:81:d3:8c:26:33:4b: b7:65:8c:ee:70:4b:ac:33:a8:1a:12:0b:60:5d:7c:c4: 0b:e7:41:31:a4:ef:84:96:a2:d9:09:96:12:73:ac:cd: 06:cb:de:55:49:b1:8c:67:b6:fa:e3:b8:d8:b2:e2:bc: 77:0f:83:ee:48:67:34:84:02:72:3f:69:e3:97:6d:8e Fingerprint (SHA-256): D8:06:E4:09:63:BA:66:BB:4C:53:6E:7F:EE:73:A1:7B:76:E3:76:47:A3:DC:36:9D:17:AF:61:57:75:82:D8:27 Fingerprint (SHA1): A1:14:59:48:4B:F3:D5:A5:DA:16:4A:75:51:92:E1:7B:D2:6C:BF:37 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #4054: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4055: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4056: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4057: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4058: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4059: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4060: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4061: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4062: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211175 (0x316cc227) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:27:08 2017 Not After : Mon Aug 29 21:27:08 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:a1:55:09:17:76:40:ae:25:89:63:8f:17:e4:d4:12: 49:4e:3b:f2:61:30:ad:d4:d8:d7:47:74:5f:93:71:84: 2a:7b:d6:47:28:a2:a7:d5:2a:db:32:c6:28:7b:68:ff: ad:49:f3:49:e8:28:21:33:89:6a:b4:33:af:1c:50:80: e2:9a:55:fa:8a:e1:a9:9b:ea:2b:c0:14:a0:77:75:4a: db:3e:57:75:b7:82:6a:32:a4:c8:aa:7b:ca:6a:3c:62: 50:0c:b7:a9:56:2e:33:29:0e:01:6a:33:a0:f2:b4:f7: f2:79:47:89:bf:61:94:2b:0a:cf:2f:c6:06:af:0e:3e: 72:64:7b:74:e0:73:7f:c7:04:07:fc:01:d4:74:22:56: 47:e4:22:b3:26:aa:8f:97:e5:eb:27:22:7b:00:0a:3f: f6:36:87:13:76:9f:fc:aa:4f:40:f8:d9:19:51:76:e1: 26:ce:a7:7a:59:b3:6c:83:00:aa:b4:04:52:8c:7a:00: 22:12:57:1e:32:21:58:c1:67:f1:d9:c1:c1:be:01:82: 09:c9:e6:3c:50:56:0c:4f:3e:9b:99:6e:cc:d6:d4:fb: 97:1b:6c:91:84:55:7a:3c:97:83:0b:12:af:c2:68:0d: ac:77:4f:1a:7a:d8:3e:96:b3:b7:87:18:65:34:79:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 47:d2:64:c2:16:b6:05:10:39:e0:ab:f2:84:a7:02:5c: ca:5e:a5:81:16:9c:48:8a:2d:00:4f:da:bd:2f:42:be: 9f:1e:b8:9e:cb:c0:6f:29:3b:5c:bb:ee:48:27:9f:28: 2c:f2:94:cf:02:0a:ce:5c:91:08:e3:7d:a8:a6:77:45: 70:70:60:c2:71:b4:97:30:ee:d9:96:dd:76:1d:33:2f: c9:1b:23:68:59:14:7c:91:12:6a:ce:9f:28:67:25:76: e7:6c:78:e0:3f:ef:e4:43:f9:fa:41:00:81:31:cc:9c: 97:7c:8e:2f:04:9b:35:20:cb:de:41:36:46:85:56:67: 67:39:3a:ae:fb:e8:0d:20:dc:ed:4c:8c:90:6b:38:03: 01:6c:04:94:00:ef:ed:ef:e5:ed:c2:b4:a3:b7:90:51: 3a:90:82:58:5a:03:87:d3:22:23:db:ee:96:1b:37:a5: 26:3c:34:a9:9c:45:e6:a4:25:d5:ac:64:69:75:53:bf: 9c:9e:a1:a0:26:7a:5e:bb:5d:55:3f:d1:14:4f:54:e0: 24:e9:2b:8a:25:b7:9e:af:51:5b:72:f9:78:24:23:80: 1c:18:e3:f8:6b:37:69:8a:c4:37:b3:e9:d3:60:4a:b8: 0f:8a:41:1f:53:7f:9d:7a:4a:de:94:0f:2d:19:23:22 Fingerprint (SHA-256): 1B:4E:EF:20:DF:15:1A:49:05:50:9D:97:70:63:2A:A9:BC:BC:B2:20:08:33:C1:14:FD:B9:F7:B4:45:CA:04:2A Fingerprint (SHA1): 9C:29:C0:36:B5:C0:00:DD:62:29:D5:42:39:7B:EA:D8:53:EE:20:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #4063: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4064: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4065: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4066: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4067: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4068: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #4069: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #4070: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #4071: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #4072: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #4073: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #4074: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #4075: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #4076: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #4077: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #4078: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #4079: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #4080: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #4081: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211184 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4082: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #4083: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #4084: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4085: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829211185 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4086: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4087: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #4088: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4089: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829211186 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4090: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4091: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4092: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4093: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 829211187 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4094: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4095: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #4096: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4097: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 829211188 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4098: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4099: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #4100: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4101: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 829211189 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4102: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4103: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #4104: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4105: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 829211190 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4106: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4107: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #4108: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4109: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 829211191 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4110: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4111: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #4112: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4113: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 829211192 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4114: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4115: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #4116: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211184 (0x316cc230) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:27:41 2017 Not After : Mon Aug 29 21:27:41 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 58:2b:71:4e:a8:71:b7:99:66:19:4f:a1:82:b2:9f:8c: 9b:41:9e:86:63:99:7e:4d:d6:9d:99:7f:ac:61:aa:0f: c5:03:f7:ba:58:6c:f4:45:73:71:9c:00:8f:88:5c:ce: 12:94:ab:9d:d0:f2:ec:d1:38:85:70:eb:15:6d:89:9b: 5f:e0:df:9c:18:83:ac:cf:8b:bb:ba:2a:60:d3:dd:b0: 21:19:dc:92:40:66:2f:4d:60:e4:97:c5:de:19:8a:80: 70:75:54:7a:8e:b7:59:9d:79:94:f5:b6:52:62:d3:27: 5b:2a:74:ac:17:aa:99:3c:62:76:7a:05:7e:d3:c5:35: da:b2:63:76:0d:ce:88:c6:76:d5:18:18:be:e0:d7:66: a1:d6:5b:68:79:ad:31:ff:3d:b2:d1:88:18:bd:5d:4a: 55:8d:f6:16:42:56:00:45:5b:87:c4:f2:26:b1:af:e5: f6:ac:59:ef:9d:dc:65:bf:49:9c:11:ac:a3:97:9f:57: 0e:e3:d6:88:1b:a6:4e:27:61:61:ec:26:dc:e0:6f:95: ec:95:c3:97:2f:1c:73:09:9a:61:48:6b:08:68:85:10: 4f:61:16:10:42:d0:19:18:ec:3c:37:bb:88:1a:44:a9: 2f:82:f1:ec:47:66:ec:ca:22:3f:4c:ce:f9:88:e1:fe Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:e5:98:08:fe:3d:02:23:0e:2f:19:7e: 2f:e9:74:f1:8f:5e:d6:7c:8d:54:53:e3:b8:af:c5:43: c8:02:1d:00:98:aa:4f:01:aa:c4:24:fd:9b:f3:c4:34: 46:fc:b3:eb:c5:fd:67:41:38:3a:61:ca:9c:7b:8e:16 Fingerprint (SHA-256): D0:20:3D:67:95:22:B9:A9:CC:AD:18:5B:F1:DE:79:F3:C3:65:F5:72:4C:B1:44:70:2C:93:E7:19:6F:C9:8E:C2 Fingerprint (SHA1): 3A:11:8E:C1:16:3D:49:C9:A9:68:78:5C:03:31:1C:D9:9B:30:4D:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4117: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211184 (0x316cc230) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:27:41 2017 Not After : Mon Aug 29 21:27:41 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 58:2b:71:4e:a8:71:b7:99:66:19:4f:a1:82:b2:9f:8c: 9b:41:9e:86:63:99:7e:4d:d6:9d:99:7f:ac:61:aa:0f: c5:03:f7:ba:58:6c:f4:45:73:71:9c:00:8f:88:5c:ce: 12:94:ab:9d:d0:f2:ec:d1:38:85:70:eb:15:6d:89:9b: 5f:e0:df:9c:18:83:ac:cf:8b:bb:ba:2a:60:d3:dd:b0: 21:19:dc:92:40:66:2f:4d:60:e4:97:c5:de:19:8a:80: 70:75:54:7a:8e:b7:59:9d:79:94:f5:b6:52:62:d3:27: 5b:2a:74:ac:17:aa:99:3c:62:76:7a:05:7e:d3:c5:35: da:b2:63:76:0d:ce:88:c6:76:d5:18:18:be:e0:d7:66: a1:d6:5b:68:79:ad:31:ff:3d:b2:d1:88:18:bd:5d:4a: 55:8d:f6:16:42:56:00:45:5b:87:c4:f2:26:b1:af:e5: f6:ac:59:ef:9d:dc:65:bf:49:9c:11:ac:a3:97:9f:57: 0e:e3:d6:88:1b:a6:4e:27:61:61:ec:26:dc:e0:6f:95: ec:95:c3:97:2f:1c:73:09:9a:61:48:6b:08:68:85:10: 4f:61:16:10:42:d0:19:18:ec:3c:37:bb:88:1a:44:a9: 2f:82:f1:ec:47:66:ec:ca:22:3f:4c:ce:f9:88:e1:fe Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:e5:98:08:fe:3d:02:23:0e:2f:19:7e: 2f:e9:74:f1:8f:5e:d6:7c:8d:54:53:e3:b8:af:c5:43: c8:02:1d:00:98:aa:4f:01:aa:c4:24:fd:9b:f3:c4:34: 46:fc:b3:eb:c5:fd:67:41:38:3a:61:ca:9c:7b:8e:16 Fingerprint (SHA-256): D0:20:3D:67:95:22:B9:A9:CC:AD:18:5B:F1:DE:79:F3:C3:65:F5:72:4C:B1:44:70:2C:93:E7:19:6F:C9:8E:C2 Fingerprint (SHA1): 3A:11:8E:C1:16:3D:49:C9:A9:68:78:5C:03:31:1C:D9:9B:30:4D:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #4118: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211184 (0x316cc230) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:27:41 2017 Not After : Mon Aug 29 21:27:41 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 58:2b:71:4e:a8:71:b7:99:66:19:4f:a1:82:b2:9f:8c: 9b:41:9e:86:63:99:7e:4d:d6:9d:99:7f:ac:61:aa:0f: c5:03:f7:ba:58:6c:f4:45:73:71:9c:00:8f:88:5c:ce: 12:94:ab:9d:d0:f2:ec:d1:38:85:70:eb:15:6d:89:9b: 5f:e0:df:9c:18:83:ac:cf:8b:bb:ba:2a:60:d3:dd:b0: 21:19:dc:92:40:66:2f:4d:60:e4:97:c5:de:19:8a:80: 70:75:54:7a:8e:b7:59:9d:79:94:f5:b6:52:62:d3:27: 5b:2a:74:ac:17:aa:99:3c:62:76:7a:05:7e:d3:c5:35: da:b2:63:76:0d:ce:88:c6:76:d5:18:18:be:e0:d7:66: a1:d6:5b:68:79:ad:31:ff:3d:b2:d1:88:18:bd:5d:4a: 55:8d:f6:16:42:56:00:45:5b:87:c4:f2:26:b1:af:e5: f6:ac:59:ef:9d:dc:65:bf:49:9c:11:ac:a3:97:9f:57: 0e:e3:d6:88:1b:a6:4e:27:61:61:ec:26:dc:e0:6f:95: ec:95:c3:97:2f:1c:73:09:9a:61:48:6b:08:68:85:10: 4f:61:16:10:42:d0:19:18:ec:3c:37:bb:88:1a:44:a9: 2f:82:f1:ec:47:66:ec:ca:22:3f:4c:ce:f9:88:e1:fe Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:e5:98:08:fe:3d:02:23:0e:2f:19:7e: 2f:e9:74:f1:8f:5e:d6:7c:8d:54:53:e3:b8:af:c5:43: c8:02:1d:00:98:aa:4f:01:aa:c4:24:fd:9b:f3:c4:34: 46:fc:b3:eb:c5:fd:67:41:38:3a:61:ca:9c:7b:8e:16 Fingerprint (SHA-256): D0:20:3D:67:95:22:B9:A9:CC:AD:18:5B:F1:DE:79:F3:C3:65:F5:72:4C:B1:44:70:2C:93:E7:19:6F:C9:8E:C2 Fingerprint (SHA1): 3A:11:8E:C1:16:3D:49:C9:A9:68:78:5C:03:31:1C:D9:9B:30:4D:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #4119: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211184 (0x316cc230) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:27:41 2017 Not After : Mon Aug 29 21:27:41 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 58:2b:71:4e:a8:71:b7:99:66:19:4f:a1:82:b2:9f:8c: 9b:41:9e:86:63:99:7e:4d:d6:9d:99:7f:ac:61:aa:0f: c5:03:f7:ba:58:6c:f4:45:73:71:9c:00:8f:88:5c:ce: 12:94:ab:9d:d0:f2:ec:d1:38:85:70:eb:15:6d:89:9b: 5f:e0:df:9c:18:83:ac:cf:8b:bb:ba:2a:60:d3:dd:b0: 21:19:dc:92:40:66:2f:4d:60:e4:97:c5:de:19:8a:80: 70:75:54:7a:8e:b7:59:9d:79:94:f5:b6:52:62:d3:27: 5b:2a:74:ac:17:aa:99:3c:62:76:7a:05:7e:d3:c5:35: da:b2:63:76:0d:ce:88:c6:76:d5:18:18:be:e0:d7:66: a1:d6:5b:68:79:ad:31:ff:3d:b2:d1:88:18:bd:5d:4a: 55:8d:f6:16:42:56:00:45:5b:87:c4:f2:26:b1:af:e5: f6:ac:59:ef:9d:dc:65:bf:49:9c:11:ac:a3:97:9f:57: 0e:e3:d6:88:1b:a6:4e:27:61:61:ec:26:dc:e0:6f:95: ec:95:c3:97:2f:1c:73:09:9a:61:48:6b:08:68:85:10: 4f:61:16:10:42:d0:19:18:ec:3c:37:bb:88:1a:44:a9: 2f:82:f1:ec:47:66:ec:ca:22:3f:4c:ce:f9:88:e1:fe Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:e5:98:08:fe:3d:02:23:0e:2f:19:7e: 2f:e9:74:f1:8f:5e:d6:7c:8d:54:53:e3:b8:af:c5:43: c8:02:1d:00:98:aa:4f:01:aa:c4:24:fd:9b:f3:c4:34: 46:fc:b3:eb:c5:fd:67:41:38:3a:61:ca:9c:7b:8e:16 Fingerprint (SHA-256): D0:20:3D:67:95:22:B9:A9:CC:AD:18:5B:F1:DE:79:F3:C3:65:F5:72:4C:B1:44:70:2C:93:E7:19:6F:C9:8E:C2 Fingerprint (SHA1): 3A:11:8E:C1:16:3D:49:C9:A9:68:78:5C:03:31:1C:D9:9B:30:4D:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #4120: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #4121: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4122: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #4123: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #4124: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4125: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4126: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4127: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #4128: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4129: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4130: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4131: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #4132: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4133: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4134: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4135: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #4136: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4137: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4138: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4139: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4140: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4141: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4142: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4143: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #4144: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4145: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4146: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4147: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170829212824Z nextupdate=20180829212824Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Tue Aug 29 21:28:24 2017 Next Update: Wed Aug 29 21:28:24 2018 CRL Extensions: chains.sh: #4148: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829212824Z nextupdate=20180829212824Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 21:28:24 2017 Next Update: Wed Aug 29 21:28:24 2018 CRL Extensions: chains.sh: #4149: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170829212824Z nextupdate=20180829212824Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Aug 29 21:28:24 2017 Next Update: Wed Aug 29 21:28:24 2018 CRL Extensions: chains.sh: #4150: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170829212825Z nextupdate=20180829212825Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Tue Aug 29 21:28:25 2017 Next Update: Wed Aug 29 21:28:25 2018 CRL Extensions: chains.sh: #4151: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170829212826Z addcert 14 20170829212826Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Aug 29 21:28:26 2017 Next Update: Wed Aug 29 21:28:24 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Tue Aug 29 21:28:26 2017 CRL Extensions: chains.sh: #4152: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829212827Z addcert 15 20170829212827Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 21:28:27 2017 Next Update: Wed Aug 29 21:28:24 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Tue Aug 29 21:28:27 2017 CRL Extensions: chains.sh: #4153: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #4154: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4155: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #4156: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #4157: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #4158: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #4159: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #4160: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #4161: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #4162: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:28:03 2017 Not After : Mon Aug 29 21:28:03 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:cc:ae:39:6f:65:fa:90:4d:2a:83:1b:f7:94:ac:e8: f8:52:30:8d:38:dd:56:e8:cf:1d:4f:0e:5f:3d:f8:99: 3b:b8:32:ac:ef:ac:99:89:a2:da:a8:d0:1a:ea:d7:58: ee:aa:b3:a9:02:10:9e:ec:0a:0e:c3:dd:eb:54:74:f5: 20:ac:2f:da:e9:85:b7:6d:eb:6b:0d:b8:06:9a:54:fe: 30:fc:fa:47:a3:72:fb:62:2d:8c:65:2c:f7:b0:69:ae: 6f:07:98:97:86:8e:e6:24:77:4f:d0:be:ab:ce:e2:ee: 13:ce:2d:36:59:70:f5:51:99:28:e8:f3:34:69:a7:6b: 75:68:9a:df:17:aa:b6:e2:be:78:27:10:ec:cd:4b:5d: 58:49:77:3b:f2:78:50:4b:f6:f6:0a:f2:d8:75:08:90: 9b:30:1a:57:0d:cf:d4:fa:7a:96:30:15:1e:e5:7b:24: e3:d1:0a:e2:3b:59:6e:e6:1b:d7:4b:96:5b:8e:3f:e0: 33:8a:1b:c1:83:c3:4c:72:11:9c:5c:80:16:f2:86:ff: d6:42:af:04:a8:88:c3:28:92:c1:0e:12:75:28:f7:35: 86:a8:93:cd:d3:b9:11:f8:e3:96:a6:20:73:f9:49:be: 1a:1d:47:80:54:fe:25:80:99:02:bc:6e:9f:d7:50:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:bc:1e:8e:ef:c8:40:2e:00:0a:71:82:4a:ce:ee:27: 08:ec:cf:1a:52:5a:d5:9c:2f:f6:75:59:6a:90:cc:34: 0b:67:e2:24:d5:6b:12:ae:8a:82:30:09:89:50:13:f3: 28:61:be:3e:73:3e:66:86:70:80:74:6f:46:60:2a:63: 01:8f:4d:e0:46:e1:99:84:a5:6f:52:e9:60:ee:41:94: be:2b:9c:02:a0:a8:1f:7d:18:30:b9:46:6a:b5:1e:d6: 3f:bf:3e:f8:a0:3b:e6:ed:2b:84:61:32:fe:c0:f7:fe: 30:ba:b2:1b:5f:9d:ee:b4:5b:3b:05:41:ee:b3:fe:e3: cc:a3:ae:0b:c4:db:f9:39:56:77:cb:e0:fd:3a:89:3e: bc:1a:a9:2a:0f:a9:f0:a2:52:87:32:6a:b4:b9:5b:53: 33:44:7b:dc:af:4a:8c:73:38:9a:a0:86:fb:b0:28:1b: 6c:dc:b2:a7:5e:91:df:8b:d2:5d:f7:56:a8:89:35:61: 73:3d:cc:ce:f0:76:86:10:a2:c6:c5:71:63:ec:27:f4: 7e:0c:a7:f0:97:8f:33:5d:bf:42:05:80:c9:8f:4e:b5: b7:7c:ba:59:77:fe:9f:e1:54:01:d6:96:76:dc:b2:37: f6:8e:bb:88:00:23:bb:04:7b:43:2f:78:a4:9e:10:5d Fingerprint (SHA-256): 63:AE:83:8C:04:E1:89:2E:5B:89:31:5E:55:A5:4C:AE:CD:20:15:FB:BD:FD:3A:91:56:4F:C7:CC:31:6E:50:01 Fingerprint (SHA1): BD:13:44:5F:E3:A2:D0:87:79:E4:49:E1:BC:33:E6:F1:5C:9E:A1:A1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #4163: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #4164: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:28:03 2017 Not After : Mon Aug 29 21:28:03 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:cc:ae:39:6f:65:fa:90:4d:2a:83:1b:f7:94:ac:e8: f8:52:30:8d:38:dd:56:e8:cf:1d:4f:0e:5f:3d:f8:99: 3b:b8:32:ac:ef:ac:99:89:a2:da:a8:d0:1a:ea:d7:58: ee:aa:b3:a9:02:10:9e:ec:0a:0e:c3:dd:eb:54:74:f5: 20:ac:2f:da:e9:85:b7:6d:eb:6b:0d:b8:06:9a:54:fe: 30:fc:fa:47:a3:72:fb:62:2d:8c:65:2c:f7:b0:69:ae: 6f:07:98:97:86:8e:e6:24:77:4f:d0:be:ab:ce:e2:ee: 13:ce:2d:36:59:70:f5:51:99:28:e8:f3:34:69:a7:6b: 75:68:9a:df:17:aa:b6:e2:be:78:27:10:ec:cd:4b:5d: 58:49:77:3b:f2:78:50:4b:f6:f6:0a:f2:d8:75:08:90: 9b:30:1a:57:0d:cf:d4:fa:7a:96:30:15:1e:e5:7b:24: e3:d1:0a:e2:3b:59:6e:e6:1b:d7:4b:96:5b:8e:3f:e0: 33:8a:1b:c1:83:c3:4c:72:11:9c:5c:80:16:f2:86:ff: d6:42:af:04:a8:88:c3:28:92:c1:0e:12:75:28:f7:35: 86:a8:93:cd:d3:b9:11:f8:e3:96:a6:20:73:f9:49:be: 1a:1d:47:80:54:fe:25:80:99:02:bc:6e:9f:d7:50:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:bc:1e:8e:ef:c8:40:2e:00:0a:71:82:4a:ce:ee:27: 08:ec:cf:1a:52:5a:d5:9c:2f:f6:75:59:6a:90:cc:34: 0b:67:e2:24:d5:6b:12:ae:8a:82:30:09:89:50:13:f3: 28:61:be:3e:73:3e:66:86:70:80:74:6f:46:60:2a:63: 01:8f:4d:e0:46:e1:99:84:a5:6f:52:e9:60:ee:41:94: be:2b:9c:02:a0:a8:1f:7d:18:30:b9:46:6a:b5:1e:d6: 3f:bf:3e:f8:a0:3b:e6:ed:2b:84:61:32:fe:c0:f7:fe: 30:ba:b2:1b:5f:9d:ee:b4:5b:3b:05:41:ee:b3:fe:e3: cc:a3:ae:0b:c4:db:f9:39:56:77:cb:e0:fd:3a:89:3e: bc:1a:a9:2a:0f:a9:f0:a2:52:87:32:6a:b4:b9:5b:53: 33:44:7b:dc:af:4a:8c:73:38:9a:a0:86:fb:b0:28:1b: 6c:dc:b2:a7:5e:91:df:8b:d2:5d:f7:56:a8:89:35:61: 73:3d:cc:ce:f0:76:86:10:a2:c6:c5:71:63:ec:27:f4: 7e:0c:a7:f0:97:8f:33:5d:bf:42:05:80:c9:8f:4e:b5: b7:7c:ba:59:77:fe:9f:e1:54:01:d6:96:76:dc:b2:37: f6:8e:bb:88:00:23:bb:04:7b:43:2f:78:a4:9e:10:5d Fingerprint (SHA-256): 63:AE:83:8C:04:E1:89:2E:5B:89:31:5E:55:A5:4C:AE:CD:20:15:FB:BD:FD:3A:91:56:4F:C7:CC:31:6E:50:01 Fingerprint (SHA1): BD:13:44:5F:E3:A2:D0:87:79:E4:49:E1:BC:33:E6:F1:5C:9E:A1:A1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #4165: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #4166: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #4167: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211193 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4168: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #4169: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #4170: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4171: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 829211194 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4172: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4173: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #4174: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829210965.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4175: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0Root-829210939.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #4176: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4177: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #4178: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829210965.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4179: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 829211195 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4180: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4181: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4182: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829210965.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4183: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0Root-829210940.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #4184: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4185: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #4186: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4187: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 829211196 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4188: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4189: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #4190: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829210965.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4191: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0Root-829210941.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #4192: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4193: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #4194: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829210965.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4195: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0Root-829210942.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #4196: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4197: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170829212858Z nextupdate=20180829212858Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Tue Aug 29 21:28:58 2017 Next Update: Wed Aug 29 21:28:58 2018 CRL Extensions: chains.sh: #4198: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829212858Z nextupdate=20180829212858Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 21:28:58 2017 Next Update: Wed Aug 29 21:28:58 2018 CRL Extensions: chains.sh: #4199: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170829212858Z nextupdate=20180829212858Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Aug 29 21:28:58 2017 Next Update: Wed Aug 29 21:28:58 2018 CRL Extensions: chains.sh: #4200: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170829212858Z nextupdate=20180829212858Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Tue Aug 29 21:28:58 2017 Next Update: Wed Aug 29 21:28:58 2018 CRL Extensions: chains.sh: #4201: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829212859Z addcert 20 20170829212859Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 21:28:59 2017 Next Update: Wed Aug 29 21:28:58 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Tue Aug 29 21:28:59 2017 CRL Extensions: chains.sh: #4202: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829212900Z addcert 40 20170829212900Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 21:29:00 2017 Next Update: Wed Aug 29 21:28:58 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Tue Aug 29 21:28:59 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Tue Aug 29 21:29:00 2017 CRL Extensions: chains.sh: #4203: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #4204: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4205: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #4206: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211193 (0x316cc239) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:28:36 2017 Not After : Mon Aug 29 21:28:36 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:dd:3a:46:9a:f7:f4:f5:7b:59:80:c7:6d:52:27:c6: 83:da:e9:cc:dd:8b:c1:e6:3f:46:e3:82:d9:cb:fa:04: e8:7c:13:ed:84:e4:33:60:0a:fa:7f:f7:22:2a:4c:4a: b7:65:5d:a1:9a:13:67:56:71:4f:5c:9f:f5:f3:c2:7a: a7:77:b4:d3:86:ab:08:9e:6c:75:3b:4d:c1:b5:55:ce: c9:d9:b7:3c:94:c4:b6:e2:8a:d7:33:e9:43:93:a0:b1: f0:ee:ef:01:43:dc:90:eb:ee:71:87:43:da:8e:f3:82: 21:49:a8:52:48:72:98:c9:6b:ce:2f:40:18:5f:f1:40: 6d:d9:39:34:e6:84:46:46:6c:09:a9:40:33:b9:1d:a4: d6:37:64:0e:8f:b2:81:81:0d:d4:f4:47:85:24:20:44: 83:10:64:bc:60:1c:c4:48:7b:ec:2a:0d:8d:08:72:8a: 32:2e:00:79:0d:7e:ac:28:b1:0f:31:b5:6b:78:85:86: 59:fd:43:8b:02:5b:15:19:1a:f0:d9:07:7e:fb:b7:0f: 46:4d:6c:c5:4c:4c:03:cb:c4:ee:13:bc:b6:24:ca:99: d6:f9:79:cc:a5:0a:ee:57:b7:14:2d:f3:55:79:e4:f0: 88:40:1e:80:b8:95:b5:d8:2c:97:f8:d0:d6:0b:f9:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cc:e1:a1:7d:56:8c:15:12:b6:41:92:48:f7:31:b9:64: 70:9e:fe:d1:07:f3:71:ed:a4:0a:2a:56:c6:36:06:af: 66:0b:ea:17:f0:64:c9:c4:e4:f1:6c:ae:dc:df:1b:64: 88:bb:68:34:ad:7e:f3:f3:f4:80:34:04:2b:b9:aa:ee: 12:ee:69:c4:86:0e:f2:71:ce:e7:76:78:4a:54:3d:a1: a1:31:cd:8b:24:42:67:bb:9a:50:aa:7e:52:c6:c6:b7: 0a:97:d6:2b:8b:a6:68:15:14:af:f8:a7:cc:9e:d0:5f: a3:07:4b:62:d4:49:8b:0a:9b:49:18:85:e0:7b:59:e0: fb:34:0a:19:b0:59:84:de:95:38:cc:66:ec:b0:98:14: eb:7f:97:46:e5:d8:78:c9:a8:a6:84:96:3e:58:fb:b7: 52:5d:12:b6:f6:68:dd:f0:8d:56:25:88:4b:37:1b:56: 59:e8:f5:57:fc:32:d4:27:57:15:1f:db:66:e1:19:84: d8:b5:6f:ef:50:00:c0:14:26:9e:2d:42:d3:1e:35:94: 8c:4d:8e:bb:32:70:43:1b:d0:4e:ad:3e:9c:e0:04:5e: 29:ef:6d:b4:3d:07:34:c4:fe:01:bd:cf:dd:90:e8:37: be:1b:f2:b2:cd:b1:28:ee:f7:c1:31:4d:52:a3:56:12 Fingerprint (SHA-256): 28:F4:D9:23:DE:9A:79:C0:06:B1:4C:86:39:65:BA:2F:D0:A1:73:A1:82:B4:3D:75:86:A7:70:62:86:E3:C8:2F Fingerprint (SHA1): 71:54:8B:CE:34:B6:B6:68:AC:85:AC:E0:19:5C:63:07:EF:65:45:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #4207: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #4208: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211193 (0x316cc239) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:28:36 2017 Not After : Mon Aug 29 21:28:36 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:dd:3a:46:9a:f7:f4:f5:7b:59:80:c7:6d:52:27:c6: 83:da:e9:cc:dd:8b:c1:e6:3f:46:e3:82:d9:cb:fa:04: e8:7c:13:ed:84:e4:33:60:0a:fa:7f:f7:22:2a:4c:4a: b7:65:5d:a1:9a:13:67:56:71:4f:5c:9f:f5:f3:c2:7a: a7:77:b4:d3:86:ab:08:9e:6c:75:3b:4d:c1:b5:55:ce: c9:d9:b7:3c:94:c4:b6:e2:8a:d7:33:e9:43:93:a0:b1: f0:ee:ef:01:43:dc:90:eb:ee:71:87:43:da:8e:f3:82: 21:49:a8:52:48:72:98:c9:6b:ce:2f:40:18:5f:f1:40: 6d:d9:39:34:e6:84:46:46:6c:09:a9:40:33:b9:1d:a4: d6:37:64:0e:8f:b2:81:81:0d:d4:f4:47:85:24:20:44: 83:10:64:bc:60:1c:c4:48:7b:ec:2a:0d:8d:08:72:8a: 32:2e:00:79:0d:7e:ac:28:b1:0f:31:b5:6b:78:85:86: 59:fd:43:8b:02:5b:15:19:1a:f0:d9:07:7e:fb:b7:0f: 46:4d:6c:c5:4c:4c:03:cb:c4:ee:13:bc:b6:24:ca:99: d6:f9:79:cc:a5:0a:ee:57:b7:14:2d:f3:55:79:e4:f0: 88:40:1e:80:b8:95:b5:d8:2c:97:f8:d0:d6:0b:f9:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cc:e1:a1:7d:56:8c:15:12:b6:41:92:48:f7:31:b9:64: 70:9e:fe:d1:07:f3:71:ed:a4:0a:2a:56:c6:36:06:af: 66:0b:ea:17:f0:64:c9:c4:e4:f1:6c:ae:dc:df:1b:64: 88:bb:68:34:ad:7e:f3:f3:f4:80:34:04:2b:b9:aa:ee: 12:ee:69:c4:86:0e:f2:71:ce:e7:76:78:4a:54:3d:a1: a1:31:cd:8b:24:42:67:bb:9a:50:aa:7e:52:c6:c6:b7: 0a:97:d6:2b:8b:a6:68:15:14:af:f8:a7:cc:9e:d0:5f: a3:07:4b:62:d4:49:8b:0a:9b:49:18:85:e0:7b:59:e0: fb:34:0a:19:b0:59:84:de:95:38:cc:66:ec:b0:98:14: eb:7f:97:46:e5:d8:78:c9:a8:a6:84:96:3e:58:fb:b7: 52:5d:12:b6:f6:68:dd:f0:8d:56:25:88:4b:37:1b:56: 59:e8:f5:57:fc:32:d4:27:57:15:1f:db:66:e1:19:84: d8:b5:6f:ef:50:00:c0:14:26:9e:2d:42:d3:1e:35:94: 8c:4d:8e:bb:32:70:43:1b:d0:4e:ad:3e:9c:e0:04:5e: 29:ef:6d:b4:3d:07:34:c4:fe:01:bd:cf:dd:90:e8:37: be:1b:f2:b2:cd:b1:28:ee:f7:c1:31:4d:52:a3:56:12 Fingerprint (SHA-256): 28:F4:D9:23:DE:9A:79:C0:06:B1:4C:86:39:65:BA:2F:D0:A1:73:A1:82:B4:3D:75:86:A7:70:62:86:E3:C8:2F Fingerprint (SHA1): 71:54:8B:CE:34:B6:B6:68:AC:85:AC:E0:19:5C:63:07:EF:65:45:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #4209: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #4210: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #4211: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211197 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4212: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #4213: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #4214: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4215: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 829211198 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4216: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4217: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4218: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4219: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829211199 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4220: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4221: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #4222: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4223: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 829211200 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4224: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4225: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #4226: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 829211201 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4227: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #4228: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #4229: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4230: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 829211202 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4231: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4232: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #4233: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4234: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 829211203 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4235: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4236: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #4237: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #4238: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #4239: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211197 (0x316cc23d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:29:08 2017 Not After : Mon Aug 29 21:29:08 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:2c:58:02:44:c8:83:7f:9d:86:91:c5:4c:80:3c:24: b5:32:8c:5c:9d:3b:78:ef:53:5a:56:12:3b:6b:6c:43: 11:b6:f7:7a:58:55:04:f7:42:08:cc:f1:0e:1c:06:69: 13:c7:93:3c:2c:91:d3:04:3f:01:de:89:00:ca:21:e9: 34:01:6f:be:46:3f:85:22:69:48:c2:2f:e5:f2:86:08: 4f:a2:76:0c:db:5f:aa:b8:f6:44:58:a6:61:42:e4:d9: 3f:4e:bf:ce:57:22:c1:31:17:a4:ee:c5:12:26:e4:ca: 47:c8:6c:b6:e1:e1:c7:87:35:51:4f:33:43:5c:2a:0d: 65:6f:1f:32:32:14:e2:e4:e8:9b:9c:ad:18:ee:77:a9: 49:2b:12:c2:39:7f:a2:e4:f4:1e:f6:e7:7c:ee:e6:a5: b1:f5:de:19:60:54:da:6a:ff:5a:a7:89:ab:6e:ae:33: 78:8b:cd:68:7a:f8:da:78:dd:c9:59:4d:ab:43:90:87: 61:96:d3:7f:cb:ec:f3:19:b0:cd:d9:51:c2:85:b3:9a: 30:53:5a:41:75:d8:02:e5:8b:9a:03:64:5d:1d:4d:43: 00:ab:21:1e:6f:a1:59:9e:9e:13:7c:c8:d9:c4:5c:5f: a5:3e:26:29:e4:1a:99:98:98:4b:3e:91:85:dc:67:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:46:59:e4:70:1e:64:70:f0:9a:fd:8c:ac:58:32:dd: ee:a6:81:89:8e:ee:b2:c5:de:41:c5:70:00:4a:7f:61: 8f:d6:83:ba:1e:3b:d2:70:0b:7c:75:a5:57:24:f1:a0: 90:73:53:3b:d3:18:af:d8:99:2e:aa:91:18:df:73:5a: 93:9d:18:33:32:7b:7b:2d:50:7e:5f:1c:0f:b6:bb:45: 3a:25:b8:19:3b:37:5b:b5:ab:df:1a:ce:2a:b1:55:c7: db:9d:63:1b:68:b9:fa:6b:de:9c:1b:82:8b:9f:65:de: 54:e4:47:1b:98:84:f3:4f:f8:e6:e8:71:83:57:b1:1b: d5:a8:47:b4:15:36:82:ba:ab:7d:af:9b:fd:f0:73:3a: c7:86:23:fa:a6:72:ef:64:d1:37:b9:44:a6:6b:c7:c1: d4:4e:4b:1c:36:ab:ff:a7:e4:65:31:0a:2e:bd:a5:2b: 45:be:86:75:4b:4f:74:a9:0a:2b:31:cb:31:98:5b:ca: 08:57:72:0b:c3:b6:08:ba:09:ae:55:5b:93:2d:82:75: 02:47:54:2f:cc:74:52:1b:00:d5:7b:59:11:16:21:88: c6:02:94:f4:1b:98:8f:31:bc:a9:bb:f0:2b:39:39:12: 57:79:09:3f:4f:f7:17:ea:e1:82:83:34:92:c0:cf:f4 Fingerprint (SHA-256): 11:01:33:AB:99:81:7B:BD:1A:B5:5E:1A:32:C0:54:BC:B9:5F:51:9E:29:6D:F0:4F:68:FC:6B:1B:D5:D2:F5:87 Fingerprint (SHA1): E0:BC:68:34:33:66:ED:22:4D:2C:9E:91:16:11:5A:F1:DA:B1:CB:27 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4240: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211199 (0x316cc23f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:29:14 2017 Not After : Mon Aug 29 21:29:14 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:a8:35:fe:c7:2b:b1:12:3d:2e:ea:95:47:a0:ec:2c: 33:96:57:c7:9a:c1:eb:61:7b:fa:0c:fb:a2:21:5d:81: 99:d4:cf:5d:ea:43:fa:d6:d8:b0:d8:29:e5:29:b8:97: 12:9f:ae:46:45:fa:65:56:ac:64:2c:f9:ea:cc:5d:19: 6f:b1:1f:a6:fa:55:19:99:7b:d1:19:81:34:14:71:21: 1c:21:9d:54:b4:97:1e:7d:8a:0b:89:0e:20:d5:2b:ce: 14:b1:cc:87:3e:77:54:0d:8a:5c:ef:a8:14:f4:1b:ad: 15:a9:aa:65:92:c2:5a:ba:11:02:ba:46:56:6d:b2:2a: 19:be:49:7d:7f:15:34:bf:57:c5:d0:b5:74:6c:7e:9d: 68:7c:ff:17:bc:47:36:85:1e:4d:ee:67:e6:29:77:30: 12:11:33:50:0b:6c:52:67:aa:90:ad:c8:b7:c9:71:80: 44:41:04:f8:04:d2:2e:ce:97:bb:44:29:f5:30:ff:20: b7:1a:42:9a:f4:9b:69:5e:ce:cd:5b:ed:be:32:c5:08: 88:c5:b0:a2:51:78:dd:77:f8:b6:07:bc:78:28:49:92: 9e:3f:bd:9f:58:9d:3b:2a:3b:3c:ed:cf:d5:17:c1:b0: f0:c3:c5:87:f3:7e:f2:be:ec:8b:df:3d:9c:dd:0d:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:db:16:e2:35:f3:71:b1:d3:91:40:d8:39:e5:a1:de: 58:da:97:a9:75:84:10:87:4e:8f:54:a5:c6:1f:49:40: dd:cc:d1:fa:c8:46:43:5a:ea:34:20:b6:93:b1:91:a0: 91:4c:1d:2e:8f:23:55:1c:f4:90:ef:32:91:33:e3:6a: 00:3f:04:a4:26:21:92:cd:bd:96:e4:43:b1:df:28:86: af:ac:83:14:29:90:48:34:40:7a:c8:f6:24:d1:b8:3b: 2d:8e:4e:22:ce:d7:00:d1:ed:44:ac:6e:7b:4e:1a:ad: ee:00:a9:fb:c3:4d:1c:94:5e:15:02:7a:f0:48:dd:00: af:16:8d:13:31:d9:3f:ec:73:94:c7:f0:d1:2c:01:74: b1:fb:c3:dd:98:1e:d1:db:f6:04:52:06:c7:ec:42:20: 2a:3f:64:fe:cb:d5:eb:77:28:b2:ef:6a:77:05:94:e4: 7a:01:fb:3a:b6:4d:41:34:16:7e:cf:e5:f8:8d:90:0c: 6c:fc:d6:33:89:85:17:83:9d:5e:40:dc:a3:72:3f:87: 39:58:b7:04:d9:69:ce:cb:60:5e:77:01:92:a7:5f:7a: 15:b4:4a:f3:8d:69:8d:ff:51:0e:c0:b1:e1:86:eb:31: da:ff:8c:cd:a9:34:71:40:29:f4:da:20:42:5f:29:3d Fingerprint (SHA-256): 83:F9:31:CC:16:D3:DB:78:23:CB:D3:F4:CD:4F:AB:45:DB:54:52:C5:D9:9C:C6:8F:0F:44:F2:48:DB:5C:23:FE Fingerprint (SHA1): 92:37:3A:42:6F:C8:AF:81:BE:2D:AF:0C:A6:12:50:DD:1D:BB:E3:58 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #4241: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211197 (0x316cc23d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:29:08 2017 Not After : Mon Aug 29 21:29:08 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:2c:58:02:44:c8:83:7f:9d:86:91:c5:4c:80:3c:24: b5:32:8c:5c:9d:3b:78:ef:53:5a:56:12:3b:6b:6c:43: 11:b6:f7:7a:58:55:04:f7:42:08:cc:f1:0e:1c:06:69: 13:c7:93:3c:2c:91:d3:04:3f:01:de:89:00:ca:21:e9: 34:01:6f:be:46:3f:85:22:69:48:c2:2f:e5:f2:86:08: 4f:a2:76:0c:db:5f:aa:b8:f6:44:58:a6:61:42:e4:d9: 3f:4e:bf:ce:57:22:c1:31:17:a4:ee:c5:12:26:e4:ca: 47:c8:6c:b6:e1:e1:c7:87:35:51:4f:33:43:5c:2a:0d: 65:6f:1f:32:32:14:e2:e4:e8:9b:9c:ad:18:ee:77:a9: 49:2b:12:c2:39:7f:a2:e4:f4:1e:f6:e7:7c:ee:e6:a5: b1:f5:de:19:60:54:da:6a:ff:5a:a7:89:ab:6e:ae:33: 78:8b:cd:68:7a:f8:da:78:dd:c9:59:4d:ab:43:90:87: 61:96:d3:7f:cb:ec:f3:19:b0:cd:d9:51:c2:85:b3:9a: 30:53:5a:41:75:d8:02:e5:8b:9a:03:64:5d:1d:4d:43: 00:ab:21:1e:6f:a1:59:9e:9e:13:7c:c8:d9:c4:5c:5f: a5:3e:26:29:e4:1a:99:98:98:4b:3e:91:85:dc:67:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:46:59:e4:70:1e:64:70:f0:9a:fd:8c:ac:58:32:dd: ee:a6:81:89:8e:ee:b2:c5:de:41:c5:70:00:4a:7f:61: 8f:d6:83:ba:1e:3b:d2:70:0b:7c:75:a5:57:24:f1:a0: 90:73:53:3b:d3:18:af:d8:99:2e:aa:91:18:df:73:5a: 93:9d:18:33:32:7b:7b:2d:50:7e:5f:1c:0f:b6:bb:45: 3a:25:b8:19:3b:37:5b:b5:ab:df:1a:ce:2a:b1:55:c7: db:9d:63:1b:68:b9:fa:6b:de:9c:1b:82:8b:9f:65:de: 54:e4:47:1b:98:84:f3:4f:f8:e6:e8:71:83:57:b1:1b: d5:a8:47:b4:15:36:82:ba:ab:7d:af:9b:fd:f0:73:3a: c7:86:23:fa:a6:72:ef:64:d1:37:b9:44:a6:6b:c7:c1: d4:4e:4b:1c:36:ab:ff:a7:e4:65:31:0a:2e:bd:a5:2b: 45:be:86:75:4b:4f:74:a9:0a:2b:31:cb:31:98:5b:ca: 08:57:72:0b:c3:b6:08:ba:09:ae:55:5b:93:2d:82:75: 02:47:54:2f:cc:74:52:1b:00:d5:7b:59:11:16:21:88: c6:02:94:f4:1b:98:8f:31:bc:a9:bb:f0:2b:39:39:12: 57:79:09:3f:4f:f7:17:ea:e1:82:83:34:92:c0:cf:f4 Fingerprint (SHA-256): 11:01:33:AB:99:81:7B:BD:1A:B5:5E:1A:32:C0:54:BC:B9:5F:51:9E:29:6D:F0:4F:68:FC:6B:1B:D5:D2:F5:87 Fingerprint (SHA1): E0:BC:68:34:33:66:ED:22:4D:2C:9E:91:16:11:5A:F1:DA:B1:CB:27 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4242: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #4243: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211197 (0x316cc23d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:29:08 2017 Not After : Mon Aug 29 21:29:08 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:2c:58:02:44:c8:83:7f:9d:86:91:c5:4c:80:3c:24: b5:32:8c:5c:9d:3b:78:ef:53:5a:56:12:3b:6b:6c:43: 11:b6:f7:7a:58:55:04:f7:42:08:cc:f1:0e:1c:06:69: 13:c7:93:3c:2c:91:d3:04:3f:01:de:89:00:ca:21:e9: 34:01:6f:be:46:3f:85:22:69:48:c2:2f:e5:f2:86:08: 4f:a2:76:0c:db:5f:aa:b8:f6:44:58:a6:61:42:e4:d9: 3f:4e:bf:ce:57:22:c1:31:17:a4:ee:c5:12:26:e4:ca: 47:c8:6c:b6:e1:e1:c7:87:35:51:4f:33:43:5c:2a:0d: 65:6f:1f:32:32:14:e2:e4:e8:9b:9c:ad:18:ee:77:a9: 49:2b:12:c2:39:7f:a2:e4:f4:1e:f6:e7:7c:ee:e6:a5: b1:f5:de:19:60:54:da:6a:ff:5a:a7:89:ab:6e:ae:33: 78:8b:cd:68:7a:f8:da:78:dd:c9:59:4d:ab:43:90:87: 61:96:d3:7f:cb:ec:f3:19:b0:cd:d9:51:c2:85:b3:9a: 30:53:5a:41:75:d8:02:e5:8b:9a:03:64:5d:1d:4d:43: 00:ab:21:1e:6f:a1:59:9e:9e:13:7c:c8:d9:c4:5c:5f: a5:3e:26:29:e4:1a:99:98:98:4b:3e:91:85:dc:67:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:46:59:e4:70:1e:64:70:f0:9a:fd:8c:ac:58:32:dd: ee:a6:81:89:8e:ee:b2:c5:de:41:c5:70:00:4a:7f:61: 8f:d6:83:ba:1e:3b:d2:70:0b:7c:75:a5:57:24:f1:a0: 90:73:53:3b:d3:18:af:d8:99:2e:aa:91:18:df:73:5a: 93:9d:18:33:32:7b:7b:2d:50:7e:5f:1c:0f:b6:bb:45: 3a:25:b8:19:3b:37:5b:b5:ab:df:1a:ce:2a:b1:55:c7: db:9d:63:1b:68:b9:fa:6b:de:9c:1b:82:8b:9f:65:de: 54:e4:47:1b:98:84:f3:4f:f8:e6:e8:71:83:57:b1:1b: d5:a8:47:b4:15:36:82:ba:ab:7d:af:9b:fd:f0:73:3a: c7:86:23:fa:a6:72:ef:64:d1:37:b9:44:a6:6b:c7:c1: d4:4e:4b:1c:36:ab:ff:a7:e4:65:31:0a:2e:bd:a5:2b: 45:be:86:75:4b:4f:74:a9:0a:2b:31:cb:31:98:5b:ca: 08:57:72:0b:c3:b6:08:ba:09:ae:55:5b:93:2d:82:75: 02:47:54:2f:cc:74:52:1b:00:d5:7b:59:11:16:21:88: c6:02:94:f4:1b:98:8f:31:bc:a9:bb:f0:2b:39:39:12: 57:79:09:3f:4f:f7:17:ea:e1:82:83:34:92:c0:cf:f4 Fingerprint (SHA-256): 11:01:33:AB:99:81:7B:BD:1A:B5:5E:1A:32:C0:54:BC:B9:5F:51:9E:29:6D:F0:4F:68:FC:6B:1B:D5:D2:F5:87 Fingerprint (SHA1): E0:BC:68:34:33:66:ED:22:4D:2C:9E:91:16:11:5A:F1:DA:B1:CB:27 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4244: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211199 (0x316cc23f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:29:14 2017 Not After : Mon Aug 29 21:29:14 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:a8:35:fe:c7:2b:b1:12:3d:2e:ea:95:47:a0:ec:2c: 33:96:57:c7:9a:c1:eb:61:7b:fa:0c:fb:a2:21:5d:81: 99:d4:cf:5d:ea:43:fa:d6:d8:b0:d8:29:e5:29:b8:97: 12:9f:ae:46:45:fa:65:56:ac:64:2c:f9:ea:cc:5d:19: 6f:b1:1f:a6:fa:55:19:99:7b:d1:19:81:34:14:71:21: 1c:21:9d:54:b4:97:1e:7d:8a:0b:89:0e:20:d5:2b:ce: 14:b1:cc:87:3e:77:54:0d:8a:5c:ef:a8:14:f4:1b:ad: 15:a9:aa:65:92:c2:5a:ba:11:02:ba:46:56:6d:b2:2a: 19:be:49:7d:7f:15:34:bf:57:c5:d0:b5:74:6c:7e:9d: 68:7c:ff:17:bc:47:36:85:1e:4d:ee:67:e6:29:77:30: 12:11:33:50:0b:6c:52:67:aa:90:ad:c8:b7:c9:71:80: 44:41:04:f8:04:d2:2e:ce:97:bb:44:29:f5:30:ff:20: b7:1a:42:9a:f4:9b:69:5e:ce:cd:5b:ed:be:32:c5:08: 88:c5:b0:a2:51:78:dd:77:f8:b6:07:bc:78:28:49:92: 9e:3f:bd:9f:58:9d:3b:2a:3b:3c:ed:cf:d5:17:c1:b0: f0:c3:c5:87:f3:7e:f2:be:ec:8b:df:3d:9c:dd:0d:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:db:16:e2:35:f3:71:b1:d3:91:40:d8:39:e5:a1:de: 58:da:97:a9:75:84:10:87:4e:8f:54:a5:c6:1f:49:40: dd:cc:d1:fa:c8:46:43:5a:ea:34:20:b6:93:b1:91:a0: 91:4c:1d:2e:8f:23:55:1c:f4:90:ef:32:91:33:e3:6a: 00:3f:04:a4:26:21:92:cd:bd:96:e4:43:b1:df:28:86: af:ac:83:14:29:90:48:34:40:7a:c8:f6:24:d1:b8:3b: 2d:8e:4e:22:ce:d7:00:d1:ed:44:ac:6e:7b:4e:1a:ad: ee:00:a9:fb:c3:4d:1c:94:5e:15:02:7a:f0:48:dd:00: af:16:8d:13:31:d9:3f:ec:73:94:c7:f0:d1:2c:01:74: b1:fb:c3:dd:98:1e:d1:db:f6:04:52:06:c7:ec:42:20: 2a:3f:64:fe:cb:d5:eb:77:28:b2:ef:6a:77:05:94:e4: 7a:01:fb:3a:b6:4d:41:34:16:7e:cf:e5:f8:8d:90:0c: 6c:fc:d6:33:89:85:17:83:9d:5e:40:dc:a3:72:3f:87: 39:58:b7:04:d9:69:ce:cb:60:5e:77:01:92:a7:5f:7a: 15:b4:4a:f3:8d:69:8d:ff:51:0e:c0:b1:e1:86:eb:31: da:ff:8c:cd:a9:34:71:40:29:f4:da:20:42:5f:29:3d Fingerprint (SHA-256): 83:F9:31:CC:16:D3:DB:78:23:CB:D3:F4:CD:4F:AB:45:DB:54:52:C5:D9:9C:C6:8F:0F:44:F2:48:DB:5C:23:FE Fingerprint (SHA1): 92:37:3A:42:6F:C8:AF:81:BE:2D:AF:0C:A6:12:50:DD:1D:BB:E3:58 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #4245: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #4246: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #4247: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #4248: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211197 (0x316cc23d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:29:08 2017 Not After : Mon Aug 29 21:29:08 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:2c:58:02:44:c8:83:7f:9d:86:91:c5:4c:80:3c:24: b5:32:8c:5c:9d:3b:78:ef:53:5a:56:12:3b:6b:6c:43: 11:b6:f7:7a:58:55:04:f7:42:08:cc:f1:0e:1c:06:69: 13:c7:93:3c:2c:91:d3:04:3f:01:de:89:00:ca:21:e9: 34:01:6f:be:46:3f:85:22:69:48:c2:2f:e5:f2:86:08: 4f:a2:76:0c:db:5f:aa:b8:f6:44:58:a6:61:42:e4:d9: 3f:4e:bf:ce:57:22:c1:31:17:a4:ee:c5:12:26:e4:ca: 47:c8:6c:b6:e1:e1:c7:87:35:51:4f:33:43:5c:2a:0d: 65:6f:1f:32:32:14:e2:e4:e8:9b:9c:ad:18:ee:77:a9: 49:2b:12:c2:39:7f:a2:e4:f4:1e:f6:e7:7c:ee:e6:a5: b1:f5:de:19:60:54:da:6a:ff:5a:a7:89:ab:6e:ae:33: 78:8b:cd:68:7a:f8:da:78:dd:c9:59:4d:ab:43:90:87: 61:96:d3:7f:cb:ec:f3:19:b0:cd:d9:51:c2:85:b3:9a: 30:53:5a:41:75:d8:02:e5:8b:9a:03:64:5d:1d:4d:43: 00:ab:21:1e:6f:a1:59:9e:9e:13:7c:c8:d9:c4:5c:5f: a5:3e:26:29:e4:1a:99:98:98:4b:3e:91:85:dc:67:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:46:59:e4:70:1e:64:70:f0:9a:fd:8c:ac:58:32:dd: ee:a6:81:89:8e:ee:b2:c5:de:41:c5:70:00:4a:7f:61: 8f:d6:83:ba:1e:3b:d2:70:0b:7c:75:a5:57:24:f1:a0: 90:73:53:3b:d3:18:af:d8:99:2e:aa:91:18:df:73:5a: 93:9d:18:33:32:7b:7b:2d:50:7e:5f:1c:0f:b6:bb:45: 3a:25:b8:19:3b:37:5b:b5:ab:df:1a:ce:2a:b1:55:c7: db:9d:63:1b:68:b9:fa:6b:de:9c:1b:82:8b:9f:65:de: 54:e4:47:1b:98:84:f3:4f:f8:e6:e8:71:83:57:b1:1b: d5:a8:47:b4:15:36:82:ba:ab:7d:af:9b:fd:f0:73:3a: c7:86:23:fa:a6:72:ef:64:d1:37:b9:44:a6:6b:c7:c1: d4:4e:4b:1c:36:ab:ff:a7:e4:65:31:0a:2e:bd:a5:2b: 45:be:86:75:4b:4f:74:a9:0a:2b:31:cb:31:98:5b:ca: 08:57:72:0b:c3:b6:08:ba:09:ae:55:5b:93:2d:82:75: 02:47:54:2f:cc:74:52:1b:00:d5:7b:59:11:16:21:88: c6:02:94:f4:1b:98:8f:31:bc:a9:bb:f0:2b:39:39:12: 57:79:09:3f:4f:f7:17:ea:e1:82:83:34:92:c0:cf:f4 Fingerprint (SHA-256): 11:01:33:AB:99:81:7B:BD:1A:B5:5E:1A:32:C0:54:BC:B9:5F:51:9E:29:6D:F0:4F:68:FC:6B:1B:D5:D2:F5:87 Fingerprint (SHA1): E0:BC:68:34:33:66:ED:22:4D:2C:9E:91:16:11:5A:F1:DA:B1:CB:27 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4249: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211201 (0x316cc241) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Tue Aug 29 21:29:21 2017 Not After : Mon Aug 29 21:29:21 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:5c:de:0d:ae:55:d8:92:99:f3:7b:92:b5:3f:ff:17: 17:69:da:2b:6d:ff:12:69:38:10:03:03:68:c5:31:44: 01:62:5e:12:f3:40:40:5e:e9:ba:6d:71:9c:c2:a0:c4: dd:25:70:ca:fd:0b:0d:84:e5:b9:43:8a:6b:d4:90:ba: 39:ac:c5:b8:88:58:76:b9:77:19:35:4e:b6:b1:74:b2: 0d:98:1e:1f:7b:04:58:64:38:f9:70:e3:d5:66:96:0b: bc:60:1c:3a:1b:1f:39:3f:03:2f:2b:30:6e:44:be:52: 8c:ff:dd:3d:1d:d9:a8:a2:73:0e:19:4d:b2:2f:a1:c9: d4:b5:83:23:de:c1:d7:a9:29:75:d4:02:b9:16:03:5f: 4e:ba:d3:69:1e:c2:ef:89:4a:eb:89:3f:d9:5e:2c:97: d1:d2:91:3f:2b:0d:ea:6d:21:35:f0:4e:4a:ed:3b:70: cb:13:93:02:af:1a:f2:c9:1e:28:11:cc:fb:f0:41:18: 5e:cd:04:f7:77:74:b5:91:bd:f0:26:fa:4c:6f:41:74: 81:10:de:cf:39:da:9a:6d:c0:d4:f4:f5:d1:85:57:d0: ae:96:e8:f7:dc:ee:34:a5:0c:ab:bb:1c:79:df:9f:d7: 53:06:77:54:3b:71:58:dc:3c:f9:22:12:f8:5e:40:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:1b:a0:11:25:47:1e:2e:70:a9:39:25:7e:c7:cd:a1: 9f:9f:2f:cf:54:87:5d:72:bf:17:25:d1:55:f7:2c:29: 51:9e:2c:c2:f8:db:fa:aa:45:c6:33:f2:f3:f6:ea:3c: f4:53:28:15:e5:c3:09:64:b4:e7:56:d3:09:0b:ce:3d: 94:fb:f4:da:c8:38:4f:73:30:f3:d7:3a:93:5c:be:32: 39:53:ba:22:9e:b7:3a:60:b8:82:14:70:1b:13:1a:75: ee:6c:3d:fd:c3:0b:43:7a:25:92:cd:74:3d:7c:fb:3b: af:b6:1e:20:e3:b4:07:2f:c4:0e:9b:b6:24:f2:42:97: a4:0b:02:33:1b:95:a8:3a:9f:7c:e2:ff:42:be:84:f8: 2b:d1:07:18:95:be:92:88:d7:54:4f:f6:10:25:cb:77: 4f:ec:ef:f3:d4:f7:a9:df:db:10:14:07:4a:c6:74:63: 40:4b:64:47:c0:63:00:ba:fd:f7:77:8a:0a:88:99:55: a8:47:39:08:72:51:09:23:9a:de:a6:66:0a:07:df:73: 69:65:5c:89:8b:9d:84:ac:85:ed:10:9d:4c:a7:48:be: 01:a5:bb:82:09:15:0b:88:a7:72:dd:8d:41:e3:79:a2: b4:66:90:f7:fa:e8:5b:e5:b7:73:15:e3:33:f1:b9:7d Fingerprint (SHA-256): 6C:FB:37:68:BC:1B:0C:11:9B:A8:08:FB:A2:23:D9:23:20:ED:11:3F:3A:83:D1:8A:FF:96:E8:5F:AB:38:BC:10 Fingerprint (SHA1): 18:11:78:95:AA:23:03:24:01:65:A3:61:29:BF:84:53:16:02:B6:B4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #4250: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211197 (0x316cc23d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:29:08 2017 Not After : Mon Aug 29 21:29:08 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:2c:58:02:44:c8:83:7f:9d:86:91:c5:4c:80:3c:24: b5:32:8c:5c:9d:3b:78:ef:53:5a:56:12:3b:6b:6c:43: 11:b6:f7:7a:58:55:04:f7:42:08:cc:f1:0e:1c:06:69: 13:c7:93:3c:2c:91:d3:04:3f:01:de:89:00:ca:21:e9: 34:01:6f:be:46:3f:85:22:69:48:c2:2f:e5:f2:86:08: 4f:a2:76:0c:db:5f:aa:b8:f6:44:58:a6:61:42:e4:d9: 3f:4e:bf:ce:57:22:c1:31:17:a4:ee:c5:12:26:e4:ca: 47:c8:6c:b6:e1:e1:c7:87:35:51:4f:33:43:5c:2a:0d: 65:6f:1f:32:32:14:e2:e4:e8:9b:9c:ad:18:ee:77:a9: 49:2b:12:c2:39:7f:a2:e4:f4:1e:f6:e7:7c:ee:e6:a5: b1:f5:de:19:60:54:da:6a:ff:5a:a7:89:ab:6e:ae:33: 78:8b:cd:68:7a:f8:da:78:dd:c9:59:4d:ab:43:90:87: 61:96:d3:7f:cb:ec:f3:19:b0:cd:d9:51:c2:85:b3:9a: 30:53:5a:41:75:d8:02:e5:8b:9a:03:64:5d:1d:4d:43: 00:ab:21:1e:6f:a1:59:9e:9e:13:7c:c8:d9:c4:5c:5f: a5:3e:26:29:e4:1a:99:98:98:4b:3e:91:85:dc:67:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:46:59:e4:70:1e:64:70:f0:9a:fd:8c:ac:58:32:dd: ee:a6:81:89:8e:ee:b2:c5:de:41:c5:70:00:4a:7f:61: 8f:d6:83:ba:1e:3b:d2:70:0b:7c:75:a5:57:24:f1:a0: 90:73:53:3b:d3:18:af:d8:99:2e:aa:91:18:df:73:5a: 93:9d:18:33:32:7b:7b:2d:50:7e:5f:1c:0f:b6:bb:45: 3a:25:b8:19:3b:37:5b:b5:ab:df:1a:ce:2a:b1:55:c7: db:9d:63:1b:68:b9:fa:6b:de:9c:1b:82:8b:9f:65:de: 54:e4:47:1b:98:84:f3:4f:f8:e6:e8:71:83:57:b1:1b: d5:a8:47:b4:15:36:82:ba:ab:7d:af:9b:fd:f0:73:3a: c7:86:23:fa:a6:72:ef:64:d1:37:b9:44:a6:6b:c7:c1: d4:4e:4b:1c:36:ab:ff:a7:e4:65:31:0a:2e:bd:a5:2b: 45:be:86:75:4b:4f:74:a9:0a:2b:31:cb:31:98:5b:ca: 08:57:72:0b:c3:b6:08:ba:09:ae:55:5b:93:2d:82:75: 02:47:54:2f:cc:74:52:1b:00:d5:7b:59:11:16:21:88: c6:02:94:f4:1b:98:8f:31:bc:a9:bb:f0:2b:39:39:12: 57:79:09:3f:4f:f7:17:ea:e1:82:83:34:92:c0:cf:f4 Fingerprint (SHA-256): 11:01:33:AB:99:81:7B:BD:1A:B5:5E:1A:32:C0:54:BC:B9:5F:51:9E:29:6D:F0:4F:68:FC:6B:1B:D5:D2:F5:87 Fingerprint (SHA1): E0:BC:68:34:33:66:ED:22:4D:2C:9E:91:16:11:5A:F1:DA:B1:CB:27 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4251: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #4252: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #4253: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #4254: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #4255: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #4256: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829211202 (0x316cc242) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Tue Aug 29 21:29:26 2017 Not After : Mon Aug 29 21:29:26 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 95:bc:dc:f2:29:4b:49:4a:6d:6a:d1:89:28:9e:ac:9f: 14:12:77:e3:12:d6:be:bb:52:fa:e1:f5:a9:a8:07:fb: 4b:5c:43:4c:d1:5f:6a:95:a0:5e:da:1d:ef:de:65:f8: 79:f6:79:89:f5:b0:05:3c:cd:dd:5e:a9:f8:2b:03:d2: ed:92:c4:3e:53:ce:34:ff:85:52:1f:80:ab:79:e5:d4: 46:f4:c5:fd:a6:90:9a:28:c9:f2:82:c7:5a:59:c5:c1: 11:08:61:d9:eb:3b:e9:5d:cc:ab:35:2a:d0:59:cd:a0: 0e:e7:64:45:15:59:81:ca:1d:e4:13:d9:af:c2:eb:2e: f6:05:62:03:0b:1b:03:e3:fe:0b:09:3a:9f:52:32:7e: 10:09:35:48:1d:fb:a6:c2:08:85:fe:32:8d:7f:42:f8: 50:bb:95:c9:e9:b7:a2:2f:e0:4a:fd:2a:44:b8:ba:01: 2b:90:96:25:4c:fd:4e:b1:da:88:13:46:f0:0b:a3:55: a4:ee:0d:e4:2a:2c:b1:e1:2d:55:1d:f9:39:6e:91:40: 9d:17:af:ef:29:b6:5a:1a:ee:d9:1b:97:62:c6:4a:b0: bb:6a:7d:12:8f:ab:99:f4:6c:32:fb:c4:c0:b1:bf:95: 4f:e6:a4:89:47:9d:c7:80:a8:f0:56:a3:ac:cf:7a:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:78:83:82:04:b0:64:bc:08:16:9f:d6:36:f6:89:72: 61:51:c4:04:75:54:1a:54:96:33:44:28:a2:aa:8b:03: 8a:6b:7f:e6:32:88:99:09:e0:5b:10:fe:53:d1:6c:55: 37:ef:50:1d:2d:15:df:82:f4:20:1f:de:42:93:7b:3b: e3:3e:ca:02:78:5d:3e:ce:45:d6:66:ac:5d:05:f9:4d: 90:85:fa:61:83:ad:81:4a:6d:c3:87:7e:99:62:2e:6f: 69:90:16:c3:dd:65:34:fd:27:0a:90:37:c6:d6:83:38: 5b:9b:c7:06:55:2c:bc:85:94:36:a0:dd:1d:e1:94:5f: 8c:81:aa:23:3e:67:89:da:09:b6:07:73:e3:ba:0c:be: b6:4e:54:37:f3:0d:64:25:3c:ee:73:27:2d:70:ac:10: c0:a5:5b:87:3c:9c:2a:04:fc:c3:75:8d:47:1a:92:1a: c3:18:1a:6a:46:9b:02:02:20:b8:32:45:d1:4e:ac:47: 55:27:b3:33:ff:f5:8d:0a:59:c4:cd:10:ac:a1:0c:8f: bc:b5:68:ea:85:79:e3:48:a9:f9:ed:53:3d:07:f2:02: 6e:25:21:b4:ba:9d:62:b6:7a:11:50:06:b2:a2:b4:de: bc:cd:74:3e:7b:dd:21:77:84:e6:1a:8f:4a:fa:70:d0 Fingerprint (SHA-256): 1B:0A:19:3A:24:EF:8C:51:B9:6A:89:93:8C:55:C1:1E:DF:EA:35:AF:B8:E4:EB:27:59:9B:6C:A4:1A:D0:A9:24 Fingerprint (SHA1): B4:01:37:87:98:3B:4D:79:F4:81:86:87:33:94:98:F1:69:21:35:40 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #4257: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #4258: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #4259: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #4260: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #4261: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #4262: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4263: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #4264: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #4265: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4266: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #4267: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #4268: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #4269: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #4270: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4271: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #4272: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4273: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #4274: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4275: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #4276: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4277: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #4278: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4279: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #4280: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 2288 at Tue Aug 29 21:29:45 UTC 2017 kill -USR1 2288 httpserv: normal termination httpserv -b -p 9960 2>/dev/null; httpserv with PID 2288 killed at Tue Aug 29 21:29:45 UTC 2017 TIMESTAMP chains END: Tue Aug 29 21:29:45 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Tue Aug 29 21:29:45 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Tue Aug 29 21:29:45 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #4281: ec(perf) test - PASSED TIMESTAMP ecperf END: Tue Aug 29 21:29:45 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Tue Aug 29 21:29:45 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4282: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4283: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4284: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4285: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #4286: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #4287: pk11 ec tests - PASSED TIMESTAMP ectest END: Tue Aug 29 21:29:46 UTC 2017 TIMESTAMP ec END: Tue Aug 29 21:29:46 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Tue Aug 29 21:29:46 UTC 2017 gtests: der_gtest pk11_gtest gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (1 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (4 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (1 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (1 ms) [----------] 3 tests from DERPrivateKeyImportTest (2 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (8 ms total) [ PASSED ] 16 tests. gtests.sh: #4288: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4289: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #4290: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #4291: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #4292: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #4293: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #4294: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #4295: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #4296: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #4297: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #4298: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #4299: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #4300: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #4301: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #4302: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #4303: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #4304: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 21 tests from 7 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (1 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (1 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (4 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (1 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (2 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (1 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (2 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (155 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (333 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (488 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (1 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (3 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (504 ms) [----------] 1 test from Pkcs11RsaPssTest (505 ms total) [----------] 2 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (2 ms) [----------] 2 tests from Pkcs11RsaPssVectorTest (3 ms total) [----------] Global test environment tear-down [==========] 21 tests from 7 test cases ran. (1011 ms total) [ PASSED ] 21 tests. gtests.sh: #4305: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4306: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #4307: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #4308: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #4309: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #4310: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #4311: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #4312: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #4313: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #4314: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #4315: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #4316: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #4317: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #4318: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #4319: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #4320: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #4321: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #4322: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #4323: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #4324: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #4325: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #4326: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED TIMESTAMP gtests END: Tue Aug 29 21:29:49 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Tue Aug 29 21:29:49 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #4327: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4328: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4329: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4330: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4331: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4332: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4333: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4334: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4335: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4336: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4337: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4338: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4339: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4340: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4341: create certificate: sign - PASSED executing ssl_gtest [==========] Running 816 tests from 15 test cases. [----------] Global test environment set-up. [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (65 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (49 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (96 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (53 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (80 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (36 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (48 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (83 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (56 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (85 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (55 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (87 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (58 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (84 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (96 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (103 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (136 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (110 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (142 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (96 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (103 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (136 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (110 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (142 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (94 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (102 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (136 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (110 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (141 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (43 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (55 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (88 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (60 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (86 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (55 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (96 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (61 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (90 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (63 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (75 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (102 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (69 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (95 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (43 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (87 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (58 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (85 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (87 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (59 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (85 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (84 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (58 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (84 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (4814 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (207 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (207 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (89 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (87 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (208 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (209 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (90 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (87 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (94 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (96 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (140 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (145 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (96 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (96 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (140 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (147 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (207 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (208 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (90 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (87 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (207 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (208 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (91 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (88 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (206 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (208 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (89 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (86 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (41 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (206 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (208 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (90 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (87 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (5053 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (87 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (89 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (141 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (87 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (84 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (142 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (89 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (86 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (142 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (144 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (136 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (135 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (142 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (200 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (201 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (135 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (141 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (199 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (137 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (139 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (145 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (146 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (198 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (202 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (136 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (142 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (200 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (89 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (89 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (86 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (87 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (142 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (144 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (89 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (91 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (86 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (89 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (144 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (146 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (89 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (87 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (84 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (142 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (86 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (83 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (141 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (86 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (84 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (142 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (8593 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (88 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (85 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (144 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (207 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (206 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (89 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (87 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (208 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (209 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (200 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (96 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (137 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (201 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (97 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (201 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (96 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (138 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (144 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (201 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (97 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (144 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (89 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (86 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (208 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (208 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (145 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (90 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (86 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (145 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (45 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (210 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (206 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (88 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (85 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (142 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (207 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (207 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (144 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (89 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (86 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (208 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (207 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (7564 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (57 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (136 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (138 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (138 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (138 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (110 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (112 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (141 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (143 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (143 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (144 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (103 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (103 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (135 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (137 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (137 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (137 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (109 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (112 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (110 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (142 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (144 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (144 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (144 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (135 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (135 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (137 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (136 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (108 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (141 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (143 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (143 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (143 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (90 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (90 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (83 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (84 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (16342 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (53 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (84 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (105 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (105 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (105 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (139 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (139 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (139 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (112 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (112 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (112 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (145 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (136 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (134 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (102 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (103 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (103 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (138 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (138 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (138 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (111 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (111 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (111 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (144 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (144 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (144 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (91 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (91 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (88 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (59 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (59 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (85 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (88 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (88 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (59 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (59 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (59 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (85 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (86 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (8235 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (84 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (42 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (86 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (43 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (42 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (41 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (42 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (85 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (468 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301668ff51063290d5bab6f2dd26955051822f97e6abd29640b2984... record new: [1184] 020000510301668ff51063290d5bab6f2dd26955051822f97e6abd29640b2984... server: Original packet: [1189] 16030104a0020000510301668ff51063290d5bab6f2dd26955051822f97e6abd... server: Filtered packet: [1189] 16030104a0020000510301668ff51063290d5bab6f2dd26955051822f97e6abd... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (75 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103012c3b6f8afd034f19fa63ca6f1f5a463b26299dace472e0921b45... record new: [1184] 0200005103012c3b6f8afd034f19fa63ca6f1f5a463b26299dace472e0921b45... server: Original packet: [1189] 16030104a00200005103012c3b6f8afd034f19fa63ca6f1f5a463b26299dace4... server: Filtered packet: [1189] 16030104a00200005103012c3b6f8afd034f19fa63ca6f1f5a463b26299dace4... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (62 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301e5e32e1ce1400d16fb8dcd6a5a93bbbca2bab3d6a80691ab58e7... record new: [1184] 020000510301e5e32e1ce1400d16fb8dcd6a5a93bbbca2bab3d6a80691ab58e7... server: Original packet: [1189] 16030104a0020000510301e5e32e1ce1400d16fb8dcd6a5a93bbbca2bab3d6a8... server: Filtered packet: [1189] 16030104a0020000510301e5e32e1ce1400d16fb8dcd6a5a93bbbca2bab3d6a8... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103012380c9afb223b94c2846741a671d0ce34d6b546e7a4a20039afb... record new: [1184] 0200005103012380c9afb223b94c2846741a671d0ce34d6b546e7a4a20039afb... server: Original packet: [1189] 16030104a00200005103012380c9afb223b94c2846741a671d0ce34d6b546e7a... server: Filtered packet: [1189] 16030104a00200005103012380c9afb223b94c2846741a671d0ce34d6b546e7a... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (72 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103015b62ab97d3d5c32f92ee49f012b5fb8d612b484d7082dce8f5cd... record new: [1184] 0200005103015b62ab97d3d5c32f92ee49f012b5fb8d612b484d7082dce8f5cd... server: Original packet: [1189] 16030104a00200005103015b62ab97d3d5c32f92ee49f012b5fb8d612b484d70... server: Filtered packet: [1189] 16030104a00200005103015b62ab97d3d5c32f92ee49f012b5fb8d612b484d70... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (62 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030195e14cbf79dfe013ab513c6a4a8a1ade37d2df8d25a4d1cd1644... record new: [1184] 02000051030195e14cbf79dfe013ab513c6a4a8a1ade37d2df8d25a4d1cd1644... server: Original packet: [1189] 16030104a002000051030195e14cbf79dfe013ab513c6a4a8a1ade37d2df8d25... server: Filtered packet: [1189] 16030104a002000051030195e14cbf79dfe013ab513c6a4a8a1ade37d2df8d25... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301a7c78dc6bbe065e82e0ce6d8dc0eae4ab91a2825db5d71b049b2... record new: [1184] 020000510301a7c78dc6bbe065e82e0ce6d8dc0eae4ab91a2825db5d71b049b2... server: Original packet: [1189] 16030104a0020000510301a7c78dc6bbe065e82e0ce6d8dc0eae4ab91a2825db... server: Filtered packet: [1189] 16030104a0020000510301a7c78dc6bbe065e82e0ce6d8dc0eae4ab91a2825db... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030196d7c7ede637935f8e37a5579de96953ac59d8971e372d8dab17... record new: [1184] 02000051030196d7c7ede637935f8e37a5579de96953ac59d8971e372d8dab17... server: Original packet: [1189] 16030104a002000051030196d7c7ede637935f8e37a5579de96953ac59d8971e... server: Filtered packet: [1189] 16030104a002000051030196d7c7ede637935f8e37a5579de96953ac59d8971e... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (62 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030151e1ad699ffb8055cc63bc5e95f5fae872b395c68715d8485d79... record new: [1185] 02000051030151e1ad699ffb8055cc63bc5e95f5fae872b395c68715d8485d79... server: Original packet: [1189] 16030104a002000051030151e1ad699ffb8055cc63bc5e95f5fae872b395c687... server: Filtered packet: [1190] 16030104a102000051030151e1ad699ffb8055cc63bc5e95f5fae872b395c687... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030159453f962035d6fc72e7f80625465342f75f6b17b0784055c37f... record new: [1185] 02000051030159453f962035d6fc72e7f80625465342f75f6b17b0784055c37f... server: Original packet: [1189] 16030104a002000051030159453f962035d6fc72e7f80625465342f75f6b17b0... server: Filtered packet: [1190] 16030104a102000051030159453f962035d6fc72e7f80625465342f75f6b17b0... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030195ec30723138535f3b10ea23f4331882a36ef6c0668e48ae8743... record new: [1185] 02000051030195ec30723138535f3b10ea23f4331882a36ef6c0668e48ae8743... server: Original packet: [1189] 16030104a002000051030195ec30723138535f3b10ea23f4331882a36ef6c066... server: Filtered packet: [1190] 16030104a102000051030195ec30723138535f3b10ea23f4331882a36ef6c066... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030163b24374c9fb3a6a04c09fbe62f3730066f863eec1b96b50e08f... record new: [1185] 02000051030163b24374c9fb3a6a04c09fbe62f3730066f863eec1b96b50e08f... server: Original packet: [1189] 16030104a002000051030163b24374c9fb3a6a04c09fbe62f3730066f863eec1... server: Filtered packet: [1190] 16030104a102000051030163b24374c9fb3a6a04c09fbe62f3730066f863eec1... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030244c588e568e9285186bbb48cd981201b685a65ec57e7c8f3b35f... record new: [1184] 02000051030244c588e568e9285186bbb48cd981201b685a65ec57e7c8f3b35f... server: Original packet: [1189] 16030204a002000051030244c588e568e9285186bbb48cd981201b685a65ec57... server: Filtered packet: [1189] 16030204a002000051030244c588e568e9285186bbb48cd981201b685a65ec57... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (72 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103024e3d9fa3f7ac83d22ff857a7edfd4849998630607fb3e6555dd5... record new: [1184] 0200005103024e3d9fa3f7ac83d22ff857a7edfd4849998630607fb3e6555dd5... server: Original packet: [1189] 16030204a00200005103024e3d9fa3f7ac83d22ff857a7edfd4849998630607f... server: Filtered packet: [1189] 16030204a00200005103024e3d9fa3f7ac83d22ff857a7edfd4849998630607f... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (62 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030248ace1d0ed5a9a62a4c927bbb857c136484bb4b659cf607f2401... record new: [1184] 02000051030248ace1d0ed5a9a62a4c927bbb857c136484bb4b659cf607f2401... server: Original packet: [1189] 16030204a002000051030248ace1d0ed5a9a62a4c927bbb857c136484bb4b659... server: Filtered packet: [1189] 16030204a002000051030248ace1d0ed5a9a62a4c927bbb857c136484bb4b659... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302dffd2a4ab707f152bed6509126e9c29b0cfb5b4f96d094d7e081... record new: [1184] 020000510302dffd2a4ab707f152bed6509126e9c29b0cfb5b4f96d094d7e081... server: Original packet: [1189] 16030204a0020000510302dffd2a4ab707f152bed6509126e9c29b0cfb5b4f96... server: Filtered packet: [1189] 16030204a0020000510302dffd2a4ab707f152bed6509126e9c29b0cfb5b4f96... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030245d4ffc8c5daed79cd085adee5e5cf5ef82756087d2c86a04a93... record new: [1184] 02000051030245d4ffc8c5daed79cd085adee5e5cf5ef82756087d2c86a04a93... server: Original packet: [1189] 16030204a002000051030245d4ffc8c5daed79cd085adee5e5cf5ef82756087d... server: Filtered packet: [1189] 16030204a002000051030245d4ffc8c5daed79cd085adee5e5cf5ef82756087d... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030293c85a6989e2ec299ac8bd92c63672b5f8aa4f39c56ce62ea4a7... record new: [1184] 02000051030293c85a6989e2ec299ac8bd92c63672b5f8aa4f39c56ce62ea4a7... server: Original packet: [1189] 16030204a002000051030293c85a6989e2ec299ac8bd92c63672b5f8aa4f39c5... server: Filtered packet: [1189] 16030204a002000051030293c85a6989e2ec299ac8bd92c63672b5f8aa4f39c5... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030228c40434360435149e45c2a0feda0e0a2374910b224bc32353b5... record new: [1184] 02000051030228c40434360435149e45c2a0feda0e0a2374910b224bc32353b5... server: Original packet: [1189] 16030204a002000051030228c40434360435149e45c2a0feda0e0a2374910b22... server: Filtered packet: [1189] 16030204a002000051030228c40434360435149e45c2a0feda0e0a2374910b22... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (62 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302d33469a8b33885e0957420ce6a642ce9c753c4f9776949ed9b41... record new: [1184] 020000510302d33469a8b33885e0957420ce6a642ce9c753c4f9776949ed9b41... server: Original packet: [1189] 16030204a0020000510302d33469a8b33885e0957420ce6a642ce9c753c4f977... server: Filtered packet: [1189] 16030204a0020000510302d33469a8b33885e0957420ce6a642ce9c753c4f977... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302edc31fa4dfddc3d295e57086362f292876d9dedda910208de641... record new: [1185] 020000510302edc31fa4dfddc3d295e57086362f292876d9dedda910208de641... server: Original packet: [1189] 16030204a0020000510302edc31fa4dfddc3d295e57086362f292876d9dedda9... server: Filtered packet: [1190] 16030204a1020000510302edc31fa4dfddc3d295e57086362f292876d9dedda9... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030232dd9a67975c85b5d62bf20f153a8959b58f237aee29c613df88... record new: [1185] 02000051030232dd9a67975c85b5d62bf20f153a8959b58f237aee29c613df88... server: Original packet: [1189] 16030204a002000051030232dd9a67975c85b5d62bf20f153a8959b58f237aee... server: Filtered packet: [1190] 16030204a102000051030232dd9a67975c85b5d62bf20f153a8959b58f237aee... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030265d4c7d8fa807f5dab1d970590ebc028c02f9467f72d663aa378... record new: [1185] 02000051030265d4c7d8fa807f5dab1d970590ebc028c02f9467f72d663aa378... server: Original packet: [1189] 16030204a002000051030265d4c7d8fa807f5dab1d970590ebc028c02f9467f7... server: Filtered packet: [1190] 16030204a102000051030265d4c7d8fa807f5dab1d970590ebc028c02f9467f7... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302fe44e8ff5fbde1712997f764dcac915ca8546025dc8018247546... record new: [1185] 020000510302fe44e8ff5fbde1712997f764dcac915ca8546025dc8018247546... server: Original packet: [1189] 16030204a0020000510302fe44e8ff5fbde1712997f764dcac915ca8546025dc... server: Filtered packet: [1190] 16030204a1020000510302fe44e8ff5fbde1712997f764dcac915ca8546025dc... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303e58c6e08e53f473ce0edb5fa199955285c5473fdce490ed38fea... record new: [1186] 020000510303e58c6e08e53f473ce0edb5fa199955285c5473fdce490ed38fea... server: Original packet: [1191] 16030304a2020000510303e58c6e08e53f473ce0edb5fa199955285c5473fdce... server: Filtered packet: [1191] 16030304a2020000510303e58c6e08e53f473ce0edb5fa199955285c5473fdce... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (61 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030343a940c619d0ab7019f58dd1bcd5747f3aecb4bc883d30500aab... record new: [1186] 02000051030343a940c619d0ab7019f58dd1bcd5747f3aecb4bc883d30500aab... server: Original packet: [1191] 16030304a202000051030343a940c619d0ab7019f58dd1bcd5747f3aecb4bc88... server: Filtered packet: [1191] 16030304a202000051030343a940c619d0ab7019f58dd1bcd5747f3aecb4bc88... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303d446dff72832a46ae20c5d79b274be829da5d29af99d4d0be358... record new: [1186] 020000510303d446dff72832a46ae20c5d79b274be829da5d29af99d4d0be358... server: Original packet: [1191] 16030304a2020000510303d446dff72832a46ae20c5d79b274be829da5d29af9... server: Filtered packet: [1191] 16030304a2020000510303d446dff72832a46ae20c5d79b274be829da5d29af9... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103038e56c5c39a24e174b59feda7e4da0c3fe08e33b33a9e35eb02ab... record new: [1186] 0200005103038e56c5c39a24e174b59feda7e4da0c3fe08e33b33a9e35eb02ab... server: Original packet: [1191] 16030304a20200005103038e56c5c39a24e174b59feda7e4da0c3fe08e33b33a... server: Filtered packet: [1191] 16030304a20200005103038e56c5c39a24e174b59feda7e4da0c3fe08e33b33a... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030301bb1c13d564ac32d2fae189b17e1a2d2746af6b6c28a492e2ca... record new: [1186] 02000051030301bb1c13d564ac32d2fae189b17e1a2d2746af6b6c28a492e2ca... server: Original packet: [1191] 16030304a202000051030301bb1c13d564ac32d2fae189b17e1a2d2746af6b6c... server: Filtered packet: [1191] 16030304a202000051030301bb1c13d564ac32d2fae189b17e1a2d2746af6b6c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303776e72e9463a1fdf9fd21de361cb9e8df6c69cb2a7066168945d... record new: [1186] 020000510303776e72e9463a1fdf9fd21de361cb9e8df6c69cb2a7066168945d... server: Original packet: [1191] 16030304a2020000510303776e72e9463a1fdf9fd21de361cb9e8df6c69cb2a7... server: Filtered packet: [1191] 16030304a2020000510303776e72e9463a1fdf9fd21de361cb9e8df6c69cb2a7... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303bdd6567cda500415b71f921cd51a6273885b738e3ceebfabcb45... record new: [1186] 020000510303bdd6567cda500415b71f921cd51a6273885b738e3ceebfabcb45... server: Original packet: [1191] 16030304a2020000510303bdd6567cda500415b71f921cd51a6273885b738e3c... server: Filtered packet: [1191] 16030304a2020000510303bdd6567cda500415b71f921cd51a6273885b738e3c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103039b1d3f176f32125192e65c61dee122b73141722a4cd59ae04f44... record new: [1186] 0200005103039b1d3f176f32125192e65c61dee122b73141722a4cd59ae04f44... server: Original packet: [1191] 16030304a20200005103039b1d3f176f32125192e65c61dee122b73141722a4c... server: Filtered packet: [1191] 16030304a20200005103039b1d3f176f32125192e65c61dee122b73141722a4c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303b18525271e5dc5ccf94a2affc882c888d16fafa98f6456d4ef45... record new: [1187] 020000510303b18525271e5dc5ccf94a2affc882c888d16fafa98f6456d4ef45... server: Original packet: [1191] 16030304a2020000510303b18525271e5dc5ccf94a2affc882c888d16fafa98f... server: Filtered packet: [1192] 16030304a3020000510303b18525271e5dc5ccf94a2affc882c888d16fafa98f... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103031ea55e1dc672974272f3986bf42ef87b0e1a08b724705b247833... record new: [1187] 0200005103031ea55e1dc672974272f3986bf42ef87b0e1a08b724705b247833... server: Original packet: [1191] 16030304a20200005103031ea55e1dc672974272f3986bf42ef87b0e1a08b724... server: Filtered packet: [1192] 16030304a30200005103031ea55e1dc672974272f3986bf42ef87b0e1a08b724... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103031eb380dd2a99425838c31f31246fffe146638b6e8fa98a9c24c9... record new: [1187] 0200005103031eb380dd2a99425838c31f31246fffe146638b6e8fa98a9c24c9... server: Original packet: [1191] 16030304a20200005103031eb380dd2a99425838c31f31246fffe146638b6e8f... server: Filtered packet: [1192] 16030304a30200005103031eb380dd2a99425838c31f31246fffe146638b6e8f... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (62 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030385784cc381e602bd58b2ddce43bc4a75fb9b6a59d050b30dec62... record new: [1187] 02000051030385784cc381e602bd58b2ddce43bc4a75fb9b6a59d050b30dec62... server: Original packet: [1191] 16030304a202000051030385784cc381e602bd58b2ddce43bc4a75fb9b6a59d0... server: Filtered packet: [1192] 16030304a302000051030385784cc381e602bd58b2ddce43bc4a75fb9b6a59d0... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d8968115a8f061e3ede3a8339a16aeaee7de601f4eeadaada74e552aaf4a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100d8968115a8f061e3ede3a8339a16aeaee7de601f4eeadaada74e... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100d8968115a8f061e3ede3a8339a16aeaee7de601f4e... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006fb3055485e0f2f7a29dd4e9990a6d21d2fd124a5865c5d75224acb0c5c2... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201006fb3055485e0f2f7a29dd4e9990a6d21d2fd124a5865c5d75224... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201006fb3055485e0f2f7a29dd4e9990a6d21d2fd124a58... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (126 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b03441cb21a95e660f5319d591d2254f32363d68e473f57d804f96bfed7c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100b03441cb21a95e660f5319d591d2254f32363d68e473f57d804f... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100b03441cb21a95e660f5319d591d2254f32363d68e4... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (115 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ea10081fc7d130a79c4e43ef0d5c7b051707f5b72f86c0a59b198666f5ab... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100ea10081fc7d130a79c4e43ef0d5c7b051707f5b72f86c0a59b19... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100ea10081fc7d130a79c4e43ef0d5c7b051707f5b72f... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (114 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000d837a98543e41886005ee51321540fe1a3d82c49da2e198df4ac37b0e55... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201000d837a98543e41886005ee51321540fe1a3d82c49da2e198df4a... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 16030101061000010201000d837a98543e41886005ee51321540fe1a3d82c49d... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (127 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100084b82ae91c7cc6529933c31e307fc7354fe6f607ce1826925aca2b56367... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100084b82ae91c7cc6529933c31e307fc7354fe6f607ce1826925ac... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100084b82ae91c7cc6529933c31e307fc7354fe6f607c... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (126 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005610de1c6891f1e2fe58db3c3e4c2e12c0ecdc17323fb09f14a28326535c... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201005610de1c6891f1e2fe58db3c3e4c2e12c0ecdc17323fb09f14a2... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 16030101061000010201005610de1c6891f1e2fe58db3c3e4c2e12c0ecdc1732... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (112 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001c8ef0f52af86f73cd7ee35594d15b5c6aa8e75de159b92926665d2203d4... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201001c8ef0f52af86f73cd7ee35594d15b5c6aa8e75de159b9292666... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 16030101061000010201001c8ef0f52af86f73cd7ee35594d15b5c6aa8e75de1... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a3f72d4e69e0858ac9cc09105c04dcc75b440a2db251f388925ec10ce0b2... handshake new: [259] 010101a3f72d4e69e0858ac9cc09105c04dcc75b440a2db251f388925ec10ce0... record old: [262] 100001020100a3f72d4e69e0858ac9cc09105c04dcc75b440a2db251f388925e... record new: [263] 10000103010101a3f72d4e69e0858ac9cc09105c04dcc75b440a2db251f38892... client: Original packet: [326] 1603010106100001020100a3f72d4e69e0858ac9cc09105c04dcc75b440a2db2... client: Filtered packet: [327] 160301010710000103010101a3f72d4e69e0858ac9cc09105c04dcc75b440a2d... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (112 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a2931a9bdef60bb762355dccd58d2f816308a7267123595fb75fef983709... handshake new: [259] 010101a2931a9bdef60bb762355dccd58d2f816308a7267123595fb75fef9837... record old: [262] 100001020100a2931a9bdef60bb762355dccd58d2f816308a7267123595fb75f... record new: [263] 10000103010101a2931a9bdef60bb762355dccd58d2f816308a7267123595fb7... client: Original packet: [326] 1603010106100001020100a2931a9bdef60bb762355dccd58d2f816308a72671... client: Filtered packet: [327] 160301010710000103010101a2931a9bdef60bb762355dccd58d2f816308a726... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100941a457776e332d2ae9b2876adafd1e96b8051fb902e22ffd9979e4f059a... handshake new: [259] 010100941a457776e332d2ae9b2876adafd1e96b8051fb902e22ffd9979e4f05... record old: [262] 100001020100941a457776e332d2ae9b2876adafd1e96b8051fb902e22ffd997... record new: [263] 10000103010100941a457776e332d2ae9b2876adafd1e96b8051fb902e22ffd9... client: Original packet: [326] 1603010106100001020100941a457776e332d2ae9b2876adafd1e96b8051fb90... client: Filtered packet: [327] 160301010710000103010100941a457776e332d2ae9b2876adafd1e96b8051fb... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (137 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008c5165d23c19a7e3e71cbf05161b5e601649762e0d31fd07f898ce2a7b02... handshake new: [259] 0101008c5165d23c19a7e3e71cbf05161b5e601649762e0d31fd07f898ce2a7b... record old: [262] 1000010201008c5165d23c19a7e3e71cbf05161b5e601649762e0d31fd07f898... record new: [263] 100001030101008c5165d23c19a7e3e71cbf05161b5e601649762e0d31fd07f8... client: Original packet: [326] 16030101061000010201008c5165d23c19a7e3e71cbf05161b5e601649762e0d... client: Filtered packet: [327] 1603010107100001030101008c5165d23c19a7e3e71cbf05161b5e601649762e... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (137 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008593d5de2375beff2fb915f5740ecb40783908cd7dfed09b3c7686040af5... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201008593d5de2375beff2fb915f5740ecb40783908cd7dfed09b3c76... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201008593d5de2375beff2fb915f5740ecb40783908cd7d... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010071ec8df21f543a9342496c96ad749bce73592514b25acfdba306c22daafa... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010071ec8df21f543a9342496c96ad749bce73592514b25acfdba306... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010071ec8df21f543a9342496c96ad749bce73592514b2... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007e0f6fdc90092816d29437d4abb1c344ffea8d33025fa12bf4327259fe68... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201007e0f6fdc90092816d29437d4abb1c344ffea8d33025fa12bf432... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201007e0f6fdc90092816d29437d4abb1c344ffea8d3302... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c64ea8b800b2c14701a820a1a656b0b54af3a1a72bc49a9f8290286d9711... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100c64ea8b800b2c14701a820a1a656b0b54af3a1a72bc49a9f8290... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100c64ea8b800b2c14701a820a1a656b0b54af3a1a72b... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (113 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d65dd149dcbb31a2c53906d9726130197352c6ce971766223a6820671ec8... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100d65dd149dcbb31a2c53906d9726130197352c6ce971766223a68... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100d65dd149dcbb31a2c53906d9726130197352c6ce97... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (112 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010004d4053e870d13a545d1a986d229789452597365b59c3f4ee1c84e8f3d24... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010004d4053e870d13a545d1a986d229789452597365b59c3f4ee1c8... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 160302010610000102010004d4053e870d13a545d1a986d229789452597365b5... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001d58c070805936b2636ffa9c08be8e3243b7f1442582408f3b56e88986c7... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201001d58c070805936b2636ffa9c08be8e3243b7f1442582408f3b56... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201001d58c070805936b2636ffa9c08be8e3243b7f14425... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003053c3b954240bee091a43c4fe3d4634a9263341be69f8a75289183ed1f2... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201003053c3b954240bee091a43c4fe3d4634a9263341be69f8a75289... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201003053c3b954240bee091a43c4fe3d4634a9263341be... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (115 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100de4fb9d8156fa5bbd2bd054c75032874ec816c8ac96576fc5b071fe6ce9e... handshake new: [259] 010101de4fb9d8156fa5bbd2bd054c75032874ec816c8ac96576fc5b071fe6ce... record old: [262] 100001020100de4fb9d8156fa5bbd2bd054c75032874ec816c8ac96576fc5b07... record new: [263] 10000103010101de4fb9d8156fa5bbd2bd054c75032874ec816c8ac96576fc5b... client: Original packet: [342] 1603020106100001020100de4fb9d8156fa5bbd2bd054c75032874ec816c8ac9... client: Filtered packet: [343] 160302010710000103010101de4fb9d8156fa5bbd2bd054c75032874ec816c8a... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d0f74ff131df5ebee058c8965eaed3f47e5d23cb2839460d553057a064e9... handshake new: [259] 010101d0f74ff131df5ebee058c8965eaed3f47e5d23cb2839460d553057a064... record old: [262] 100001020100d0f74ff131df5ebee058c8965eaed3f47e5d23cb2839460d5530... record new: [263] 10000103010101d0f74ff131df5ebee058c8965eaed3f47e5d23cb2839460d55... client: Original packet: [342] 1603020106100001020100d0f74ff131df5ebee058c8965eaed3f47e5d23cb28... client: Filtered packet: [343] 160302010710000103010101d0f74ff131df5ebee058c8965eaed3f47e5d23cb... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ac48c5bc08ddef41d960b52667421526aec144c7a41f0a0087172e210cfd... handshake new: [259] 010100ac48c5bc08ddef41d960b52667421526aec144c7a41f0a0087172e210c... record old: [262] 100001020100ac48c5bc08ddef41d960b52667421526aec144c7a41f0a008717... record new: [263] 10000103010100ac48c5bc08ddef41d960b52667421526aec144c7a41f0a0087... client: Original packet: [342] 1603020106100001020100ac48c5bc08ddef41d960b52667421526aec144c7a4... client: Filtered packet: [343] 160302010710000103010100ac48c5bc08ddef41d960b52667421526aec144c7... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (137 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006843e8b4d6490aafeab44efb1d288e0398089263c76827cae7075d1c512c... handshake new: [259] 0101006843e8b4d6490aafeab44efb1d288e0398089263c76827cae7075d1c51... record old: [262] 1000010201006843e8b4d6490aafeab44efb1d288e0398089263c76827cae707... record new: [263] 100001030101006843e8b4d6490aafeab44efb1d288e0398089263c76827cae7... client: Original packet: [342] 16030201061000010201006843e8b4d6490aafeab44efb1d288e0398089263c7... client: Filtered packet: [343] 1603020107100001030101006843e8b4d6490aafeab44efb1d288e0398089263... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (156 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006676b4767beb10f8478738ab1a105088ef078697432e92190824d3bf0ad8... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201006676b4767beb10f8478738ab1a105088ef078697432e92190824... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201006676b4767beb10f8478738ab1a105088ef07869743... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010020d173ea89af20b21553b03b97b363bf583bfe8cb8a9cb4413384b527c5c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010020d173ea89af20b21553b03b97b363bf583bfe8cb8a9cb441338... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 160303010610000102010020d173ea89af20b21553b03b97b363bf583bfe8cb8... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100382875201750612baf794b3b7b36ddd0bee0a8a8bc3427c2fcb422970280... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100382875201750612baf794b3b7b36ddd0bee0a8a8bc3427c2fcb4... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100382875201750612baf794b3b7b36ddd0bee0a8a8bc... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005bbceac5a1ee6a5859de4f4aa2fb87ebf100f9cd572adb04a3ee0c1a5033... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201005bbceac5a1ee6a5859de4f4aa2fb87ebf100f9cd572adb04a3ee... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201005bbceac5a1ee6a5859de4f4aa2fb87ebf100f9cd57... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010063f5b48fcc7696bb5eddd2090a431a8dbcdc208fce4c703d5f071d5b2572... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010063f5b48fcc7696bb5eddd2090a431a8dbcdc208fce4c703d5f07... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 160303010610000102010063f5b48fcc7696bb5eddd2090a431a8dbcdc208fce... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (126 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d373316eb9dfe50d87b309f8a40d3ec35fb65ecb82766a7fd6fa84d5fde5... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100d373316eb9dfe50d87b309f8a40d3ec35fb65ecb82766a7fd6fa... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100d373316eb9dfe50d87b309f8a40d3ec35fb65ecb82... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006687ed8b5684fa35dfc21e4ea2d299350236561af668e06cbf6587ce7432... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201006687ed8b5684fa35dfc21e4ea2d299350236561af668e06cbf65... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 16030301061000010201006687ed8b5684fa35dfc21e4ea2d299350236561af6... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (114 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100327173d822db6f67b9fc713532fbdf5ebd6b8e7e938ab21a4922f838109b... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100327173d822db6f67b9fc713532fbdf5ebd6b8e7e938ab21a4922... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100327173d822db6f67b9fc713532fbdf5ebd6b8e7e93... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (126 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e0c482429b9ee372f1e21f49f670866d353e60d1ec4dd00761d9f681f8bf... handshake new: [259] 010101e0c482429b9ee372f1e21f49f670866d353e60d1ec4dd00761d9f681f8... record old: [262] 100001020100e0c482429b9ee372f1e21f49f670866d353e60d1ec4dd00761d9... record new: [263] 10000103010101e0c482429b9ee372f1e21f49f670866d353e60d1ec4dd00761... client: Original packet: [318] 1603030106100001020100e0c482429b9ee372f1e21f49f670866d353e60d1ec... client: Filtered packet: [319] 160303010710000103010101e0c482429b9ee372f1e21f49f670866d353e60d1... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ebf8ec438563430caf00322b7240eb73a3b87e21170f50d7a3fd504c6cbe... handshake new: [259] 010101ebf8ec438563430caf00322b7240eb73a3b87e21170f50d7a3fd504c6c... record old: [262] 100001020100ebf8ec438563430caf00322b7240eb73a3b87e21170f50d7a3fd... record new: [263] 10000103010101ebf8ec438563430caf00322b7240eb73a3b87e21170f50d7a3... client: Original packet: [318] 1603030106100001020100ebf8ec438563430caf00322b7240eb73a3b87e2117... client: Filtered packet: [319] 160303010710000103010101ebf8ec438563430caf00322b7240eb73a3b87e21... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (126 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010071b7a72cc80d9d4b4f31747e2b63e1eb51a84927762f670b172876068855... handshake new: [259] 01010071b7a72cc80d9d4b4f31747e2b63e1eb51a84927762f670b1728760688... record old: [262] 10000102010071b7a72cc80d9d4b4f31747e2b63e1eb51a84927762f670b1728... record new: [263] 1000010301010071b7a72cc80d9d4b4f31747e2b63e1eb51a84927762f670b17... client: Original packet: [318] 160303010610000102010071b7a72cc80d9d4b4f31747e2b63e1eb51a8492776... client: Filtered packet: [319] 16030301071000010301010071b7a72cc80d9d4b4f31747e2b63e1eb51a84927... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (136 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002668b686679f2478c10d983407815823e712f04cdec2b7dd81d797eefdba... handshake new: [259] 0101002668b686679f2478c10d983407815823e712f04cdec2b7dd81d797eefd... record old: [262] 1000010201002668b686679f2478c10d983407815823e712f04cdec2b7dd81d7... record new: [263] 100001030101002668b686679f2478c10d983407815823e712f04cdec2b7dd81... client: Original packet: [318] 16030301061000010201002668b686679f2478c10d983407815823e712f04cde... client: Filtered packet: [319] 1603030107100001030101002668b686679f2478c10d983407815823e712f04c... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (155 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (7004 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff158cb8839b... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff158cb8839b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff80edebe1c2... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff80edebe1c2... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (73 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff54cca0784e... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff54cca0784e... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (73 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffec7b61d90f... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffec7b61d90f... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff93240a7435... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff93240a7435... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc0403be45b... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc0403be45b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (73 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff519e029853... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff519e029853... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (73 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff08a635efa7... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff08a635efa7... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff8644e97fb6... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff8644e97fb6... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5724d262d5... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff5724d262d5... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0e59c11831... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff0e59c11831... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (63 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2ed2dc72d7... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff2ed2dc72d7... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (65 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf989974660... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf989974660... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd729eacd623... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd729eacd623... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (73 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8a834ddf50... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8a834ddf50... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (60 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd19df3f3688... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd19df3f3688... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd97e4409099... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd97e4409099... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd862346d4a6... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd862346d4a6... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd362426bacb... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd362426bacb... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda8a6af035c... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda8a6af035c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd2e1f8d387b... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd2e1f8d387b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1fbc504f9b... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd1fbc504f9b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd3e12fb150c... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd3e12fb150c... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (60 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf43cc4e1bf... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdf43cc4e1bf... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fd7ee7f2d882896a39aa2230c8f919065c4451e6ee4914d24d4e6a922d32... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100fd7ee7f2d882896a39aa2230c8f919065c44... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100fd7ee7f2d8... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (112 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d6963f76354ea26d2e41ddd4dc12857e9dc0e148b39d9aa206d405213320... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100d6963f76354ea26d2e41ddd4dc12857e9dc0... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100d6963f7635... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (109 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007e752ece8396dfc7e9ff96f4a22f8a1592c84f1ab36cbe1dfc7c3860d5b7... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201007e752ece8396dfc7e9ff96f4a22f8a1592c8... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201007e752ece83... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (111 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100583482fb9607682b8ec2de6536fd888c0f0b566512edbc8cc506c33e3135... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100583482fb9607682b8ec2de6536fd888c0f0b... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100583482fb96... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (111 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a7a4f6742293bf86601c768fe98c95c43e9293ae069fd1840e861be559e2... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100a7a4f6742293bf86601c768fe98c95c43e92... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100a7a4f67422... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (112 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010068e08c45fed3bd8457f95929153ca26b7fef2ca50ea196c5bfafaac5d402... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010068e08c45fed3bd8457f95929153ca26b7fef... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010068e08c45fe... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (112 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100eb4017e06c77af395c3ddf9aa63ea5bb8edc0603079c3254c4f15cd15c42... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100eb4017e06c77af395c3ddf9aa63ea5bb8edc... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100eb4017e06c... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (112 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005672a274b6643d82bd28cd358e97225066b9075c1b9cf2b34da90ff56e60... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201005672a274b6643d82bd28cd358e97225066b9... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201005672a274b6... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (111 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001f3c1e3038dfbe457cea943603dd2d6363001d68f43bacb3e121b2c35c81... handshake new: [259] 0101011f3c1e3038dfbe457cea943603dd2d6363001d68f43bacb3e121b2c35c... record old: [270] 10000102000100000000010201001f3c1e3038dfbe457cea943603dd2d636300... record new: [271] 1000010300010000000001030101011f3c1e3038dfbe457cea943603dd2d6363... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201001f3c1e3038... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101011f3c1e30... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (110 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d7873f963fabc8a2baa89beb4e5481120e3d9d1d2fb74b43db024664dfae... handshake new: [259] 010101d7873f963fabc8a2baa89beb4e5481120e3d9d1d2fb74b43db024664df... record old: [270] 1000010200010000000001020100d7873f963fabc8a2baa89beb4e5481120e3d... record new: [271] 100001030001000000000103010101d7873f963fabc8a2baa89beb4e5481120e... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100d7873f963f... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101d7873f96... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (112 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dd03e0998eb4c7f4141294bb656310cb7f0e70112602b5d5aba71f4a6f0f... handshake new: [259] 010100dd03e0998eb4c7f4141294bb656310cb7f0e70112602b5d5aba71f4a6f... record old: [270] 1000010200010000000001020100dd03e0998eb4c7f4141294bb656310cb7f0e... record new: [271] 100001030001000000000103010100dd03e0998eb4c7f4141294bb656310cb7f... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100dd03e0998e... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100dd03e099... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (137 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f586da957110521b34e22a929fc80bd52a7224b83f8cb9cc8e2c9dd77f24... handshake new: [259] 010100f586da957110521b34e22a929fc80bd52a7224b83f8cb9cc8e2c9dd77f... record old: [270] 1000010200010000000001020100f586da957110521b34e22a929fc80bd52a72... record new: [271] 100001030001000000000103010100f586da957110521b34e22a929fc80bd52a... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100f586da9571... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100f586da95... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (137 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100587e3ff7c7fd5b486b5585e41cce6a12cd5128bf7f4dedfd34bfd5211c02... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100587e3ff7c7fd5b486b5585e41cce6a12cd51... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100587e3ff7c7... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (114 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005fa297ac35215f38d7cdfd68fc300b3738ce317f13dfe646cf775581bc44... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201005fa297ac35215f38d7cdfd68fc300b3738ce... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201005fa297ac35... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010011d12abc879b24e59362d0c4132f18d7257fd33cb768e69d38c968234c6d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010011d12abc879b24e59362d0c4132f18d7257f... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010011d12abc87... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (124 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f87c864f1e03f1cf9d2e4b25bb3ce9a2ffccadb76c1fe64fade25a013714... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100f87c864f1e03f1cf9d2e4b25bb3ce9a2ffcc... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100f87c864f1e... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010040a3baef27147931360b032347b2b71bdfd632632c2ede357e3dab7a3237... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010040a3baef27147931360b032347b2b71bdfd6... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010040a3baef27... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e849f460e252ed65c43aab73e0c3c56669cb866f26483dab59b2d9d8121b... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100e849f460e252ed65c43aab73e0c3c56669cb... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100e849f460e2... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (124 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bf09f8c375a2adac09b4c5093256da2158be6a724746190b190c3f212e9e... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100bf09f8c375a2adac09b4c5093256da2158be... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100bf09f8c375... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e4d19907a472c90a6e6d4c2779505fbc6e7d6b76a09da21ec75672b3f423... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100e4d19907a472c90a6e6d4c2779505fbc6e7d... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100e4d19907a4... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (124 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b2a7dc0ac22b174585c49fac3a228a20f4d557c8772629a216be228ac81e... handshake new: [259] 010101b2a7dc0ac22b174585c49fac3a228a20f4d557c8772629a216be228ac8... record old: [270] 1000010200010000000001020100b2a7dc0ac22b174585c49fac3a228a20f4d5... record new: [271] 100001030001000000000103010101b2a7dc0ac22b174585c49fac3a228a20f4... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100b2a7dc0ac2... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101b2a7dc0a... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (115 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010025d7b5200639d014d61a2362bde079bb5c28153fbe21e337fefa95eddb95... handshake new: [259] 01010125d7b5200639d014d61a2362bde079bb5c28153fbe21e337fefa95eddb... record old: [270] 100001020001000000000102010025d7b5200639d014d61a2362bde079bb5c28... record new: [271] 10000103000100000000010301010125d7b5200639d014d61a2362bde079bb5c... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010025d7b52006... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010125d7b520... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (124 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010025f5896f2acc2fd1e814084e1649f4e6b3cd11f8ce21a22682ae477df318... handshake new: [259] 01010025f5896f2acc2fd1e814084e1649f4e6b3cd11f8ce21a22682ae477df3... record old: [270] 100001020001000000000102010025f5896f2acc2fd1e814084e1649f4e6b3cd... record new: [271] 10000103000100000000010301010025f5896f2acc2fd1e814084e1649f4e6b3... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010025f5896f2a... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010025f5896f... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (155 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006de1ae71d4fac040f6433a836a9bff6907c8522c55501d6a514e2f59f7b2... handshake new: [259] 0101006de1ae71d4fac040f6433a836a9bff6907c8522c55501d6a514e2f59f7... record old: [270] 10000102000100000000010201006de1ae71d4fac040f6433a836a9bff6907c8... record new: [271] 1000010300010000000001030101006de1ae71d4fac040f6433a836a9bff6907... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201006de1ae71d4... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101006de1ae71... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (155 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (4534 ms total) [----------] 2 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (88 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (118 ms) [----------] 2 tests from Datagram12Plus/TlsConnectDatagram12Plus (207 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (297 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (180 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (182 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (181 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (180 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (180 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (182 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (182 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (179 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (180 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (181 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (182 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (88 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (88 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (88 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (89 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest (2646 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (3 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (3 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (2 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (5 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (54 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510301a2d9d574e616b6a38b546072f251dc03a2a9ba249157e222b33f... record new: [89] 020000510301a2d9d574e616b6a38b546072f251dc03a2a9ba249157e222b33f... server: Original packet: [536] 1603010213020000510301a2d9d574e616b6a38b546072f251dc03a2a9ba2491... server: Filtered packet: [94] 1603010059020000510301a2d9d574e616b6a38b546072f251dc03a2a9ba2491... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (39 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301dc9d7a358bd7f02a6260749ed026c513ee0dd2670aa5bebd7a35... record new: [265] 020000570301dc9d7a358bd7f02a6260749ed026c513ee0dd2670aa5bebd7a35... server: Original packet: [712] 16030102c3020000570301dc9d7a358bd7f02a6260749ed026c513ee0dd2670a... server: Filtered packet: [270] 1603010109020000570301dc9d7a358bd7f02a6260749ed026c513ee0dd2670a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (50 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703017457073e9d4e84e529bab4e65c9bb634b1874415466b30e88e85... record new: [265] 0200005703017457073e9d4e84e529bab4e65c9bb634b1874415466b30e88e85... server: Original packet: [712] 16030102c30200005703017457073e9d4e84e529bab4e65c9bb634b187441546... server: Filtered packet: [270] 16030101090200005703017457073e9d4e84e529bab4e65c9bb634b187441546... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (49 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 0200005703013581b651c822c33b9fb92194fc70549c5bb06cd8f9d0fecefded... record new: [208] 0200005703013581b651c822c33b9fb92194fc70549c5bb06cd8f9d0fecefded... server: Original packet: [529] 160301020c0200005703013581b651c822c33b9fb92194fc70549c5bb06cd8f9... server: Filtered packet: [213] 16030100d00200005703013581b651c822c33b9fb92194fc70549c5bb06cd8f9... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (31 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 0200005703010ae46b228bada5eb43cc1255c3cc01826abc0b41b9592321e650... record new: [537] 0200005703010ae46b228bada5eb43cc1255c3cc01826abc0b41b9592321e650... server: Original packet: [712] 16030102c30200005703010ae46b228bada5eb43cc1255c3cc01826abc0b41b9... server: Filtered packet: [542] 16030102190200005703010ae46b228bada5eb43cc1255c3cc01826abc0b41b9... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (49 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 020000570301765992c683f5e4f6aeda0d8d40fc731e4b419b911588f5f9f553... record new: [411] 020000570301765992c683f5e4f6aeda0d8d40fc731e4b419b911588f5f9f553... server: Original packet: [530] 160301020d020000570301765992c683f5e4f6aeda0d8d40fc731e4b419b9115... server: Filtered packet: [416] 160301019b020000570301765992c683f5e4f6aeda0d8d40fc731e4b419b9115... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (33 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703017213729bdf14ad2e7a84e54ea264a7af08e4ea836ebbfffac968... record new: [265] 0200005703017213729bdf14ad2e7a84e54ea264a7af08e4ea836ebbfffac968... Dropping handshake: 12 record old: [265] 0200005703017213729bdf14ad2e7a84e54ea264a7af08e4ea836ebbfffac968... record new: [95] 0200005703017213729bdf14ad2e7a84e54ea264a7af08e4ea836ebbfffac968... server: Original packet: [712] 16030102c30200005703017213729bdf14ad2e7a84e54ea264a7af08e4ea836e... server: Filtered packet: [100] 160301005f0200005703017213729bdf14ad2e7a84e54ea264a7af08e4ea836e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (49 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 020000570301fde544371752654fcc9d3c9a7a91cb976618c52e0b32cbde96f7... record new: [209] 020000570301fde544371752654fcc9d3c9a7a91cb976618c52e0b32cbde96f7... Dropping handshake: 12 record old: [209] 020000570301fde544371752654fcc9d3c9a7a91cb976618c52e0b32cbde96f7... record new: [95] 020000570301fde544371752654fcc9d3c9a7a91cb976618c52e0b32cbde96f7... server: Original packet: [530] 160301020d020000570301fde544371752654fcc9d3c9a7a91cb976618c52e0b... server: Filtered packet: [100] 160301005f020000570301fde544371752654fcc9d3c9a7a91cb976618c52e0b... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (33 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (334 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103023ea6bd4673e033762f8c3d74455e43b0558cc9ba70207b6c53f8... record new: [89] 0200005103023ea6bd4673e033762f8c3d74455e43b0558cc9ba70207b6c53f8... server: Original packet: [536] 16030202130200005103023ea6bd4673e033762f8c3d74455e43b0558cc9ba70... server: Filtered packet: [94] 16030200590200005103023ea6bd4673e033762f8c3d74455e43b0558cc9ba70... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (27 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510303589b76fef10d9f3cf4769c7fa1f2d291b8bbec8ca6e6e20afe07... record new: [89] 020000510303589b76fef10d9f3cf4769c7fa1f2d291b8bbec8ca6e6e20afe07... server: Original packet: [536] 1603030213020000510303589b76fef10d9f3cf4769c7fa1f2d291b8bbec8ca6... server: Filtered packet: [94] 1603030059020000510303589b76fef10d9f3cf4769c7fa1f2d291b8bbec8ca6... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (39 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff780b03f744... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff780b03f744... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (39 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefd5c4a87912b... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefd5c4a87912b... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (39 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302756eb08bcdb17b93d4fdcd71aa7473b1b9d0a48693ba43ab02c8... record new: [265] 020000570302756eb08bcdb17b93d4fdcd71aa7473b1b9d0a48693ba43ab02c8... server: Original packet: [712] 16030202c3020000570302756eb08bcdb17b93d4fdcd71aa7473b1b9d0a48693... server: Filtered packet: [270] 1603020109020000570302756eb08bcdb17b93d4fdcd71aa7473b1b9d0a48693... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (49 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303a951c0b29068cee4f2a3f903b35bfe167552f4f6a28fd786f227... record new: [267] 020000570303a951c0b29068cee4f2a3f903b35bfe167552f4f6a28fd786f227... server: Original packet: [714] 16030302c5020000570303a951c0b29068cee4f2a3f903b35bfe167552f4f6a2... server: Filtered packet: [272] 160303010b020000570303a951c0b29068cee4f2a3f903b35bfe167552f4f6a2... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (50 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d206a0c9ab77e9f075aff54b7536c2f50f7... record new: [178] 0c0000a600010000000000a603001d206a0c9ab77e9f075aff54b7536c2f50f7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057fefffbcb2b9827... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057fefffbcb2b9827... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (50 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d206a0c9ab77e9f075aff54b7536c2f50f7... record new: [180] 0c0000a800010000000000a803001d206a0c9ab77e9f075aff54b7536c2f50f7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdf5219ab8d8... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefdf5219ab8d8... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (49 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703020b80b262acb8968e4399a1aa69f8a6e6976297e1bef0ef4a2418... record new: [265] 0200005703020b80b262acb8968e4399a1aa69f8a6e6976297e1bef0ef4a2418... server: Original packet: [712] 16030202c30200005703020b80b262acb8968e4399a1aa69f8a6e6976297e1be... server: Filtered packet: [270] 16030201090200005703020b80b262acb8968e4399a1aa69f8a6e6976297e1be... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (48 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 02000057030307042fc160f052a67d0066fded00b67df10264402db019a946f3... record new: [267] 02000057030307042fc160f052a67d0066fded00b67df10264402db019a946f3... server: Original packet: [714] 16030302c502000057030307042fc160f052a67d0066fded00b67df10264402d... server: Filtered packet: [272] 160303010b02000057030307042fc160f052a67d0066fded00b67df10264402d... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (33 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d206a0c9ab77e9f075aff54b7536c2f50f7... record new: [178] 0c0000a600010000000000a603001d206a0c9ab77e9f075aff54b7536c2f50f7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff8e49555612... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff8e49555612... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d206a0c9ab77e9f075aff54b7536c2f50f7... record new: [180] 0c0000a800010000000000a803001d206a0c9ab77e9f075aff54b7536c2f50f7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefddbb03c7f6e... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefddbb03c7f6e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 02000057030200eb6e86906eb730983f36048cc01470c78fe702ba068a8070d4... record new: [208] 02000057030200eb6e86906eb730983f36048cc01470c78fe702ba068a8070d4... server: Original packet: [529] 160302020c02000057030200eb6e86906eb730983f36048cc01470c78fe702ba... server: Filtered packet: [213] 16030200d002000057030200eb6e86906eb730983f36048cc01470c78fe702ba... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 02000057030398ff6b79fc56a305520830b3367a2abbcc7bb3d8e153342e012d... record new: [210] 02000057030398ff6b79fc56a305520830b3367a2abbcc7bb3d8e153342e012d... server: Original packet: [531] 160303020e02000057030398ff6b79fc56a305520830b3367a2abbcc7bb3d8e1... server: Filtered packet: [215] 16030300d202000057030398ff6b79fc56a305520830b3367a2abbcc7bb3d8e1... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (16 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [120] 0c00006c000200000000006c03001d206a0c9ab77e9f075aff54b7536c2f50f7... record new: [120] 0c00006c000100000000006c03001d206a0c9ab77e9f075aff54b7536c2f50f7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [607] 16feff00000000000000000063020000570000000000000057feffb228dcf41b... server: Filtered packet: [283] 16feff00000000000000000063020000570000000000000057feffb228dcf41b... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (18 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d206a0c9ab77e9f075aff54b7536c2f50f7... record new: [123] 0c00006f000100000000006f03001d206a0c9ab77e9f075aff54b7536c2f50f7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefd4f63c5254d... server: Filtered packet: [286] 16fefd00000000000000000063020000570000000000000057fefd4f63c5254d... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 02000057030242a0cab18ebd3b5b82fc103114075e5cfd206541fe7bd18bbf38... record new: [537] 02000057030242a0cab18ebd3b5b82fc103114075e5cfd206541fe7bd18bbf38... server: Original packet: [712] 16030202c302000057030242a0cab18ebd3b5b82fc103114075e5cfd206541fe... server: Filtered packet: [542] 160302021902000057030242a0cab18ebd3b5b82fc103114075e5cfd206541fe... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 020000570303574718087c96dc758a9dde989c4958b3bfce419db332f71dd6bf... record new: [537] 020000570303574718087c96dc758a9dde989c4958b3bfce419db332f71dd6bf... server: Original packet: [714] 16030302c5020000570303574718087c96dc758a9dde989c4958b3bfce419db3... server: Filtered packet: [542] 1603030219020000570303574718087c96dc758a9dde989c4958b3bfce419db3... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d206a0c9ab77e9f075aff54b7536c2f50f7... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffa507c60240... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feffa507c60240... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d206a0c9ab77e9f075aff54b7536c2f50f7... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd037af312b8... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd037af312b8... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 020000570302009a37a50eff7bd3ebe6ae2dd2d2db6cc77edd3524c17312df73... record new: [411] 020000570302009a37a50eff7bd3ebe6ae2dd2d2db6cc77edd3524c17312df73... server: Original packet: [530] 160302020d020000570302009a37a50eff7bd3ebe6ae2dd2d2db6cc77edd3524... server: Filtered packet: [416] 160302019b020000570302009a37a50eff7bd3ebe6ae2dd2d2db6cc77edd3524... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (16 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [526] 020000570303f4aa5959380cd3c7b8d26ac940bbd8766acb720cf97e54153e27... record new: [411] 020000570303f4aa5959380cd3c7b8d26ac940bbd8766acb720cf97e54153e27... server: Original packet: [531] 160303020e020000570303f4aa5959380cd3c7b8d26ac940bbd8766acb720cf9... server: Filtered packet: [416] 160303019b020000570303f4aa5959380cd3c7b8d26ac940bbd8766acb720cf9... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (16 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [122] 0c00006e000200000000006e03001d206a0c9ab77e9f075aff54b7536c2f50f7... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16feff00000000000000000063020000570000000000000057fefffb54608dae... server: Filtered packet: [487] 16feff00000000000000000063020000570000000000000057fefffb54608dae... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [124] 0c000070000200000000007003001d206a0c9ab77e9f075aff54b7536c2f50f7... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [611] 16fefd00000000000000000063020000570000000000000057fefdae2411c5f4... server: Filtered packet: [487] 16fefd00000000000000000063020000570000000000000057fefdae2411c5f4... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302f2cd28b2fe75db8d7cfb08a7e585a48ad754125c928494a0aa7b... record new: [265] 020000570302f2cd28b2fe75db8d7cfb08a7e585a48ad754125c928494a0aa7b... Dropping handshake: 12 record old: [265] 020000570302f2cd28b2fe75db8d7cfb08a7e585a48ad754125c928494a0aa7b... record new: [95] 020000570302f2cd28b2fe75db8d7cfb08a7e585a48ad754125c928494a0aa7b... server: Original packet: [712] 16030202c3020000570302f2cd28b2fe75db8d7cfb08a7e585a48ad754125c92... server: Filtered packet: [100] 160302005f020000570302f2cd28b2fe75db8d7cfb08a7e585a48ad754125c92... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303a137dedaa2ba9023a3346b6e8f62508ba6e0fcd8d55ed57c981b... record new: [267] 020000570303a137dedaa2ba9023a3346b6e8f62508ba6e0fcd8d55ed57c981b... Dropping handshake: 12 record old: [267] 020000570303a137dedaa2ba9023a3346b6e8f62508ba6e0fcd8d55ed57c981b... record new: [95] 020000570303a137dedaa2ba9023a3346b6e8f62508ba6e0fcd8d55ed57c981b... server: Original packet: [714] 16030302c5020000570303a137dedaa2ba9023a3346b6e8f62508ba6e0fcd8d5... server: Filtered packet: [100] 160303005f020000570303a137dedaa2ba9023a3346b6e8f62508ba6e0fcd8d5... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d206a0c9ab77e9f075aff54b7536c2f50f7... record new: [178] 0c0000a600010000000000a603001d206a0c9ab77e9f075aff54b7536c2f50f7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d206a0c9ab77e9f075aff54b7536c2f50f7... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffac47491e2d... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feffac47491e2d... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d206a0c9ab77e9f075aff54b7536c2f50f7... record new: [180] 0c0000a800010000000000a803001d206a0c9ab77e9f075aff54b7536c2f50f7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d206a0c9ab77e9f075aff54b7536c2f50f7... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd69fa37bf8d... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd69fa37bf8d... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (36 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 020000570302f30d5a1ab0d3c5481419f03b087806548e44a8504298a53dd07f... record new: [208] 020000570302f30d5a1ab0d3c5481419f03b087806548e44a8504298a53dd07f... Dropping handshake: 12 record old: [208] 020000570302f30d5a1ab0d3c5481419f03b087806548e44a8504298a53dd07f... record new: [95] 020000570302f30d5a1ab0d3c5481419f03b087806548e44a8504298a53dd07f... server: Original packet: [529] 160302020c020000570302f30d5a1ab0d3c5481419f03b087806548e44a85042... server: Filtered packet: [100] 160302005f020000570302f30d5a1ab0d3c5481419f03b087806548e44a85042... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 02000057030332f4bff34cefce22813d0a1010e780822b37a90d7282646fb5cd... record new: [210] 02000057030332f4bff34cefce22813d0a1010e780822b37a90d7282646fb5cd... Dropping handshake: 12 record old: [210] 02000057030332f4bff34cefce22813d0a1010e780822b37a90d7282646fb5cd... record new: [95] 02000057030332f4bff34cefce22813d0a1010e780822b37a90d7282646fb5cd... server: Original packet: [531] 160303020e02000057030332f4bff34cefce22813d0a1010e780822b37a90d72... server: Filtered packet: [100] 160303005f02000057030332f4bff34cefce22813d0a1010e780822b37a90d72... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (16 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [120] 0c00006c000200000000006c03001d206a0c9ab77e9f075aff54b7536c2f50f7... record new: [120] 0c00006c000100000000006c03001d206a0c9ab77e9f075aff54b7536c2f50f7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [120] 0c00006c000100000000006c03001d206a0c9ab77e9f075aff54b7536c2f50f7... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [607] 16feff00000000000000000063020000570000000000000057feffa313e68d1e... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feffa313e68d1e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (18 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [124] 0c000070000200000000007003001d206a0c9ab77e9f075aff54b7536c2f50f7... record new: [124] 0c000070000100000000007003001d206a0c9ab77e9f075aff54b7536c2f50f7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [124] 0c000070000100000000007003001d206a0c9ab77e9f075aff54b7536c2f50f7... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [611] 16fefd00000000000000000063020000570000000000000057fefd0572b6a13d... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd0572b6a13d... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (18 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (976 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (1 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (8 ms total) [----------] Global test environment tear-down [==========] 816 tests from 15 test cases ran. (66838 ms total) [ PASSED ] 816 tests. ssl_gtest.sh: #4342: ssl_gtest run successfully - PASSED executing sed to parse the xml report processing the parsed report ssl_gtest.sh: #4343: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4344: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4345: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4346: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4347: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4348: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4349: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4350: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4351: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4352: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4353: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4354: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4355: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4356: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4357: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4358: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4359: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4360: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4361: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4362: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4363: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4364: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4365: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4366: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4367: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4368: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4369: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4370: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4371: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4372: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4373: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4374: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4375: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4376: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4377: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4378: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4379: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4380: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4381: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4382: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4383: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4384: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4385: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4386: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4387: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4388: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4389: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4390: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4391: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4392: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4393: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4394: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4395: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4396: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4397: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4398: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4399: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4400: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4401: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4402: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4403: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4404: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4405: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4406: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4407: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4408: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4409: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4410: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4411: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4412: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4413: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4414: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4415: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4416: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4417: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4418: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4419: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4420: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4421: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4422: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4423: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4424: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4425: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4426: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4427: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4428: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4429: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4430: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4431: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4432: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4433: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4434: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4435: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4436: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4437: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4438: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4439: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4440: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4441: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4442: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4443: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4444: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4445: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4446: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4447: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4448: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4449: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4450: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4451: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4452: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4453: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4454: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4455: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4456: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4457: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #4458: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #4459: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #4460: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4461: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4462: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4463: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4464: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4465: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4466: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #4467: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #4468: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #4469: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4470: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4471: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4472: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4473: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4474: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4475: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #4476: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #4477: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #4478: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4479: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4480: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4481: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4482: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4483: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4484: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #4485: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #4486: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #4487: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4488: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4489: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4490: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4491: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4492: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4493: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #4494: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #4495: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #4496: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4497: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4498: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4499: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4500: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4501: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4502: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #4503: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #4504: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #4505: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4506: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4507: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4508: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4509: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4510: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4511: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #4512: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #4513: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #4514: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4515: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4516: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4517: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4518: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4519: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4520: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #4521: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #4522: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #4523: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4524: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4525: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4526: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4527: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4528: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4529: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4530: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4531: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4532: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4533: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4534: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4535: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4536: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4537: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4538: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4539: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4540: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4541: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4542: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4543: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4544: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4545: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4546: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4547: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4548: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4549: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4550: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4551: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4552: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4553: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4554: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4555: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4556: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4557: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4558: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4559: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4560: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4561: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4562: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4563: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4564: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4565: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4566: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4567: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4568: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4569: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4570: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4571: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4572: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4573: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4574: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4575: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4576: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4577: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4578: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4579: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4580: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4581: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4582: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4583: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4584: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4585: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4586: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4587: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4588: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4589: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4590: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4591: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4592: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4593: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4594: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4595: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4596: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4597: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4598: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4599: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4600: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4601: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4602: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4603: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4604: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4605: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4606: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4607: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4608: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4609: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4610: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4611: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4612: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4613: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4614: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4615: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4616: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4617: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4618: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4619: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4620: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4621: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4622: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4623: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4624: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4625: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4626: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4627: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4628: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4629: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4630: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4631: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4632: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4633: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4634: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4635: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4636: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4637: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4638: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4639: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4640: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4641: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4642: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4643: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4644: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4645: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4646: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4647: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4648: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4649: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4650: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4651: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4652: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4653: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4654: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4655: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4656: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4657: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4658: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4659: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4660: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4661: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4662: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4663: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4664: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4665: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4666: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4667: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4668: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4669: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4670: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4671: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4672: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4673: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4674: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4675: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4676: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4677: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4678: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4679: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4680: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4681: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4682: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4683: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4684: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4685: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4686: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4687: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4688: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4689: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4690: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4691: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4692: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4693: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4694: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4695: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4696: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4697: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4698: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4699: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4700: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4701: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4702: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4703: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4704: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4705: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4706: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4707: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4708: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4709: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4710: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4711: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4712: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4713: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4714: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4715: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4716: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4717: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4718: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4719: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4720: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4721: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4722: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4723: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4724: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4725: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4726: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4727: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4728: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4729: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4730: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4731: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4732: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4733: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4734: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4735: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4736: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4737: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4738: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4739: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4740: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4741: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4742: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4743: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4744: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4745: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4746: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4747: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4748: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4749: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4750: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4751: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4752: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4753: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4754: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4755: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4756: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4757: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4758: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4759: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4760: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4761: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4762: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4763: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4764: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4765: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4766: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4767: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4768: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4769: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4770: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4771: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4772: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4773: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4774: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4775: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4776: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4777: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4778: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4779: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4780: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4781: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4782: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4783: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4784: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4785: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4786: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4787: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4788: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4789: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4790: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4791: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4792: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4793: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4794: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4795: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4796: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4797: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4798: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4799: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4800: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4801: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4802: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4803: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4804: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4805: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4806: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4807: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4808: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4809: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4810: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4811: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4812: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4813: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4814: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4815: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4816: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4817: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4818: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4819: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4820: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4821: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4822: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4823: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4824: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4825: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4826: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4827: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4828: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4829: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4830: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4831: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4832: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4833: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4834: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4835: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4836: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4837: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4838: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4839: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4840: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4841: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4842: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4843: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4844: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4845: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4846: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4847: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4848: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4849: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4850: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4851: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4852: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4853: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4854: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4855: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4856: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4857: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4858: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4859: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4860: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4861: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4862: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4863: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4864: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4865: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4866: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4867: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4868: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4869: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4870: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4871: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4872: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4873: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4874: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4875: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #4876: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #4877: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #4878: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #4879: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #4880: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #4881: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #4882: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #4883: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #4884: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #4885: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #4886: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #4887: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #4888: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #4889: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #4890: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #4891: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #4892: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #4893: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #4894: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #4895: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #4896: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #4897: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #4898: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #4899: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #4900: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #4901: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #4902: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #4903: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #4904: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #4905: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #4906: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #4907: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #4908: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #4909: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #4910: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #4911: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #4912: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #4913: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #4914: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #4915: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #4916: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #4917: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #4918: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #4919: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #4920: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #4921: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #4922: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #4923: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #4924: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #4925: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #4926: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #4927: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #4928: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #4929: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #4930: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #4931: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #4932: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #4933: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #4934: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #4935: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #4936: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #4937: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #4938: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #4939: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #4940: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #4941: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #4942: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #4943: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #4944: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #4945: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #4946: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #4947: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #4948: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #4949: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #4950: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #4951: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #4952: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #4953: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #4954: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #4955: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #4956: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #4957: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #4958: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #4959: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #4960: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #4961: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #4962: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #4963: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #4964: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #4965: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #4966: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #4967: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #4968: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #4969: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #4970: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #4971: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #4972: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #4973: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #4974: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #4975: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #4976: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #4977: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #4978: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #4979: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #4980: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #4981: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #4982: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #4983: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #4984: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #4985: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #4986: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #4987: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #4988: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #4989: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #4990: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #4991: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #4992: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #4993: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #4994: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #4995: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #4996: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #4997: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #4998: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #4999: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #5000: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #5001: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #5002: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #5003: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 771' - PASSED ssl_gtest.sh: #5004: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 771' - PASSED ssl_gtest.sh: #5005: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #5006: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #5007: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5008: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5009: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #5010: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #5011: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5012: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5013: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #5014: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #5015: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5016: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5017: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #5018: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #5019: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5020: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5021: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #5022: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #5023: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #5024: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #5025: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #5026: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #5027: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #5028: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #5029: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #5030: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #5031: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #5032: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #5033: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #5034: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #5035: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #5036: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #5037: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #5038: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #5039: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #5040: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #5041: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #5042: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #5043: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #5044: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #5045: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #5046: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #5047: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #5048: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #5049: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #5050: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #5051: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #5052: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #5053: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #5054: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #5055: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #5056: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #5057: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #5058: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #5059: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #5060: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #5061: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #5062: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #5063: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #5064: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #5065: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #5066: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #5067: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #5068: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #5069: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #5070: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #5071: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #5072: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #5073: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #5074: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #5075: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #5076: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #5077: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #5078: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #5079: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #5080: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #5081: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #5082: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #5083: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #5084: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #5085: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #5086: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #5087: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #5088: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #5089: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #5090: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #5091: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #5092: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #5093: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #5094: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #5095: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #5096: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #5097: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #5098: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #5099: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #5100: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #5101: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #5102: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #5103: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #5104: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #5105: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #5106: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #5107: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #5108: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #5109: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #5110: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #5111: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #5112: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #5113: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #5114: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #5115: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #5116: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #5117: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5118: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5119: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5120: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5121: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5122: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5123: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5124: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5125: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5126: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5127: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5128: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5129: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5130: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5131: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5132: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5133: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5134: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5135: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5136: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5137: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5138: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5139: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5140: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5141: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5142: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5143: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5144: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5145: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5146: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5147: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5148: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5149: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #5150: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #5151: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #5152: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #5153: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #5154: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #5155: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #5156: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #5157: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #5158: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Tue Aug 29 21:31:27 UTC 2017 ssl_gtests.sh: Testing with PKIX =============================== Running tests for libpkix TIMESTAMP libpkix BEGIN: Tue Aug 29 21:31:27 UTC 2017 TIMESTAMP libpkix END: Tue Aug 29 21:31:27 UTC 2017 Running tests for cert TIMESTAMP cert BEGIN: Tue Aug 29 21:31:27 UTC 2017 cert.sh: Certutil and Crlutil Tests with ECC =============================== cert.sh: #5159: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -f ../tests.pw cert.sh: #5160: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5161: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5162: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -o root.cert cert.sh: #5163: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -f ../tests.pw cert.sh: #5164: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5165: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5166: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #5167: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5168: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #5169: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5170: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #5171: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -f ../tests.pw cert.sh: #5172: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5173: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5174: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #5175: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5176: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #5177: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5178: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #5179: Exporting Root Cert - PASSED cert.sh: Creating an DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5180: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #5181: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5182: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #5183: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5184: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #5185: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5186: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #5187: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5188: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #5189: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5190: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #5191: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5192: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #5193: Exporting DSA Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5194: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #5195: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5196: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #5197: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5198: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #5199: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5200: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #5201: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5202: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #5203: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5204: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #5205: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5206: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #5207: Exporting EC Root Cert - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw cert.sh: #5208: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5209: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5210: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #5211: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5212: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA.ca.cert cert.sh: #5213: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5214: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #5215: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5216: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA-dsa.ca.cert cert.sh: #5217: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5218: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #5219: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5220: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5221: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #5222: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5223: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA-ec.ca.cert cert.sh: #5224: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5225: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #5226: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5227: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5228: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5229: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5230: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA-ec.ca.cert cert.sh: #5231: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5232: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5233: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #5234: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA-dsa.ca.cert cert.sh: #5235: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5236: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw cert.sh: #5237: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5238: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5239: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #5240: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5241: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #5242: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5243: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #5244: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5245: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA-dsa.ca.cert cert.sh: #5246: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5247: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #5248: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5249: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5250: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #5251: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5252: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA-ec.ca.cert cert.sh: #5253: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5254: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #5255: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5256: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5257: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA-dsa.ca.cert cert.sh: #5258: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA-ec.ca.cert cert.sh: #5259: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5260: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5261: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5262: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5263: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5264: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA.ca.cert cert.sh: #5265: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw cert.sh: #5266: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5267: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA.ca.cert cert.sh: #5268: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #5269: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA-ec.ca.cert cert.sh: #5270: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5271: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #5272: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5273: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5274: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #5275: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5276: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5277: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #5278: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5279: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5280: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #5281: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5282: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5283: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #5284: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5285: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #5286: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5287: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA.ca.cert cert.sh: #5288: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #5289: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA-ec.ca.cert cert.sh: #5290: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5291: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #5292: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5293: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5294: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #5295: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5296: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5297: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #5298: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5299: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5300: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #5301: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5302: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5303: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #5304: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5305: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5306: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #5307: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5308: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5309: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #5310: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5311: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5312: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #5313: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5314: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5315: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #5316: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5317: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5318: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #5319: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5320: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #5321: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #5322: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #5323: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw cert.sh: #5324: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5325: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA.ca.cert cert.sh: #5326: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #5327: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #5328: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5329: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #5330: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5331: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5332: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #5333: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5334: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5335: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #5336: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5337: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5338: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #5339: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5340: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5341: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #5342: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5343: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw cert.sh: #5344: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5345: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA.ca.cert cert.sh: #5346: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #5347: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #5348: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5349: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #5350: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5351: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5352: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #5353: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5354: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5355: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #5356: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5357: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5358: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #5359: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5360: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5361: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #5362: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5363: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw cert.sh: #5364: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5365: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA.ca.cert cert.sh: #5366: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #5367: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #5368: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5369: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #5370: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5371: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5372: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #5373: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5374: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5375: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #5376: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5377: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5378: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #5379: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5380: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5381: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #5382: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5383: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw cert.sh: #5384: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5385: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA.ca.cert cert.sh: #5386: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #5387: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #5388: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5389: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5390: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5391: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5392: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5393: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5394: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5395: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5396: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5397: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5398: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5399: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5400: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5401: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5402: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5403: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #5404: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #5405: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #5406: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #5407: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #5408: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #5409: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #5410: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #5411: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw cert.sh: #5412: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5413: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #5414: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5415: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw cert.sh: #5416: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5417: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #5418: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5419: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #5420: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5421: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5422: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #5423: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5424: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5425: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #5426: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5427: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw cert.sh: #5428: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5429: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #5430: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #5431: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #5432: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5433: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #5434: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5435: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5436: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #5437: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5438: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5439: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #5440: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5441: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5442: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #5443: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5444: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5445: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #5446: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5447: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:65:11 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 21:33:18 2017 Not After : Wed Nov 29 21:33:18 2017 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:89:db:4b:07:b3:b7:28:2d:be:7c:2f:2c:e3:e0:4a: ae:38:92:f9:eb:b5:19:ca:7f:3e:a9:89:b5:e9:db:68: 63:49:41:b3:c0:4d:76:b4:5f:39:21:29:4e:0c:00:9b: 5a:c5:cc:53:00:e7:4c:ad:3d:fd:73:ea:db:c1:15:93: ed:4f:22:bf:be:87:d4:3a:5b:b4:bf:7c:5f:fe:48:20: 83:67:ac:56:6d:0e:68:b8:f1:74:f8:c9:cb:52:d2:51: 18:9f:f1:50:03:ac:cb:29:6f:a0:06:c7:d5:25:4e:33: 68:f8:8e:9e:15:8b:ae:c3:98:fb:ad:43:90:34:d0:65: 87:03:88:3d:21:31:b3:d6:5e:e0:51:c8:77:8f:21:36: 26:15:98:c6:de:b9:bf:fa:7e:1b:b2:0b:89:a9:fe:87: 96:75:1c:1f:ae:65:20:df:f9:37:ba:34:29:c4:7e:a4: dd:a3:2d:f9:43:9f:f5:57:4c:b7:db:b3:26:81:03:de: ce:bb:26:17:17:2b:e9:8f:50:66:f9:aa:c6:b1:58:e8: 06:8f:6b:f0:f3:11:af:53:88:d3:eb:df:3f:47:b0:1f: c8:e6:e5:53:4c:ed:d9:b7:8b:5e:c7:f0:d5:23:58:78: e2:a4:1c:e2:39:25:75:43:cb:42:45:90:f6:99:41:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0f:82:01:ac:08:2e:55:05:9d:11:7a:8a:2e:1e:b8:e6: ea:e8:5a:e8:a3:c2:e7:6d:e1:8d:31:15:a8:bb:ca:47: 1a:26:55:b6:4b:20:a5:ae:14:37:1d:e6:35:22:7a:1f: 02:dd:2c:53:45:36:97:f9:9a:30:5b:46:4a:bc:8d:e8: 4a:1f:9a:94:4b:85:ae:68:85:9c:bc:8e:ed:16:75:92: 50:40:7f:cc:af:16:c7:1b:5a:55:df:eb:38:cf:f6:d1: d2:62:83:11:72:1c:b9:9d:b0:67:67:4d:24:f4:39:80: fb:50:66:60:4b:07:0b:54:2c:86:e8:6c:3f:ff:35:cf: ec:de:21:70:e7:16:23:88:0b:a0:2a:f5:af:a3:73:78: 05:08:ce:a3:f7:f9:55:72:c2:b3:a0:70:e5:b5:24:e3: 26:f0:c0:9b:2b:e3:ba:7f:3e:53:01:a5:90:66:a8:8b: 6c:ad:9f:eb:bc:65:4b:4f:ba:32:6c:74:ed:b9:92:74: 25:b1:9d:27:36:48:c7:88:84:c5:a5:8a:54:7c:8a:f4: 7a:ff:aa:ce:e2:74:ab:40:5f:91:fd:e7:d4:8a:32:0d: 81:0d:67:a5:06:ab:6f:68:c9:ca:15:1f:4c:5a:c0:a7: 05:f1:dd:91:26:18:eb:5b:ef:79:7f:e1:b9:6f:c5:28 Fingerprint (SHA-256): 28:D3:C8:D3:CB:62:21:E5:A4:D4:5A:43:1F:30:A9:14:25:35:CC:3C:2C:94:C3:38:CE:85:7E:FD:3F:43:AA:16 Fingerprint (SHA1): 01:57:66:12:A6:F9:65:2C:14:D5:67:49:28:62:D9:FB:A5:FE:66:D7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5448: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:65:1d Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 21:33:22 2017 Not After : Wed Nov 29 21:33:22 2017 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:47:96:59:d4:06:c1:35:b7:22:da:3b:67:37:4f:d3: 83:6b:47:b7:47:92:9d:cc:c7:b1:cc:2a:66:13:4b:4a: 37:92:f4:86:a3:5e:74:24:93:5b:aa:5d:0d:73:5d:b1: 73:24:5e:4e:54:66:8d:96:c7:d0:1d:34:15:10:6f:54: 98:09:74:9c:21:c4:24:df:01:9a:fa:f4:52:a7:82:c0: b5:83:a9:98:b5:cd:db:91:1f:f5:3c:ac:42:0f:1e:85: 72:51:37:9e:55:80:3f:f3:b7:51:50:11:76:8b:ba:20: d1:c0:bf:11:ec:14:b7:18:61:c4:2f:ef:da:ea:60:66: 28:94:19:2b:cc:c8:a0:1e:7a:e3:0a:70:a9:67:af:57: 74:7c:77:9e:18:21:9a:f3:3b:83:89:5c:c3:31:0f:5e: e2:5c:55:a5:3d:19:0e:87:87:18:e0:eb:3f:b3:c0:29: 8b:05:a1:34:f3:ab:5f:a4:55:08:dc:cb:06:39:58:fe: 1d:5c:99:c7:e1:fc:6f:a5:40:d3:ae:c9:f8:40:d5:b8: 24:64:d3:f4:ae:ec:b4:dd:06:32:f8:76:e4:00:50:49: 75:9c:86:eb:b2:f3:1c:0f:a9:ed:2e:f4:52:34:a8:46: 82:1b:3b:ac:4c:7e:fa:68:e7:c8:bf:21:88:13:a0:3f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:6a:60:bd:b0:6f:62:0d:f2:20:a9:9d:2b:ef:1b:19: a3:2a:1d:de:99:67:94:98:5f:11:5f:e3:f4:e4:c1:37: 1f:d1:bb:fe:32:bc:7f:e1:c8:36:91:ef:6d:1b:16:f1: ba:46:87:d0:49:90:84:0d:b3:32:35:3e:e7:74:5f:d2: 1d:f7:3a:2c:ac:a2:20:44:b9:59:6c:61:2e:ab:e5:49: 86:c7:fe:e8:cf:8a:b0:19:c3:c7:20:62:55:96:e5:8c: b4:83:0e:68:cd:1a:3b:5f:45:c6:04:78:ca:24:03:09: d6:11:d1:85:b2:0e:4e:54:c8:2d:2b:90:85:57:42:f0: 03:2d:75:25:2b:e2:d2:c2:d8:86:fe:80:17:3f:a8:f1: 71:e5:1c:62:ee:ea:ba:4e:77:80:c9:ec:fd:3c:f3:1f: 91:e2:86:ca:b2:c9:d3:d8:e5:61:80:1c:8b:67:bf:f3: 49:af:a2:0c:6f:00:cb:5c:95:ab:0b:72:83:aa:98:a8: 59:4f:b0:30:28:a0:43:85:6e:7a:c2:7c:b8:a3:5d:af: 01:3d:31:8b:43:97:9f:34:eb:d1:ea:3d:08:f2:8b:96: df:3b:8b:f4:a6:fc:79:d2:a4:6d:f8:12:a1:16:6b:ef: 0c:f8:76:55:cd:dd:e2:88:e2:d8:66:24:58:d6:58:9a Fingerprint (SHA-256): C7:B4:C6:33:32:7E:8D:2D:DA:B5:FF:9B:A6:5E:7B:96:B5:82:34:2B:F1:D0:85:BE:50:55:29:F7:7E:B1:06:EE Fingerprint (SHA1): B6:10:F7:67:14:33:09:B1:E3:4D:41:1A:55:C7:6F:99:8F:20:7D:F7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5449: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:65:24 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 21:33:24 2017 Not After : Wed Nov 29 21:33:24 2017 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:3d:48:26:1a:30:e7:b7:0f:4e:f4:a0:62:a5:a8:22: 5d:cf:78:8a:dd:8a:63:19:4b:3e:09:ba:65:3e:8e:02: 56:ea:f9:27:aa:e7:e1:b8:d5:04:35:64:5c:da:77:04: c2:26:ed:ca:10:a2:40:d7:58:84:fe:ab:61:35:3b:d1: 53:ea:a0:5a:cc:98:2b:cb:b9:7b:a1:80:4b:f7:69:60: da:19:a7:95:c2:85:c9:2b:a7:ef:01:ce:65:d5:69:53: a4:61:96:fc:76:47:c7:fc:73:f4:d9:0c:0f:00:be:03: b6:b9:0e:7c:dd:46:62:93:e7:84:59:51:77:a9:38:14: a0:69:1c:13:47:d5:41:2b:7d:4d:8a:8f:7d:17:02:da: 7d:94:ca:73:29:1f:9f:85:e3:b1:25:2f:30:bc:3e:42: 39:ef:32:ba:64:2a:68:9c:3e:19:87:ca:b7:11:97:98: d3:d5:bf:5e:b5:e0:be:69:d0:a8:a6:e4:b0:99:49:0d: 56:89:ee:29:ea:d6:ab:b8:f7:69:95:33:76:af:16:21: 70:36:d2:ef:65:96:b6:68:22:30:c7:1a:42:39:2a:b4: 5a:83:fe:e1:03:11:cc:f2:fa:21:27:59:a4:28:8a:d6: 6d:b0:6a:cf:45:11:0d:0f:5d:26:10:3c:2c:f4:31:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:01:69:c4:d2:bc:72:e1:ce:59:be:e6:cb:3c:84:f6: a5:ee:7d:09:1f:da:34:25:95:a4:33:24:73:14:52:7e: f6:72:c0:07:03:6c:6d:eb:eb:85:e2:84:6d:98:9b:e5: 81:61:47:9e:d2:45:bd:9a:40:e4:d5:50:5b:b9:67:09: 12:5d:86:b7:93:0b:cd:18:18:fc:7d:06:a4:ab:7a:a7: cc:fd:41:28:47:43:09:1e:d3:5b:7e:4c:21:4a:06:c5: ef:cd:1d:97:7b:e4:03:9b:2e:26:a8:b5:c4:e0:03:96: a5:44:c4:16:62:e4:fe:d3:1a:68:82:25:6f:0b:7a:68: 9a:4c:8d:64:09:88:43:20:19:86:6a:8d:89:01:b0:e4: 00:66:1c:b5:bf:23:a3:23:9f:26:d1:18:fc:f0:d8:6b: 5c:cd:d2:c9:65:ea:00:ae:c6:90:16:99:c4:d3:10:07: 56:ed:76:c2:ab:d2:c2:58:b0:db:72:4e:e2:2e:26:e4: 0e:35:51:ec:61:53:29:86:b8:e2:be:b7:09:ca:30:b3: a0:7d:d6:1f:21:01:ea:55:c3:52:40:e5:f2:87:89:86: fd:fb:c2:7f:57:ad:68:46:a0:7a:b2:75:fe:14:31:96: 4e:13:cc:49:17:fa:51:f7:3d:74:0a:06:03:d6:b9:27 Fingerprint (SHA-256): FD:FC:0F:58:A3:86:71:51:E3:9A:EE:64:7C:06:0A:76:5F:B1:D0:1B:17:CD:80:D9:0D:51:00:DE:C1:FB:DA:2D Fingerprint (SHA1): 65:BF:2F:63:DD:96:AD:AA:E4:B5:BC:D6:81:39:08:03:B8:CA:25:B4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5450: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:65:29 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 21:33:26 2017 Not After : Wed Nov 29 21:33:26 2017 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:0e:7f:c2:66:09:05:14:43:66:1d:43:c1:6b:8f:6a: 0e:9b:78:89:e7:2c:cb:76:c6:f3:bc:93:3a:1b:19:7b: 36:aa:12:c7:8b:24:35:39:f4:dc:56:f7:ec:f9:52:88: 6e:12:b4:1a:5d:14:b0:ec:4b:be:e4:31:ff:bc:cc:37: 89:52:68:90:9f:f7:be:70:d9:18:dd:8d:22:a4:35:f5: 4b:9a:1e:ca:6b:0f:ff:3b:a2:9d:f9:48:93:9e:4f:23: 90:ff:09:db:2d:b5:27:1d:de:cd:1a:30:f5:fb:eb:d6: 8d:66:87:7c:26:af:68:ef:ef:a3:76:e8:5e:71:1e:74: ce:bb:09:18:d1:67:12:2c:d7:6f:ba:c3:53:5c:ae:6c: 7e:11:c2:8e:34:cb:f2:23:45:33:8e:f3:63:90:c9:32: a1:ec:8f:3b:1e:6e:3f:a4:03:5d:fb:58:16:9a:8d:aa: 78:ba:45:b1:81:ce:e9:c0:6d:7a:fa:e5:82:b0:c1:46: 7f:d1:0c:42:ec:13:c2:3e:37:fb:db:62:54:70:eb:2e: c5:7b:f9:88:27:e2:d2:1c:57:b9:85:0b:b2:f2:9c:fe: 2c:52:e6:54:2f:3a:60:41:ee:0d:02:43:c4:c3:87:0b: 29:ee:78:50:3d:90:02:f4:b5:ea:79:bb:0a:51:4d:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 31:77:83:07:5f:c9:31:b3:03:b6:8d:17:d5:49:bf:3b: 2a:00:7d:4c:35:66:d3:9e:bd:6e:04:22:8b:b5:75:8e: af:08:75:23:5b:5f:3d:b7:da:ee:20:d9:33:95:89:f9: d9:9b:31:6c:f8:4c:50:8e:ef:0b:16:c0:fc:5f:9c:95: e2:3f:9f:94:b0:0f:27:e7:8e:75:1d:b1:ce:91:3c:59: 5e:a9:4f:4f:cb:95:f8:fb:db:45:6d:ee:bf:20:78:1d: 71:9f:37:a7:8d:2a:10:25:b9:48:d3:7d:e3:8a:5f:99: 1e:a2:15:79:41:66:8f:89:ce:d2:41:7c:c7:a1:86:e6: 1e:16:5b:63:d0:dd:14:84:ef:ba:1b:7e:40:ed:cd:a4: 74:7f:08:b4:b8:4b:2c:8c:c6:9d:1b:f9:81:bc:29:81: 27:bd:ba:a4:da:37:cd:1f:67:ed:0f:0b:5e:18:4d:c3: 8b:8c:91:e8:b6:8f:ec:c7:5d:91:9e:8d:a8:e4:28:b3: 23:1b:21:9d:2b:5d:a7:7f:f4:0e:d2:64:11:a0:29:06: be:a0:bd:4d:c6:82:5b:45:cf:1e:7c:7f:17:70:9f:82: ba:6b:28:66:95:15:8c:69:ef:6c:86:83:aa:3d:93:0d: 4a:ae:f7:18:81:4e:51:5a:bf:e3:e0:45:03:3e:24:ae Fingerprint (SHA-256): DF:19:13:92:CB:6A:8A:B6:23:69:13:DE:6A:F6:D8:5F:FB:00:63:A6:6B:70:D9:12:02:19:BE:BF:43:B7:62:1D Fingerprint (SHA1): 9F:81:46:17:AD:A3:C5:B3:50:9E:FD:DE:07:A4:7A:5A:28:60:99:6F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5451: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:65:2d Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 21:33:30 2017 Not After : Wed Nov 29 21:33:30 2017 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:23:c6:82:21:89:e4:a8:d3:e2:b5:85:95:12:ab:76: 82:c0:92:a7:a8:54:2d:4c:15:0e:bc:0d:2b:80:57:4c: 24:6b:67:58:bb:4f:5d:e4:25:b7:03:4e:6b:37:38:56: 1b:0f:fe:bb:04:80:65:4b:dc:e4:bf:78:d6:17:cc:14: 74:24:7a:d4:4b:47:75:e9:5d:7b:b5:b7:39:51:71:e8: 5e:63:64:ec:1d:a9:94:a6:b1:be:9a:cc:4e:08:17:15: ba:14:58:bd:43:d8:ce:50:29:0d:d4:3d:8b:e5:3d:38: 52:41:a3:90:ab:27:e7:b6:3f:66:10:21:91:f8:48:ac: e0:8a:0e:75:12:c8:b4:bc:8f:7b:24:72:40:65:4c:04: a8:31:ae:37:43:db:5f:45:63:58:97:0a:e2:dc:04:e9: 76:11:aa:3a:7f:db:6d:b8:69:69:a5:25:16:2d:7d:ef: 5c:28:f2:27:10:10:49:16:b7:71:22:9f:27:d2:b3:12: 18:b7:3e:be:a3:91:e3:64:1d:82:1b:41:1d:ac:41:89: d8:2a:82:a0:6a:51:f0:95:a2:6f:c1:0a:d5:b4:7f:8b: 76:7a:fe:41:7e:43:95:21:c1:aa:fc:26:d4:54:9c:a7: b3:e0:b4:81:86:f1:cd:77:82:37:4a:bd:1c:32:de:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:30:65:be:c3:62:e7:13:25:41:49:6e:fd:c8:fa:1c: e3:85:79:01:40:9a:7f:e3:ef:f7:ed:f5:da:e7:c7:d3: c4:16:97:6f:bf:08:a3:ed:80:17:bb:e4:9b:14:e6:9a: 6a:83:88:50:70:d3:c7:b4:68:68:9c:db:b2:e1:16:65: 5a:c4:b8:5b:4c:c4:e3:25:6a:e2:f4:a3:4a:f7:a6:c5: 4f:54:7d:c7:d1:14:e1:27:2f:c8:cf:18:a1:a1:20:77: fb:38:49:8c:ab:4f:93:4b:04:2e:95:4a:64:dc:0a:6f: fb:44:f3:69:0b:a8:cf:85:0e:0c:85:60:2d:e3:05:6e: 68:06:35:ae:48:4e:b4:94:44:01:36:4c:8e:50:94:cb: cd:c7:4a:2b:a9:59:ce:19:84:82:fe:2f:c0:7e:84:ef: 88:c1:d1:5b:da:f5:7f:f5:c5:05:6b:e4:f4:e7:dd:e0: 6c:68:c7:0c:67:8c:b4:eb:52:fc:40:55:bb:58:17:fc: 43:a3:c5:01:74:d0:b2:90:4d:fa:7f:e1:e9:ea:ab:80: cb:23:37:9e:a3:53:bf:b9:d8:6d:85:f8:6a:8c:35:6a: 99:9c:96:34:3e:8c:df:ae:b9:d3:e5:e9:0f:1f:ad:90: 75:e4:0e:16:18:04:58:7a:89:8c:77:96:fe:fd:24:4e Fingerprint (SHA-256): 11:BB:E7:B5:FE:81:55:32:E2:55:ED:65:DA:BF:CD:BA:AF:CA:FE:B3:50:5B:39:07:FD:4C:0A:E8:08:CD:CF:B4 Fingerprint (SHA1): 4D:B7:54:FA:A4:7F:91:E0:43:3E:B9:8E:71:44:9C:C5:78:F4:9F:2C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5452: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:65:34 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 21:33:33 2017 Not After : Wed Nov 29 21:33:33 2017 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:c7:4b:24:cc:95:48:a6:08:fc:98:70:48:b5:dc:cb: 2f:f5:4a:3e:da:48:1e:b8:67:59:0b:04:77:58:ec:3b: 60:60:76:6d:d5:d6:5c:1a:c4:42:3c:26:96:22:37:60: 89:f6:c0:75:bb:e2:ac:b6:0e:71:dd:2f:1f:38:ee:6d: 6e:6a:0e:3c:56:4c:c0:c0:94:3a:7d:eb:ee:34:a7:86: 52:7e:ec:86:82:ce:36:73:73:f4:4a:c3:9c:8d:ff:e6: 5b:06:1d:c7:79:95:96:93:b9:77:89:f7:92:fb:37:c9: c1:92:d2:72:d2:51:6f:11:b2:8c:1b:a9:97:9f:75:86: 15:04:a8:73:b0:c9:cb:8a:35:2b:7c:50:d3:89:93:da: 6e:50:eb:eb:f9:24:d5:61:4b:74:38:62:21:a4:9d:d0: 4c:b6:91:c8:76:d3:5f:60:1a:b8:1f:71:37:31:4a:c1: a7:2f:e6:a0:00:73:ed:67:56:3a:98:64:49:40:80:8b: 9c:1a:4b:5c:6c:6c:f0:3e:ca:6a:c6:8b:67:f7:53:49: 4d:4e:77:3a:72:2c:d7:92:0e:dd:09:99:59:6d:3e:30: 0a:c4:ad:b4:7b:70:48:d5:2b:6f:55:83:5e:d3:e1:84: 7e:64:8c:ef:8e:c1:8f:7e:8a:6e:5b:48:6f:75:21:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:22:3e:82:1f:33:d5:30:c2:1b:5f:0c:e2:0e:5c:5a: 7f:87:e5:db:7f:d9:36:1b:3b:57:4b:a2:ff:57:11:08: f6:fe:9a:ef:11:e0:fa:94:77:74:26:aa:b3:a9:87:07: 73:69:ec:88:9f:1c:44:dd:19:a7:90:de:10:54:a7:42: 7e:c2:f6:23:99:5f:1f:68:24:ff:96:2a:05:3d:cd:19: 41:e9:1c:44:69:3f:f2:a1:c0:7d:5e:dc:e1:33:c5:c8: a9:56:ce:f4:59:ea:8d:b6:12:41:be:41:74:c7:f8:62: 4b:50:3a:88:18:3f:55:a5:ce:72:b3:b2:58:19:e0:de: ba:a3:b9:a6:8e:7e:0f:c5:11:c2:a7:b9:f9:82:4f:1b: 5b:c8:cc:85:94:eb:ce:1d:78:75:49:18:aa:cf:d3:d8: 78:f9:6a:8e:d3:c9:3b:23:b8:1e:fb:b9:19:e4:54:02: fb:43:3d:45:5e:9b:91:57:50:69:6d:31:7e:b1:d6:e6: 79:46:19:11:83:1a:34:bd:ed:f7:89:6d:62:43:c1:ce: 2b:ad:fb:ba:56:6f:3e:dd:65:3e:16:36:48:c1:63:88: d7:dc:09:dd:5a:cd:c7:b1:27:21:32:65:a5:4e:42:3c: 1e:42:d1:c4:d4:39:ed:6e:68:6d:1f:e3:6e:22:62:08 Fingerprint (SHA-256): 70:C6:79:DA:7A:AA:D9:2E:E9:E7:90:1A:AE:B7:1B:98:5F:B3:BE:9E:45:43:B9:FB:0F:99:E3:87:32:BD:DB:56 Fingerprint (SHA1): F3:B5:C7:00:E2:5B:99:7E:FF:24:FF:3C:A0:1E:E3:2F:47:87:B2:2E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5453: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:65:3b Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 21:33:37 2017 Not After : Wed Nov 29 21:33:37 2017 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:74:80:21:27:71:33:27:c7:40:d2:a1:d8:f2:34:eb: 97:f8:33:91:74:ca:28:aa:eb:f2:d8:1f:7a:dd:32:28: b0:42:ae:74:2b:df:0b:23:39:42:51:cc:28:32:e9:43: ba:b5:31:be:53:b4:1e:0b:12:61:00:a5:5c:6d:ed:75: 91:40:6a:00:0a:e2:71:0d:8b:6d:4d:2d:02:dc:e2:c2: cb:0c:99:34:99:ab:0a:a4:8b:c4:cf:5e:19:22:5b:6c: e5:09:50:c7:57:cc:25:78:b5:0c:d0:cf:9f:79:42:6b: a8:93:40:ce:cf:3c:83:d0:7c:d5:ce:ad:57:79:05:b0: 7f:de:51:e2:d1:6a:9a:01:d1:a2:91:84:c9:ce:95:ab: 6a:86:30:6b:20:16:8c:f3:12:8d:f1:07:65:df:f3:d9: 72:2d:30:33:7f:9d:5c:26:73:da:da:e6:85:0a:5a:14: 03:1a:6f:37:18:82:90:f3:47:a0:3f:b5:7c:ac:e1:1d: ed:ea:f7:a7:bd:47:53:b5:1e:54:fe:a1:4e:30:1f:19: 86:e7:cf:e9:f1:e5:ae:31:b1:1d:10:69:b8:e9:15:76: 6a:3d:0d:54:30:7b:cf:e7:58:24:8e:17:52:d5:df:d3: 61:ff:78:2e:8f:78:f0:bf:ac:35:f2:51:e9:1b:b3:db Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:6d:ab:de:1c:65:89:1b:23:13:f8:71:52:6c:08:70: c4:29:d3:06:4b:d0:58:fb:76:06:d4:c5:b3:1d:d6:dc: cc:48:a0:fa:85:a6:c8:b4:22:d3:f9:f6:b9:44:70:d2: b6:c2:00:d6:80:20:27:b9:18:f4:e2:bf:71:0c:21:14: ec:df:10:c2:2d:ad:96:3a:92:d9:c9:f1:9d:39:9c:a1: 4c:29:ad:d6:2f:e1:70:09:8b:0d:50:02:14:d6:f6:a1: a4:a8:95:82:f0:88:aa:5b:5c:f9:d2:c6:0d:e3:7e:d0: d1:a2:64:8b:a6:bb:8e:54:df:92:61:ec:bc:53:8a:00: d9:dd:ee:bb:c3:e4:23:29:af:c6:a8:bf:c9:de:86:a8: bb:7c:69:5f:31:8c:36:fa:8b:de:15:ac:63:32:99:c0: d7:fe:df:9a:22:1c:df:db:dc:99:f9:27:34:9f:ac:d0: 5c:e2:08:36:f1:80:8d:fc:4c:12:62:ee:41:8c:db:8b: 12:9b:68:1d:c9:5b:b0:ef:46:50:5b:a1:37:7d:06:6a: cc:cc:43:e0:d4:1c:6a:4d:20:b6:2b:3e:70:a8:ba:1c: 45:90:c6:b5:f9:d5:65:a5:c1:5b:78:a8:01:6d:01:71: e2:93:b1:23:29:f8:88:1d:42:db:06:96:cc:86:af:f9 Fingerprint (SHA-256): 13:59:88:6B:2D:A9:92:0E:6D:F6:0C:A0:A7:A9:E7:0F:2B:F4:77:A8:2F:57:7B:DA:5B:86:5F:C1:EF:C7:3A:FF Fingerprint (SHA1): 35:99:AD:08:67:66:67:90:D0:9B:5D:EF:7F:A8:67:30:FE:7B:B4:5D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5454: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:65:42 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 21:33:41 2017 Not After : Wed Nov 29 21:33:41 2017 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:6b:0d:85:c2:a2:6b:36:55:e2:52:6f:9b:73:48:d1: 53:df:44:b4:33:53:47:25:5f:ae:d6:6d:d1:21:83:fd: 0e:98:51:26:55:d8:3c:2f:ca:c5:4a:73:60:b7:29:1d: de:7e:c9:48:44:bd:48:8e:7f:a7:a1:66:83:46:4f:d0: 83:fb:55:53:01:2b:e8:23:fc:8c:eb:57:a7:00:df:cd: ce:7f:ca:d0:3b:1f:c3:ca:98:e1:9a:61:21:25:45:64: 4c:5c:fa:cb:26:88:af:cc:9f:c1:c5:b1:79:6d:01:db: b5:24:cb:bc:9b:13:fe:91:76:13:6b:de:c8:62:a5:5c: ea:12:f4:a7:00:4d:5d:8f:03:75:a4:45:54:0f:c2:ca: 99:b4:0a:28:2f:b0:55:df:4b:ee:2a:03:ec:fd:27:78: 94:80:0a:dd:f9:c4:86:0f:37:07:91:a0:ae:28:40:e0: 75:a4:0f:bd:3e:46:5b:ba:b8:64:3b:5c:1b:64:84:90: 26:f6:1b:ce:17:3d:75:c9:0b:11:b6:5a:ed:fd:d3:ca: f9:5a:8a:e5:90:df:c8:28:f3:6c:98:bd:ab:f4:d9:0d: 50:64:11:82:97:39:99:b2:be:51:28:19:d4:e4:07:da: dd:b3:7a:9c:cd:32:fc:31:02:ce:85:dd:c6:71:08:39 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:bf:5f:ef:67:18:55:1e:b5:3e:35:5a:59:5f:8e:c2: be:4a:a9:90:1f:f0:92:c3:01:ad:d6:01:61:be:d8:89: c7:60:b7:43:c0:92:70:3a:5a:ad:10:50:75:5b:66:dd: e0:d2:f3:68:4d:c8:16:c0:6e:ad:7b:6d:77:c4:23:d8: 93:53:9a:4a:db:b2:f6:cf:75:44:82:a6:70:ca:37:5c: 81:f0:be:ad:de:45:49:33:90:6c:07:52:d9:ec:28:3c: 7d:42:0b:1a:f4:60:fa:69:87:69:c3:da:73:e6:42:2d: 1a:a8:49:a5:f8:75:c9:af:71:9f:0b:1a:5f:54:8a:fc: 52:42:21:2d:ef:6e:18:47:6d:51:3f:a8:1a:c5:91:ea: e8:d3:b6:17:eb:2e:dd:d8:30:0b:a4:e0:1b:df:86:bf: 98:42:0e:ed:01:20:20:59:ff:7f:04:a7:b7:6e:3d:34: 29:9d:06:6e:6a:14:1f:40:4d:a4:6d:dd:44:56:27:b8: ff:3d:b1:05:7d:40:59:0f:54:49:5d:90:15:7e:b9:33: a1:9e:fa:e6:eb:d5:85:49:4d:3f:26:04:62:69:a2:cb: 14:21:1e:6f:0f:aa:da:0d:08:9a:ca:57:30:f2:44:aa: 02:8c:b7:f7:60:3e:df:a2:36:e9:59:31:c9:6c:9c:ee Fingerprint (SHA-256): A7:87:0C:7B:70:FD:B8:18:BA:A3:A7:BA:87:1F:94:C4:C5:4E:A1:DB:F4:0E:4E:15:6A:37:94:A2:BA:45:F1:E7 Fingerprint (SHA1): 7E:93:9C:70:9E:56:71:D7:F1:50:7A:60:5C:BB:AD:EC:3D:96:21:AE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5455: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:65:48 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 21:33:44 2017 Not After : Wed Nov 29 21:33:44 2017 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:89:e8:7b:67:2f:35:c0:d3:cd:49:ec:9d:02:e7:a9: f2:cd:62:8a:12:65:f1:db:8c:04:fa:f9:1f:a2:89:bc: 69:fb:59:65:da:29:f3:a1:23:5a:62:b5:61:99:ee:52: 41:75:f9:56:9f:b8:2e:a9:e0:c8:15:f9:eb:8e:ed:7d: 58:37:86:8e:cf:c6:d4:e9:ef:c7:ad:03:06:3d:89:6a: 84:e6:17:13:50:8d:cb:89:e9:1f:69:27:12:7d:ba:88: 69:24:0f:be:2f:53:e5:87:a0:2f:ca:77:bf:d8:24:d1: a2:8e:bd:8c:3a:b3:54:b3:6d:6c:07:c7:59:05:25:ad: 1a:9b:5a:bf:a1:04:70:bb:eb:4f:b8:87:13:5f:d1:ec: dc:5c:ab:8a:aa:56:f8:b8:84:e1:e1:a0:b1:ca:da:8c: 24:66:58:9e:71:fa:d6:d2:87:38:8c:b4:e3:67:cc:5d: 99:c1:93:77:04:52:a4:00:ac:ed:d1:39:71:73:1d:44: 03:b2:59:c0:80:a5:2c:9b:76:a0:b1:2f:6b:4c:8b:a8: 3d:c9:50:e0:6e:c6:6f:cd:e5:df:09:a7:ca:b0:dc:8c: f3:ae:4e:17:d6:46:38:52:60:14:be:c4:c2:36:74:98: 2b:f0:06:e0:49:e8:75:3c:71:34:da:26:25:0f:94:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:87:f5:05:b6:3c:d3:b2:e2:64:aa:5b:10:33:f2:0b: 92:5b:84:05:a0:9d:25:1c:f6:bc:07:02:98:8d:8d:38: 6c:86:d3:10:9a:7a:aa:75:6a:f6:d8:15:a9:6e:ba:77: 9d:3f:fe:d3:5a:fb:84:f6:c1:47:f4:d8:dd:ed:b8:3a: fe:15:f6:3f:09:e8:05:df:1c:61:a4:53:dc:74:58:07: bf:a1:e6:e5:0f:af:1a:69:6c:9b:1a:62:5e:43:1e:26: 84:76:ed:3b:52:90:ee:7b:4c:8c:12:ec:ae:09:dd:00: ed:15:0d:f0:1d:a4:c3:7a:8d:c3:e0:c2:08:54:4c:7f: 1d:5d:3f:6d:10:b1:35:ca:a1:94:4a:33:a5:7a:f7:2e: 8c:b9:d9:d3:ab:fa:9c:11:c5:7a:7e:d3:fb:4c:99:a5: c3:e2:6b:a0:a4:ce:db:90:c5:ce:21:c6:c8:1b:50:32: be:d9:2f:3f:5a:89:80:11:0f:5c:25:15:f4:1c:bd:60: b2:41:ab:b9:c9:44:7f:5c:34:cc:7e:14:82:bd:83:c9: 22:d1:ff:08:4e:76:be:ef:42:dc:fb:2c:86:2f:1b:97: b1:7f:a8:f7:ae:2e:1a:ac:47:bc:e5:d0:f3:04:49:5c: 7b:e6:4d:54:b3:f3:53:13:27:13:e9:13:aa:56:08:0c Fingerprint (SHA-256): 6A:8B:75:93:52:DC:2A:54:D7:E1:7E:BC:86:0A:E2:3F:4D:9E:3A:F6:60:ED:9E:79:6A:6C:4D:3D:83:71:49:31 Fingerprint (SHA1): 44:CE:FA:F1:73:91:A5:CC:A1:DF:94:60:B9:AC:6B:1C:BC:8F:19:E0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5456: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:65:4f Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Tue Aug 29 21:33:47 2017 Not After : Wed Nov 29 21:33:47 2017 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:0e:8b:3f:44:cc:c6:28:5c:23:a0:6f:09:23:9a:b8: b5:64:93:da:63:e4:cf:a0:bb:71:1d:7d:9c:63:8e:63: 91:87:59:34:ae:6e:78:ac:b9:82:e0:8f:f6:93:13:06: 1f:ee:9b:da:de:b7:0a:f3:99:c9:8b:d9:0c:1b:43:28: d4:29:67:72:a0:b8:3a:9b:a9:4a:c9:2d:b2:3e:2f:ca: ef:20:a4:d0:b4:b3:b0:f7:d6:91:f3:22:60:b7:7d:41: 6b:7e:2d:09:af:3d:ae:8b:f6:2c:67:c8:44:03:71:84: 44:13:b7:e5:ad:90:da:a8:c6:d2:b0:b6:b7:a9:17:39: 85:8d:6d:6e:8a:23:35:a2:40:64:c0:32:46:63:00:27: 34:92:ec:26:63:76:c7:5e:66:7b:0a:67:2c:d6:5e:48: 28:37:25:05:30:4b:34:77:30:e4:f1:f8:6a:46:44:b4: e7:50:dd:bd:57:f7:5e:a1:c1:95:46:f6:34:43:06:77: c5:f5:63:5f:c6:0e:71:5c:06:1b:93:25:93:3e:08:e3: 75:62:d2:51:f3:05:ef:6b:f1:29:e2:b9:4a:89:8a:3e: 05:5e:ac:91:54:f9:85:18:c1:0f:75:31:6a:bc:5d:fc: d8:49:00:92:4c:38:b7:e3:d5:0d:70:26:cd:15:56:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:45:6e:27:9e:ce:4e:51:f5:a9:e6:8a:79:71:01:88: 80:4d:21:63:90:02:5d:60:7f:6d:32:2f:9e:09:e4:81: 4f:17:76:27:af:fd:21:ef:30:3b:e3:3d:94:da:fd:82: eb:42:7d:73:7d:2d:44:36:ed:83:8b:62:60:28:4f:d8: a1:92:f0:35:74:41:a5:b6:b9:39:61:49:ea:ec:6f:64: fa:a1:a3:9c:31:26:49:26:e8:39:ae:c2:ee:54:47:ab: 96:c4:c2:89:e2:08:fc:ab:f5:91:d8:9d:9b:64:29:36: aa:88:02:ca:62:2f:a8:b4:f7:46:97:c0:77:45:14:ca: a3:85:b5:3e:7b:63:78:1d:be:28:da:4e:14:56:ac:22: 7f:7c:cb:e7:10:81:62:1e:b2:e4:c2:ea:ef:62:65:95: ce:21:61:e3:91:13:2b:f5:a9:d8:ce:e5:57:0a:8c:b7: d9:1c:9c:a5:af:e4:06:30:31:b2:02:15:1f:ea:8f:99: 40:e7:70:96:1a:78:71:28:02:a2:4b:e6:d5:62:1e:ee: c0:f2:8d:78:ef:35:2f:ea:17:2b:69:d9:f9:1e:0e:9a: 97:23:e9:15:c0:67:e9:51:91:d3:ee:e3:56:ea:07:37: 9a:73:ae:28:d3:0e:9e:5d:18:45:35:85:ae:ef:a4:53 Fingerprint (SHA-256): 9D:49:41:6E:C6:E2:DD:29:7E:95:A8:1C:50:C1:BC:34:92:45:C4:0C:19:7E:B4:BA:2D:F0:8F:7E:AF:FE:D4:37 Fingerprint (SHA1): 7D:C4:D5:5B:3F:43:3B:5E:0F:0D:1F:C2:CA:33:BE:0C:76:69:F8:4E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5457: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:65:56 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Tue Aug 29 21:33:51 2017 Not After : Wed Nov 29 21:33:51 2017 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:5d:f3:f7:51:c1:12:92:03:65:3c:9f:92:35:3b:1a: df:df:ee:6a:04:28:15:0c:10:8e:80:ac:d7:c1:c0:71: 37:3c:22:7d:14:33:de:32:c3:49:e9:77:10:a1:cd:53: 19:0a:81:71:63:d3:25:88:74:9b:d2:d2:42:02:92:0e: 54:c0:29:ac:59:a5:fc:ce:34:ff:55:86:96:36:f4:dc: 06:16:24:31:0d:4f:d5:3d:ba:d5:86:03:66:62:10:be: 21:b4:36:0e:02:08:c3:1d:53:4d:f2:a0:0c:6e:8b:93: 4d:e8:ea:01:25:a7:c9:9a:1a:d7:54:56:a2:30:28:50: a4:45:71:f9:8a:d3:34:5b:c5:70:37:dc:48:c2:2c:64: b2:22:66:22:d1:71:6b:47:75:7a:13:ac:88:38:df:a2: f5:a3:c2:2d:b6:8c:67:54:dc:60:1f:cb:ca:fa:eb:26: 8a:21:a4:cd:6d:99:1b:f0:cd:c9:98:25:50:59:bb:aa: 21:46:0e:d1:1a:cb:64:62:88:1f:94:99:18:2a:2f:dd: b4:d4:93:a9:e4:f1:7c:95:da:21:35:80:b2:e7:a1:1b: 82:8e:16:77:44:d8:50:1e:e6:f7:78:d1:29:f1:be:96: 2e:81:b2:8e:0e:84:09:46:98:6a:91:ed:ff:21:4b:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 21:d4:a7:2a:86:1b:83:07:16:37:e6:88:eb:98:59:dd: db:9c:62:41:15:8f:28:27:5e:30:78:6c:eb:f1:38:8a: 87:a4:ca:cd:f4:2d:82:72:ba:61:68:0b:5f:e4:24:7e: 27:3f:cf:19:85:22:51:16:ff:42:ff:aa:6d:84:25:5c: 40:c0:4c:c8:02:3e:cd:10:62:56:ba:2b:bd:02:f1:84: de:9c:3a:63:94:ae:20:39:e6:6f:67:5f:ff:46:27:4a: 10:0d:ec:50:e2:5b:fa:14:35:f2:85:16:33:e6:fa:9d: c9:0e:5a:38:5b:98:9b:8d:86:d2:94:6d:96:0f:de:a0: 1e:64:19:f0:a7:80:c3:1e:e0:5b:58:b7:a3:02:f5:ca: 86:a3:39:e1:77:be:7d:da:19:19:8f:e6:3a:19:07:0e: fe:d7:82:a8:04:2c:fd:e8:12:dc:e5:f4:6d:b0:21:5e: 07:57:64:37:a8:41:12:e5:6f:ab:07:eb:46:cd:55:c7: 1f:92:15:d3:f0:7b:7a:ad:14:4b:05:2d:54:51:fe:ae: b1:6a:9d:12:71:bb:82:1f:93:02:f8:5b:87:b9:7f:fc: fa:c8:fd:41:57:62:f9:70:44:2d:d7:8e:20:a2:71:27: bb:75:fb:dc:89:d9:f6:16:a2:96:bb:49:3e:3c:e5:51 Fingerprint (SHA-256): 3D:FC:2F:23:24:80:65:97:23:37:0F:66:51:94:29:28:65:56:4F:C8:27:B3:8D:93:BD:44:B4:ED:CE:09:29:56 Fingerprint (SHA1): B2:FE:B3:F8:A5:82:22:BF:59:63:43:E4:0C:36:3F:BF:06:61:A7:67 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5458: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #5459: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #5460: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #5461: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:65:66 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Tue Aug 29 21:34:00 2017 Not After : Wed Nov 29 21:34:00 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:25:c6:bb:dd:c5:e0:2d:70:92:81:f8:6c:48:9c:44: 09:ef:d9:ff:fb:82:36:d9:b1:86:48:b8:34:ce:d2:5e: e0:cc:06:fe:cd:0d:5c:99:51:fd:2b:b8:7a:fb:93:dc: 0c:ef:c4:36:f9:5f:3c:5c:ec:0c:95:e8:ce:23:38:38: 30:3b:ad:da:b3:04:38:e3:df:bb:2e:e7:28:21:54:a1: 38:71:89:11:21:f3:b1:f2:03:38:9e:5b:16:81:e3:49: b6:eb:b4:70:4b:52:a6:b6:99:d9:8b:ee:66:a9:a3:a6: 0a:29:cc:35:cd:d9:cc:fd:5b:03:79:eb:51:85:d0:40: 05:7f:37:fb:a1:49:f4:1c:70:bc:c6:9a:0a:26:0f:2b: b3:ed:69:a7:2a:3b:f0:cf:a6:1d:40:a1:2c:f8:e6:2f: ab:03:d5:05:42:1e:29:5e:c5:71:fa:64:49:d7:96:bd: 57:e5:72:9f:38:67:d5:4d:11:31:03:92:cc:b1:a9:77: a4:87:62:9a:e7:33:92:c5:e0:54:41:b4:01:9a:fb:1e: 2f:7a:98:8d:df:45:92:66:f9:2f:3c:25:47:8e:65:bf: 14:ac:c5:74:31:e9:a5:8e:7f:92:3e:a8:3c:8c:13:c2: 4f:93:bc:99:d8:c3:73:99:7e:49:56:f9:a9:f3:96:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:f5:10:51:9f:5b:55:3b:9e:73:38:db:34:49:97:8e: 03:99:a8:96:19:d1:81:2f:7a:f1:86:ab:24:f2:07:6f: 43:c5:39:db:fe:8d:15:8e:52:c4:51:51:78:9b:43:a9: 50:ce:ea:18:70:1d:6b:43:9f:51:9e:a6:38:98:f5:bd: 87:a5:07:1f:fb:e4:94:2a:ed:51:cb:57:84:1a:21:28: 9c:e0:bc:0c:84:89:78:00:6e:a4:f5:b4:f8:7b:4f:68: 93:f5:00:22:b8:58:af:bc:b7:53:28:14:52:9e:d4:4b: 5f:13:24:1d:fb:c7:28:31:7e:a7:c6:dd:21:6f:e3:60: 64:91:63:01:5f:96:b1:1f:9a:1d:29:6b:e0:01:50:df: 69:d4:48:a5:67:2e:4c:55:b0:42:c0:53:af:38:8f:b9: be:66:c2:63:e3:3c:5c:94:da:9b:d0:41:06:66:8c:93: 19:f7:86:40:c1:b8:ea:6d:14:50:3f:24:dd:7f:16:cb: 0f:83:3a:9f:e9:b0:c8:67:2e:9e:33:33:2d:ca:41:2f: 84:46:e0:3e:3c:c9:80:72:c0:2d:89:11:a1:b1:77:81: 23:06:f1:43:9b:57:1d:69:f0:17:97:25:b9:93:ec:cd: 6a:b9:ca:19:aa:cd:1a:ac:e2:1e:60:28:45:ee:64:b3 Fingerprint (SHA-256): 9E:F2:02:69:CC:23:B6:F6:C6:16:E7:80:8F:20:CC:56:E9:61:AC:93:91:D2:24:3C:82:3D:01:02:2A:CE:2F:44 Fingerprint (SHA1): 8F:6C:BC:33:65:1B:E4:47:F0:62:83:C6:54:4E:34:E1:21:52:80:77 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5462: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der cert.sh: #5463: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #5464: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #5465: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #5466: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #5467: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #5468: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #5469: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:65:77 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Tue Aug 29 21:34:09 2017 Not After : Wed Nov 29 21:34:09 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:2c:1f:2b:9e:e5:53:d3:47:8a:df:5e:89:c1:a0:80: 9f:13:35:6e:46:39:32:a4:37:5f:e4:24:29:c7:01:12: 7a:b9:d4:fb:70:9b:c8:62:87:4c:44:c1:ac:57:2c:9d: 55:1f:03:95:db:b4:e7:d4:69:5e:eb:de:c0:2b:16:49: 1b:52:d0:9f:33:61:14:9b:e5:7e:38:41:99:be:9a:5c: 76:ec:bc:8a:ba:31:60:6c:d7:7f:fd:a6:12:7a:94:74: fd:10:a2:ec:da:f7:4f:45:ed:f0:6c:1d:78:66:78:35: 46:f7:8a:b4:b2:65:e2:88:97:36:db:60:31:12:62:bf: 9c:80:b8:47:67:e8:70:63:3d:d5:1e:94:f5:82:8a:93: 35:7c:a4:70:ac:ac:82:ab:58:a6:94:2f:1e:a4:c7:4d: eb:8a:fe:fd:13:3c:95:dc:41:d9:08:9e:e0:32:b1:4f: fe:4b:2b:4d:d5:36:53:05:3b:ca:93:9a:1b:85:ed:0e: ee:0d:eb:3e:82:d1:71:ae:98:e1:9f:40:9b:da:54:8b: c2:90:b3:a0:21:12:0b:c1:13:3a:8d:4c:4c:13:de:18: 97:37:61:53:a3:06:f1:52:82:ec:26:78:e1:95:5f:3f: 4f:70:be:83:69:50:28:b6:d6:dd:4a:1b:52:ab:99:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:5d:f3:70:44:8b:43:27:68:dc:57:b3:d4:c3:d2:74: 42:ae:59:1f:65:81:1c:f3:98:a9:5f:6e:82:e8:aa:79: 2d:6a:d7:ba:2d:86:0a:19:23:eb:93:8b:d9:94:14:94: 80:59:75:d5:35:f5:05:6d:96:2f:12:a2:9e:8a:a5:01: 1f:08:e3:da:95:85:06:43:ac:90:e7:88:5a:4a:be:6f: 04:d2:60:60:fb:34:4a:a0:75:f0:a2:3c:e0:6f:4c:d3: b6:dc:f8:6b:e5:00:c0:ea:ef:61:a9:54:85:7b:7a:ad: 96:d5:2e:9f:84:55:99:a7:81:1d:bd:30:c7:44:db:14: 87:fa:ff:15:b0:47:a5:82:b4:67:db:94:ff:b1:b2:cd: f9:e1:84:97:0c:99:85:0f:73:56:99:14:fc:f0:03:a4: 87:5b:25:c3:92:a6:11:71:92:aa:2c:17:a2:90:9c:8b: 15:e2:8f:b0:f1:ba:12:bc:19:1e:6b:86:73:aa:f7:d9: 1b:18:4f:e4:1f:37:38:b3:56:99:d6:5a:8f:4f:74:c3: ce:cb:2c:a2:f9:2a:2a:e7:24:00:c7:91:ab:69:1f:68: c4:11:a1:60:dd:39:09:2b:e2:d6:50:ac:be:a0:41:a0: 8f:45:a3:d1:c6:6b:ed:41:01:59:b5:b6:8b:c6:1a:79 Fingerprint (SHA-256): F7:C2:10:78:D6:43:B8:F3:3D:BC:70:50:72:7D:24:71:A7:82:9C:09:FD:14:16:1D:24:30:BE:A9:CC:07:C3:FA Fingerprint (SHA1): F8:A6:01:9D:2E:DA:4F:D0:00:93:4D:C4:D2:C9:EC:51:8F:02:4C:81 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5470: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #5471: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #5472: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -f ../tests.pw cert.sh: #5473: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5474: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5475: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -o root.cert cert.sh: #5476: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #5477: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5478: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #5479: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw cert.sh: #5480: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5481: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA.ca.cert cert.sh: #5482: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #5483: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #5484: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5485: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #5486: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5487: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5488: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #5489: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5490: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5491: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #5492: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5493: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5494: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #5495: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5496: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5497: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #5498: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5499: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw cert.sh: #5500: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #5501: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -o root.cert cert.sh: #5502: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #5503: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5504: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #5505: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5506: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5507: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5508: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5509: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5510: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #5511: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #5512: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5513: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5514: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5515: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5516: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #5517: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5518: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #5519: perform selftest - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5520: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #5521: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5522: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5523: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #5524: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5525: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5526: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #5527: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5528: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5529: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #5530: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5531: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5532: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #5533: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5534: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5535: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #5536: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5537: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5538: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #5539: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5540: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5541: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #5542: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5543: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5544: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #5545: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5546: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5547: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #5548: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5549: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5550: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #5551: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5552: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5553: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #5554: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5555: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5556: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #5557: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5558: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5559: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #5560: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5561: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5562: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #5563: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5564: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5565: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #5566: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5567: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5568: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #5569: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5570: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5571: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #5572: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5573: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5574: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #5575: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5576: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5577: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #5578: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5579: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5580: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #5581: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5582: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5583: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #5584: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5585: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5586: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #5587: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5588: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5589: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #5590: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5591: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5592: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #5593: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5594: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5595: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #5596: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5597: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5598: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #5599: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5600: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5601: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #5602: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5603: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5604: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #5605: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5606: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5607: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #5608: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5609: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5610: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #5611: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5612: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5613: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #5614: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5615: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5616: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #5617: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5618: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5619: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #5620: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5621: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5622: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #5623: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5624: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5625: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #5626: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5627: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5628: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #5629: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5630: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5631: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #5632: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5633: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5634: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #5635: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5636: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5637: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #5638: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5639: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5640: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #5641: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5642: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5643: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #5644: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5645: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5646: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #5647: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5648: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5649: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #5650: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5651: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5652: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #5653: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5654: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5655: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #5656: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5657: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5658: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #5659: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5660: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5661: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #5662: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5663: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5664: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #5665: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5666: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5667: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #5668: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5669: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5670: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #5671: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5672: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5673: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #5674: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5675: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5676: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #5677: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5678: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5679: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #5680: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5681: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5682: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #5683: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5684: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5685: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #5686: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5687: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5688: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #5689: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5690: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5691: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #5692: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5693: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5694: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #5695: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5696: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5697: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #5698: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5699: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5700: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #5701: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5702: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5703: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #5704: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5705: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5706: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #5707: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5708: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5709: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #5710: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5711: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5712: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #5713: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5714: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #5715: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #5716: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #5717: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #5718: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #5719: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #5720: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #5721: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #5722: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #5723: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #5724: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #5725: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #5726: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #5727: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #5728: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #5729: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #5730: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #5731: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Tue Aug 29 21:36:10 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Tue Aug 29 21:36:10 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5732: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8b:86:46:f3:bb:6a:65:ca:a1:8c:df:6c:99:b0:02:8e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5733: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5734: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5735: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5736: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c1:7f:81:95:91:96:e4:dc:71:ba:58:a7:77:a6:44:9a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Tue Aug 29 21:31:57 2017 Not After : Mon Aug 29 21:31:57 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:7e:c3:3e:24:cf:bb:1d:1a:ee:06:86:79:fd:7b: c0:d7:66:21:85:48:9e:f5:fa:18:b4:37:e2:6b:fd:84: 7f:81:7b:22:a6:53:da:d9:1d:3a:85:12:7f:5b:99:e0: 08:d2:d7:8b:7d:ca:ed:04:f0:5d:94:f6:59:5c:c6:be: db:60:00:00:b6:30:47:7d:86:86:fc:b0:af:93:56:2d: dd:73:97:34:a8:31:11:27:1d:ae:42:e6:0d:9b:fc:05: 5e:a3:ba:16:f6:51:7d:a5:3c:ac:22:bd:d4:ce:5e:bc: 5e:b9:b3:0a:c7:67:93:8d:52:7b:d7:78:8f:55:07:aa: f2:e2:53:95:54 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:87:02:42:01:ac:4a:dd:f8:2e:e2:18:2f:ca:bc: 34:dd:2c:24:18:80:7d:e8:cc:0c:37:0e:c0:3f:94:97: 6a:4e:81:a7:02:88:12:a6:97:3a:bd:10:0c:e7:e8:80: 72:3e:1c:87:af:b6:7a:f5:f0:2a:4a:d8:c6:8e:d7:cd: 0d:48:0f:9c:67:9e:8e:02:41:03:30:2e:b8:82:ff:3e: 9f:f5:25:f3:e7:bb:02:4d:aa:13:2e:0b:b7:f1:c8:92: 6a:4e:8d:bf:bc:d6:7e:ab:81:e2:21:c2:e2:ca:2d:1c: 12:4a:2f:72:37:03:bf:b5:70:18:00:5a:fd:8d:13:a2: f0:6b:39:1f:89:ed:8a:0c:1f:eb Fingerprint (SHA-256): 68:59:3C:8C:0A:A8:FE:92:B6:42:DE:46:B1:CF:D8:B8:60:E7:FB:12:9D:8B:AD:68:89:0C:BC:82:D9:96:4C:64 Fingerprint (SHA1): 1F:9C:8C:83:8C:B0:06:95:40:18:6C:C8:38:84:B6:75:47:7B:27:8B Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Tue Aug 29 21:32:42 2017 Not After : Mon Aug 29 21:32:42 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:10:e4:66:8a:cb:6d:a6:da:56:28:05:8a:1b:64:bd: d2:52:e3:04:2f:2e:bd:59:a3:e2:83:df:2e:8b:f5:46: da:04:65:a0:f0:1c:d0:41:f5:b0:cf:d2:40:01:52:88: 05:d6:01:1e:5d:9a:77:7e:4d:45:18:8c:b5:21:79:c5: c0:8b:91:7f:c7:1e:c0:be:ff:a1:39:53:be:90:76:ac: 0a:c3:f7:32:63:08:d4:03:ed:04:36:ab:fb:d4:37:30: 88 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:72:7a:85:fb:b7:e3:c0:ba:af:37: 80:61:61:1c:51:4f:fa:08:06:97:af:4c:7c:9b:03:a2: e0:2d:f0:97:50:0f:db:55:03:8e:6a:93:da:1e:9f:a7: 5a:65:09:24:fd:3f:47:a5:8f:f6:41:1e:cc:38:18:72: 05:34:49:15:ba:a3:ab:02:42:00:b1:27:f1:4a:1d:c0: f0:b1:42:4f:56:df:19:32:c8:3f:4a:e6:30:80:d7:5c: c3:db:da:6b:51:bb:6e:7f:34:6a:6a:b0:3b:74:2e:ee: 3c:88:85:a7:a4:84:a7:dd:df:e2:1f:b4:15:97:4b:d8: 87:77:80:9f:5e:1d:4c:cf:f4:d2:4e Fingerprint (SHA-256): 16:D6:23:DC:37:F6:CE:EB:BD:DD:31:0B:45:39:E4:AB:64:3B:03:F1:4E:19:C6:9D:7C:89:1F:ED:A2:11:97:A7 Fingerprint (SHA1): 7B:99:C1:BA:62:23:FD:64:7C:03:82:73:6E:78:F9:F4:98:CF:B0:D5 Friendly Name: Alice-ec tools.sh: #5737: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5738: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: d9:80:f0:90:74:f0:28:bb:16:84:91:cc:8d:67:b3:bd Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5739: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5740: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5741: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 71:c6:58:ca:9e:5e:92:bc:e9:04:b9:4c:8e:50:fe:20 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5742: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5743: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5744: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 35:80:b7:d4:c5:74:45:88:f0:2e:bc:2c:2e:d0:12:03 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5745: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5746: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5747: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 3c:5e:fa:2c:66:37:35:8c:b5:d9:49:04:53:47:14:12 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5748: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5749: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5750: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 82:5b:db:86:d1:b0:0b:7c:e5:46:ad:7d:01:43:a4:77 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5751: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5752: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5753: Exporting with [RC2-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: d2:af:86:6d:41:33:8d:f7:fb:9e:63:13:b1:27:64:6c Iteration Count: 2000 (0x7d0) tools.sh: #5754: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5755: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5756: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 14:9d:2a:18:41:62:bc:50:0e:55:39:65:02:93:d1:5b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5757: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5758: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5759: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fa:d0:a6:5d:64:47:3f:94:6a:a0:c1:ef:a9:05:1b:74 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5760: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5761: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5762: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4f:b0:ae:21:83:94:7f:a2:7b:82:c2:3a:64:70:4f:28 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5763: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5764: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5765: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cf:8e:c6:7f:74:1f:0b:5c:3b:a4:55:7b:ca:c5:d9:cb Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5766: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5767: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5768: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b1:d5:19:64:6b:2b:f0:07:49:2b:9e:34:2e:35:be:36 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5769: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5770: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5771: Exporting with [DES-EDE3-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f8:30:91:eb:1e:80:7a:ba:13:ce:2a:4f:7b:a6:be:87 Iteration Count: 2000 (0x7d0) tools.sh: #5772: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5773: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5774: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 77:03:e4:e0:72:f0:61:4b:c1:71:79:3e:39:b3:39:4b Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:92:52:bb:cb:ff:58:bf:75:c7:1e:fe:ab:a6:b8: 4c:6d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5775: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5776: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5777: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d5:16:e6:fa:e9:54:1a:22:07:42:36:2c:70:86:fc:0c Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:07:c1:00:41:93:e1:08:17:6a:5e:d7:72:cd:2b: 85:14 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5778: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5779: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5780: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c2:a1:8f:bf:b3:27:4f:d7:4e:79:35:d7:e1:50:4e:58 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:af:8c:b5:d4:4b:02:d3:bf:7d:b7:3e:55:61:69: bc:2f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5781: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5782: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5783: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d0:6b:fd:6f:b6:6f:43:86:01:10:d9:20:6a:dc:f1:ad Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:2c:13:ea:57:65:7d:32:d2:98:de:78:ed:3b:51: 28:ee Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5784: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5785: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5786: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 39:fe:ef:7f:6b:5e:09:76:44:75:7a:5f:10:6a:64:51 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:b2:5b:15:5f:72:48:37:8e:f1:ff:d7:5c:8e:c5: 5c:e8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5787: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5788: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5789: Exporting with [AES-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 54:fb:cd:ab:c1:bb:b9:3a:11:02:09:2c:df:7a:07:96 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:1a:8f:4b:b0:99:70:2f:ca:fd:be:2a:ec:25:ac: 9a:7e tools.sh: #5790: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5791: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5792: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 02:df:a4:09:57:d3:f4:d9:ac:4e:62:3c:cc:b7:b1:c3 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:2c:27:bb:2d:43:59:87:e4:ab:23:83:03:d2:82: 80:52 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5793: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5794: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5795: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 20:a9:27:8e:6c:0d:b5:10:7d:a6:1c:a5:2b:7b:42:94 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:a6:d2:b9:2d:af:b6:7e:57:8d:eb:ca:b1:78:86: 12:40 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5796: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5797: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5798: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 95:b6:6e:37:8c:b6:bb:68:61:39:3b:45:26:c7:f4:d1 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:f6:29:dc:56:4e:02:8c:aa:a1:6c:f8:4c:21:9f: a4:08 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5799: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5800: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5801: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2c:dc:6d:1e:df:ae:0e:51:61:2b:a0:0c:c4:8e:60:94 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:9e:8a:36:65:32:41:43:36:e3:4f:d7:a2:9b:95: bc:75 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5802: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5803: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5804: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4f:ad:7c:61:51:df:56:05:21:15:16:22:ac:f1:c2:bb Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:d3:19:11:49:29:d0:c5:4c:05:11:9b:76:cd:e3: c4:ca Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5805: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5806: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5807: Exporting with [AES-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 15:a9:de:b8:90:f9:38:be:41:d7:07:12:67:c9:71:55 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:d2:99:d8:21:83:70:d6:45:50:cf:16:4b:c7:12: 18:c4 tools.sh: #5808: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5809: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5810: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 18:07:16:d2:da:d5:f3:7f:8f:2c:04:68:5e:1e:e1:0c Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:14:44:8f:b1:43:79:c0:dc:78:af:de:b2:d9:b3: 02:8e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5811: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5812: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5813: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 29:da:74:83:dc:c2:b7:a0:c5:40:e4:ac:87:aa:c3:2b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:97:50:44:0b:12:06:e8:d9:94:c0:1c:28:ac:5b: 7d:9b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5814: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5815: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5816: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b0:c6:b1:d4:f3:f5:f0:52:ca:06:21:a3:01:96:67:f9 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:df:99:16:f4:b0:02:f9:96:c8:00:ab:cc:16:ef: 03:27 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5817: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5818: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5819: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 81:3c:36:71:ed:48:c0:1d:98:2c:49:4b:9c:55:8d:d3 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:6f:42:6a:c4:2b:d7:af:71:dc:c4:8f:c0:71:f2: 88:6b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5820: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5821: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5822: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9e:39:a2:f1:96:0f:82:6f:1f:56:b1:03:ba:47:a4:07 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:53:a6:9a:ee:77:05:fb:03:e4:91:17:64:78:69: 64:8c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5823: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5824: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5825: Exporting with [AES-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 35:03:de:c9:cb:c8:72:75:fa:70:47:66:a8:c4:b5:6a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:4e:d4:23:97:5d:fa:b4:9e:e9:53:2f:f0:0b:d8: c6:d2 tools.sh: #5826: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5827: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5828: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 16:d9:af:d2:88:b1:15:84:f4:5c:86:92:da:bd:55:c1 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:c7:34:cb:12:31:25:7e:5a:ef:37:ab:22:53:07: 0f:96 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5829: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5830: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5831: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 24:a4:23:6e:51:94:6c:3f:74:4d:3a:d9:4a:a8:c0:3d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:95:fe:35:86:7b:ec:b5:db:c0:3e:10:10:fb:90: 51:ed Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5832: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5833: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5834: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1e:00:05:8c:c2:31:28:c2:3b:95:55:e4:2b:4d:ef:8a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:f7:1b:97:62:80:2a:69:d1:a6:ff:75:54:2a:b1: 5e:52 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5835: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5836: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5837: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 70:cb:68:6a:9b:89:de:7c:18:e9:10:48:be:af:f8:52 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:09:52:93:7a:8f:7b:68:3c:0f:8c:a2:c7:05:97: 5e:4a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5838: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5839: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5840: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 43:e0:7d:89:f6:cc:d3:df:7c:d7:95:c0:6e:31:1e:d3 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:f9:09:97:55:84:8b:a3:a0:f4:2b:e3:07:57:d4: 43:ab Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5841: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5842: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5843: Exporting with [CAMELLIA-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b1:21:e6:53:ca:87:51:b7:7e:80:f7:b5:fc:8b:6e:19 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:ec:d7:fa:1f:9c:7d:4f:0a:5b:b0:d7:9d:91:44: 69:17 tools.sh: #5844: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5845: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5846: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7a:39:50:ae:bb:f4:a3:53:db:d1:40:f1:01:ac:a6:03 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:4e:c7:28:ef:58:88:fe:79:1d:b3:f8:21:0c:f8: 47:6b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5847: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5848: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5849: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 81:b7:1e:c3:d3:65:73:78:2e:06:70:55:c8:24:ec:ec Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:11:ce:d4:63:71:80:8b:5e:d0:79:3d:cb:71:b2: 02:f7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5850: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5851: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5852: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1f:6c:b6:d5:26:ce:9f:48:b1:27:6f:b1:cc:0b:fb:5b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:9b:27:14:31:40:b2:f2:9a:b7:ed:41:c3:a2:63: 7c:3d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5853: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5854: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5855: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 30:ec:57:05:1e:de:e6:18:bd:64:d5:13:06:20:72:6b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:4a:80:01:8b:47:46:25:b4:34:fd:bd:02:3f:80: c9:23 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5856: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5857: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5858: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a1:fa:67:b9:02:f3:d0:e6:a6:0f:0f:32:a8:b3:10:31 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:97:c5:8d:d0:ec:d6:a2:e2:ea:ff:38:1a:fe:0f: 8d:6f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5859: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5860: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5861: Exporting with [CAMELLIA-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 89:bd:f2:c8:f2:1f:21:9f:58:6c:cd:fd:cd:10:db:03 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:58:b9:fc:7d:64:0d:6a:c3:d8:a5:08:78:8d:e2: cb:de tools.sh: #5862: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5863: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5864: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8f:f3:a1:d2:03:28:d6:10:99:91:4d:ee:10:10:28:23 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:fc:1d:02:53:ee:5b:38:19:15:b8:b4:23:a2:55: b6:a5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5865: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5866: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5867: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: de:f4:68:51:b7:79:a4:79:6d:26:ad:d0:b7:cb:fd:87 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:ec:da:f1:97:75:f2:f2:08:cd:48:33:36:40:9b: c5:b6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5868: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5869: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5870: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6f:68:f5:23:73:69:82:2b:c1:f4:b7:cf:f2:bc:f6:8c Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:3c:7b:ca:7d:d3:66:25:f4:f7:2c:90:14:15:36: d2:18 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5871: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5872: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5873: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f0:da:c1:1b:5a:fa:7d:8c:f2:39:45:ff:1d:52:de:28 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:14:8c:bb:70:17:e5:7b:ce:62:e6:6d:00:f1:d9: d5:69 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5874: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5875: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5876: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d2:17:48:a1:c4:3e:e7:d8:d6:f8:74:c4:58:a0:bf:7d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:60:a7:c3:82:53:03:0c:f8:4c:95:aa:70:95:4c: 7f:1b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5877: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5878: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5879: Exporting with [CAMELLIA-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fa:8b:6a:8c:e8:33:5f:10:5c:fd:85:52:2a:a5:aa:7f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:99:19:f8:00:8a:da:08:48:3b:8e:cb:b9:77:8b: 35:a4 tools.sh: #5880: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5881: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5882: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 15:68:c0:a3:ca:76:96:09:69:1c:f8:b7:83:73:42:09 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5883: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5884: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5885: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: c4:94:c5:79:a7:f5:f2:43:52:39:40:db:6e:8b:3b:85 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5886: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5887: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5888: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 4b:10:3a:2b:d3:46:fe:94:bd:d4:cd:58:be:ca:4a:9d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5889: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5890: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5891: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 16:27:ea:d9:a3:aa:5d:02:11:7d:66:a3:70:27:3d:30 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5892: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5893: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5894: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 37:86:76:6a:47:89:d0:ad:54:40:ee:51:fe:cb:9d:c2 Iteration Count: 2000 (0x7d0) tools.sh: #5895: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5896: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5897: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 9c:e8:48:01:83:96:e2:07:14:a2:cf:e4:e3:b3:29:c1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5898: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5899: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5900: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 9c:36:a6:12:6b:05:2a:0f:58:94:ae:52:db:6e:7a:01 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5901: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5902: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5903: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: ba:68:fa:af:28:10:f4:db:01:11:95:c8:17:d5:2d:3b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5904: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5905: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5906: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 83:90:fe:fe:10:68:4b:c4:12:d1:5a:f1:64:ba:6a:de Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5907: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5908: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5909: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: b1:fd:10:95:eb:09:1c:04:8a:e4:50:89:c8:85:10:3c Iteration Count: 2000 (0x7d0) tools.sh: #5910: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5911: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5912: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 1f:e0:ab:fe:5a:6a:98:13:52:68:49:1f:d6:c9:1a:8e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5913: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5914: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5915: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 65:09:c2:e6:d5:72:53:c6:1d:19:88:71:3d:aa:f1:55 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5916: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5917: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5918: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 05:18:79:19:0c:5e:11:40:20:14:07:05:d6:78:5b:60 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5919: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5920: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5921: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 00:f4:90:c3:dc:95:f2:4c:4d:70:1c:8e:e6:95:bf:40 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5922: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5923: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5924: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 79:fb:c6:50:e9:68:b7:51:0b:31:3c:20:ae:74:e5:7e Iteration Count: 2000 (0x7d0) tools.sh: #5925: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5926: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5927: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: bc:8f:34:0f:38:99:07:43:f3:0e:43:9a:c2:61:13:c3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5928: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5929: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5930: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4a:a3:59:2a:e7:3b:58:ba:0f:18:ac:10:75:b2:03:01 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5931: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5932: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5933: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 2a:0e:5c:9c:33:55:ab:a0:b8:cd:7f:54:94:dd:bb:4c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5934: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5935: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5936: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ad:35:90:26:82:95:48:91:65:0b:ba:e1:aa:b4:32:a7 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5937: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5938: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:null] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5939: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e0:dd:79:67:36:24:bd:b3:0b:8e:12:e8:04:e7:a1:0f Iteration Count: 2000 (0x7d0) tools.sh: #5940: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5941: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5942: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d5:e3:9e:2a:5f:e6:e4:a8:94:e5:1f:a6:d2:e1:e7:cd Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5943: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5944: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5945: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 27:9b:5d:ea:d1:2d:b9:ec:6c:28:e3:69:0f:57:5c:65 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5946: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5947: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5948: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 72:9a:83:02:9a:dc:ee:e1:52:46:08:b9:df:41:6f:96 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5949: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5950: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5951: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a0:82:0e:3a:e6:5b:29:d3:25:4a:aa:d3:b5:d9:c1:d7 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5952: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5953: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5954: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d6:0c:a8:a4:01:08:b7:60:61:73:96:27:0a:d1:10:ba Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5955: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5956: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5957: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 19:65:fd:04:1a:2f:de:20:7a:3c:58:3a:bc:06:4c:b7 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5958: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5959: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5960: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 23:e7:c1:1f:b9:6a:c9:2e:d2:a0:d5:95:20:2b:61:63 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5961: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5962: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5963: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0b:89:d9:fa:e9:a1:08:0d:97:18:79:f6:c5:80:c4:9d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5964: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5965: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5966: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 57:d2:89:18:95:ef:d5:c6:b5:9f:c4:d4:67:16:56:51 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5967: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5968: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5969: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 75:a8:a9:ed:7d:4b:ba:db:a6:3e:45:f6:48:9a:f9:02 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:31:32 2017 Not After : Mon Aug 29 21:31:32 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:5a:a8:96:19:e3:75:85:b6:bf:1e:9f:c0:53:da:45: 0e:83:28:be:93:9b:67:58:75:20:87:73:17:f8:02:49: 09:1c:ab:cd:82:e8:86:c2:ef:01:c0:ec:b4:40:18:e5: 19:16:2c:b8:c5:4b:c6:9c:b2:ac:9d:48:03:23:e2:32: fd:bc:fe:0d:98:92:70:19:91:e2:55:49:7a:e7:c0:a5: 4c:fd:a0:6a:9d:ab:73:00:24:da:3a:25:60:e8:c4:aa: c1:15:a3:e1:ae:0e:f6:f2:3e:4d:05:f2:33:26:c7:52: ba:42:9f:99:85:1b:5e:30:14:89:3b:f1:ff:3d:8b:d1: 21:37:c9:13:8f:97:9c:35:03:8c:2a:d3:02:76:a4:8a: 53:35:4a:38:11:2d:8a:36:ee:75:82:e9:6c:53:fc:43: 48:b4:1b:0b:3a:fd:d2:de:25:27:d3:e6:f9:3d:cf:e8: 87:e6:ac:1d:e1:99:c3:61:d9:dc:f3:58:ed:0f:b8:21: da:c4:e3:75:d2:a2:33:b0:8d:29:60:35:3e:e9:3f:01: 9f:0a:26:bc:e8:2d:9a:d4:df:88:b2:3c:63:ef:7b:5b: 82:72:93:2b:dc:0c:1d:9c:76:03:81:df:8f:12:c3:c2: be:86:73:aa:36:d0:20:8e:45:5a:bd:01:11:d8:a4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:e4:43:59:07:03:53:a8:7f:7e:0e:e7:a3:4c:b7:55: b4:9c:10:34:65:23:cc:84:73:1e:b4:74:ef:43:1c:80: c1:80:36:89:81:70:05:7e:9c:38:e7:0e:3e:54:83:a5: 53:e8:5d:32:20:03:8c:8f:65:f4:df:3d:47:ab:d0:79: 2a:04:34:59:89:f7:07:9c:b8:e3:02:d4:e4:ad:cb:ce: 37:d5:60:01:2a:fb:a1:19:00:c2:2b:d7:9a:0a:f0:d2: 12:5a:0e:15:a4:bb:0c:2e:b7:c3:94:a3:7b:69:6f:59: 31:4f:1b:97:da:9c:fe:21:df:be:c4:6c:b6:a1:fa:7b: 79:c1:ad:99:8b:13:f0:c5:1f:4c:75:ce:69:99:5c:63: 94:f0:8b:e1:34:03:bf:9c:a2:63:c6:18:b7:ef:17:82: 74:ec:df:05:3b:20:37:7f:91:61:0f:99:68:19:9b:2a: 33:ef:f6:56:a9:2e:5c:3f:70:75:f1:8f:a9:4e:0e:7c: 6a:df:ec:2c:f1:7d:78:6c:0b:04:70:93:ff:5a:ea:cc: 7c:79:94:9d:3c:48:31:b4:4a:aa:53:62:fd:ed:54:da: 91:f7:f7:80:5d:99:98:ef:ee:21:c6:49:53:85:08:43: 12:e4:14:42:c6:33:15:d3:e2:1d:5c:12:c8:10:60:1a Fingerprint (SHA-256): 6D:65:69:15:0E:76:A8:7C:5A:2E:2B:2E:05:03:C7:4E:B7:C7:0C:D9:20:03:EC:91:A4:CD:62:75:8F:E0:24:51 Fingerprint (SHA1): 11:46:B7:BD:26:49:D4:61:6F:34:EE:E6:F2:3D:1F:61:CA:A9:C8:B7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 21:32:41 2017 Not After : Mon Aug 29 21:32:41 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:67:6d:a6:38:64:77:13:06:4f:00:21:36:16:f7:4c: 3b:34:7f:fe:bd:26:36:56:fd:23:7c:2c:cc:b2:b3:fe: 5a:7e:54:67:7f:21:65:36:11:67:57:ec:d8:0d:07:8a: f7:ff:92:ad:d3:0d:d7:cc:57:f5:6f:a3:20:b0:ac:b1: 15:54:9d:31:c8:f6:b4:51:d5:b1:a1:86:74:f4:e4:41: bc:4e:74:99:a8:9b:a7:63:88:5f:20:86:5a:9d:40:e7: 71:0e:37:6b:38:03:84:54:df:51:8f:6d:04:07:3b:e6: 22:39:02:92:ac:91:ab:5d:dd:f6:df:aa:36:89:1b:7f: 92:2b:0a:77:06:24:88:b8:c2:e3:ae:0c:40:53:88:c4: 73:de:43:b4:1b:35:40:59:2e:33:00:a8:71:c2:04:6f: c1:f9:c1:8c:cf:6b:f6:6c:d1:44:9f:c7:c3:1c:df:bc: 36:3b:25:cb:f5:4a:25:e1:ff:b5:58:36:ce:75:a9:ab: e7:f4:4b:e8:be:fd:da:53:19:7f:04:30:22:eb:95:cb: b6:98:66:58:eb:88:64:ba:ba:24:f5:46:da:3e:ab:95: d6:9c:aa:80:a7:32:1e:69:ee:a0:9f:09:3f:ed:29:f2: 3c:b9:9b:ed:1b:28:88:36:d0:92:ea:1a:4b:cd:75:33 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:cc:57:d4:82:86:a2:d6:61:78:ce:5f:ab:9b:98:84: 44:aa:59:da:0b:d0:2f:0d:5b:e6:c3:5a:09:11:2f:44: 7d:a9:3e:25:d7:8f:db:37:4e:de:cf:9b:ec:33:e8:9b: ec:55:b6:26:d1:a5:5c:1a:b8:01:0a:2b:01:45:3a:59: 2e:9d:56:18:00:aa:8b:ac:0b:4b:ee:21:06:27:47:ed: 65:98:a3:eb:11:54:95:d6:c5:8d:3f:45:09:7b:eb:ed: b2:87:18:81:28:97:12:f4:61:51:87:4e:a2:39:1e:eb: c9:7e:b5:54:15:c8:6c:81:25:ce:c3:79:a9:4c:bb:4a: 90:30:66:86:be:fa:f0:4c:67:74:46:f1:79:82:08:5e: e1:92:a9:99:bf:56:95:eb:e2:ee:26:e0:bf:e3:0a:12: 07:5f:f3:d1:3f:af:4e:20:76:6e:c0:e7:f2:2e:4e:4b: 28:ee:67:ca:fb:7b:76:99:36:c0:46:39:97:67:94:74: f1:e3:10:aa:ed:2b:5e:63:c0:98:59:09:0a:8e:99:19: e5:14:6a:78:b9:b9:55:2b:65:88:a5:e7:10:99:b2:ed: 30:b8:99:38:2b:c5:13:24:72:65:22:42:09:9a:66:b4: 31:ab:be:d1:a8:25:a0:4b:80:93:d9:ef:a2:2f:60:bc Fingerprint (SHA-256): 77:D1:40:03:58:76:C5:8F:10:A7:3F:5D:88:81:C9:58:25:6A:0F:81:F6:ED:9B:6A:80:60:DF:77:9F:29:E1:42 Fingerprint (SHA1): 86:C2:F9:A6:24:03:8E:60:30:D6:14:B0:83:59:49:FF:59:9F:57:F9 Friendly Name: Alice tools.sh: #5970: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5971: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c null pk12util: Algorithm: "null": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #5972: Exporting with [null:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5973: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #5974: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 33%) tree "../tools/html" signed successfully tools.sh: #5975: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #5976: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #5977: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 33%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #5978: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #5979: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #5980: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Tue Aug 29 21:36:43 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Tue Aug 29 21:36:43 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB 2. RootCerts library name: /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token ----------------------------------------------------------- FIPS mode enabled. fips.sh: #5981: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #5982: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa c18a02e9fe0fe35d33e55581dab8689d122c13f2 NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #5983: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #5984: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5985: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #5986: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #5987: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #5988: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #5989: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #5990: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #5991: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #5992: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #5993: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa c18a02e9fe0fe35d33e55581dab8689d122c13f2 FIPS_PUB_140_Test_Certificate fips.sh: #5994: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #5995: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #5996: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #5997: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #5998: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa c18a02e9fe0fe35d33e55581dab8689d122c13f2 FIPS_PUB_140_Test_Certificate fips.sh: #5999: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #6000: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #6001: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib/libsoftokn3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle Changing byte 0x000339ac (211372): from 01 (1) to 21 (33) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle dbtest -r -d ../fips fips.sh: #6002: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Tue Aug 29 21:38:06 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Tue Aug 29 21:38:06 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:07 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31373 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31373 found at Tue Aug 29 21:38:07 UTC 2017 selfserv_9950 with PID 31373 started at Tue Aug 29 21:38:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6003: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 31373 at Tue Aug 29 21:38:08 UTC 2017 kill -USR1 31373 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 31373 killed at Tue Aug 29 21:38:08 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:08 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31430 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31430 found at Tue Aug 29 21:38:08 UTC 2017 selfserv_9950 with PID 31430 started at Tue Aug 29 21:38:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6004: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 31430 at Tue Aug 29 21:38:09 UTC 2017 kill -USR1 31430 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 31430 killed at Tue Aug 29 21:38:09 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:09 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31486 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31486 found at Tue Aug 29 21:38:09 UTC 2017 selfserv_9950 with PID 31486 started at Tue Aug 29 21:38:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6005: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 31486 at Tue Aug 29 21:38:10 UTC 2017 kill -USR1 31486 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 31486 killed at Tue Aug 29 21:38:10 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:38:10 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31554 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31554 found at Tue Aug 29 21:38:10 UTC 2017 selfserv_9950 with PID 31554 started at Tue Aug 29 21:38:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6006: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 31554 at Tue Aug 29 21:38:11 UTC 2017 kill -USR1 31554 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 31554 killed at Tue Aug 29 21:38:11 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:38:11 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31610 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31610 found at Tue Aug 29 21:38:11 UTC 2017 selfserv_9950 with PID 31610 started at Tue Aug 29 21:38:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6007: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 31610 at Tue Aug 29 21:38:12 UTC 2017 kill -USR1 31610 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 31610 killed at Tue Aug 29 21:38:12 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:38:13 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31666 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31666 found at Tue Aug 29 21:38:13 UTC 2017 selfserv_9950 with PID 31666 started at Tue Aug 29 21:38:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6008: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 31666 at Tue Aug 29 21:38:14 UTC 2017 kill -USR1 31666 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 31666 killed at Tue Aug 29 21:38:14 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:14 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 21:38:14 UTC 2017 selfserv_9950 with PID 31735 started at Tue Aug 29 21:38:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6009: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 31735 at Tue Aug 29 21:38:15 UTC 2017 kill -USR1 31735 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 31735 killed at Tue Aug 29 21:38:15 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:15 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31791 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31791 found at Tue Aug 29 21:38:15 UTC 2017 selfserv_9950 with PID 31791 started at Tue Aug 29 21:38:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6010: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 31791 at Tue Aug 29 21:38:16 UTC 2017 kill -USR1 31791 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 31791 killed at Tue Aug 29 21:38:16 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:16 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31847 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31847 found at Tue Aug 29 21:38:16 UTC 2017 selfserv_9950 with PID 31847 started at Tue Aug 29 21:38:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6011: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 31847 at Tue Aug 29 21:38:17 UTC 2017 kill -USR1 31847 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 31847 killed at Tue Aug 29 21:38:17 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:17 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31915 found at Tue Aug 29 21:38:17 UTC 2017 selfserv_9950 with PID 31915 started at Tue Aug 29 21:38:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6012: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 31915 at Tue Aug 29 21:38:18 UTC 2017 kill -USR1 31915 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 31915 killed at Tue Aug 29 21:38:18 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:18 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31971 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31971 found at Tue Aug 29 21:38:18 UTC 2017 selfserv_9950 with PID 31971 started at Tue Aug 29 21:38:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6013: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 31971 at Tue Aug 29 21:38:19 UTC 2017 kill -USR1 31971 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 31971 killed at Tue Aug 29 21:38:19 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:19 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32027 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32027 found at Tue Aug 29 21:38:19 UTC 2017 selfserv_9950 with PID 32027 started at Tue Aug 29 21:38:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6014: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 32027 at Tue Aug 29 21:38:20 UTC 2017 kill -USR1 32027 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32027 killed at Tue Aug 29 21:38:20 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:38:20 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32095 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32095 found at Tue Aug 29 21:38:20 UTC 2017 selfserv_9950 with PID 32095 started at Tue Aug 29 21:38:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6015: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 32095 at Tue Aug 29 21:38:21 UTC 2017 kill -USR1 32095 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32095 killed at Tue Aug 29 21:38:21 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:38:21 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32151 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32151 found at Tue Aug 29 21:38:21 UTC 2017 selfserv_9950 with PID 32151 started at Tue Aug 29 21:38:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6016: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 32151 at Tue Aug 29 21:38:22 UTC 2017 kill -USR1 32151 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32151 killed at Tue Aug 29 21:38:22 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:38:22 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32207 found at Tue Aug 29 21:38:22 UTC 2017 selfserv_9950 with PID 32207 started at Tue Aug 29 21:38:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6017: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 32207 at Tue Aug 29 21:38:23 UTC 2017 kill -USR1 32207 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32207 killed at Tue Aug 29 21:38:23 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:23 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32275 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32275 found at Tue Aug 29 21:38:24 UTC 2017 selfserv_9950 with PID 32275 started at Tue Aug 29 21:38:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6018: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 32275 at Tue Aug 29 21:38:24 UTC 2017 kill -USR1 32275 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32275 killed at Tue Aug 29 21:38:24 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:25 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:25 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32331 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32331 found at Tue Aug 29 21:38:25 UTC 2017 selfserv_9950 with PID 32331 started at Tue Aug 29 21:38:25 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6019: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 32331 at Tue Aug 29 21:38:26 UTC 2017 kill -USR1 32331 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32331 killed at Tue Aug 29 21:38:26 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:26 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32387 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32387 found at Tue Aug 29 21:38:26 UTC 2017 selfserv_9950 with PID 32387 started at Tue Aug 29 21:38:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6020: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 32387 at Tue Aug 29 21:38:27 UTC 2017 kill -USR1 32387 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32387 killed at Tue Aug 29 21:38:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:27 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32455 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32455 found at Tue Aug 29 21:38:27 UTC 2017 selfserv_9950 with PID 32455 started at Tue Aug 29 21:38:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6021: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 32455 at Tue Aug 29 21:38:28 UTC 2017 kill -USR1 32455 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32455 killed at Tue Aug 29 21:38:28 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:28 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32511 found at Tue Aug 29 21:38:28 UTC 2017 selfserv_9950 with PID 32511 started at Tue Aug 29 21:38:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6022: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 32511 at Tue Aug 29 21:38:29 UTC 2017 kill -USR1 32511 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32511 killed at Tue Aug 29 21:38:29 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:29 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32567 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32567 found at Tue Aug 29 21:38:29 UTC 2017 selfserv_9950 with PID 32567 started at Tue Aug 29 21:38:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6023: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 32567 at Tue Aug 29 21:38:30 UTC 2017 kill -USR1 32567 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32567 killed at Tue Aug 29 21:38:30 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:38:30 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32638 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32638 found at Tue Aug 29 21:38:30 UTC 2017 selfserv_9950 with PID 32638 started at Tue Aug 29 21:38:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6024: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 32638 at Tue Aug 29 21:38:30 UTC 2017 kill -USR1 32638 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32638 killed at Tue Aug 29 21:38:31 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:38:31 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32694 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32694 found at Tue Aug 29 21:38:31 UTC 2017 selfserv_9950 with PID 32694 started at Tue Aug 29 21:38:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6025: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 32694 at Tue Aug 29 21:38:31 UTC 2017 kill -USR1 32694 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32694 killed at Tue Aug 29 21:38:31 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:38:32 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32750 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 32750 found at Tue Aug 29 21:38:32 UTC 2017 selfserv_9950 with PID 32750 started at Tue Aug 29 21:38:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6026: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 32750 at Tue Aug 29 21:38:32 UTC 2017 kill -USR1 32750 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 32750 killed at Tue Aug 29 21:38:32 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:32 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 350 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 350 found at Tue Aug 29 21:38:33 UTC 2017 selfserv_9950 with PID 350 started at Tue Aug 29 21:38:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6027: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 350 at Tue Aug 29 21:38:33 UTC 2017 kill -USR1 350 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 350 killed at Tue Aug 29 21:38:33 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:33 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 410 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 410 found at Tue Aug 29 21:38:34 UTC 2017 selfserv_9950 with PID 410 started at Tue Aug 29 21:38:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6028: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 410 at Tue Aug 29 21:38:34 UTC 2017 kill -USR1 410 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 410 killed at Tue Aug 29 21:38:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:34 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 468 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 468 found at Tue Aug 29 21:38:35 UTC 2017 selfserv_9950 with PID 468 started at Tue Aug 29 21:38:35 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6029: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 468 at Tue Aug 29 21:38:35 UTC 2017 kill -USR1 468 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 468 killed at Tue Aug 29 21:38:35 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:35 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:35 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 538 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 538 found at Tue Aug 29 21:38:36 UTC 2017 selfserv_9950 with PID 538 started at Tue Aug 29 21:38:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6030: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 538 at Tue Aug 29 21:38:36 UTC 2017 kill -USR1 538 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 538 killed at Tue Aug 29 21:38:36 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:36 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 594 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 594 found at Tue Aug 29 21:38:36 UTC 2017 selfserv_9950 with PID 594 started at Tue Aug 29 21:38:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6031: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 594 at Tue Aug 29 21:38:37 UTC 2017 kill -USR1 594 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 594 killed at Tue Aug 29 21:38:37 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:37 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 653 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 653 found at Tue Aug 29 21:38:37 UTC 2017 selfserv_9950 with PID 653 started at Tue Aug 29 21:38:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6032: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 653 at Tue Aug 29 21:38:38 UTC 2017 kill -USR1 653 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 653 killed at Tue Aug 29 21:38:38 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:38:38 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 721 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 721 found at Tue Aug 29 21:38:38 UTC 2017 selfserv_9950 with PID 721 started at Tue Aug 29 21:38:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6033: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 721 at Tue Aug 29 21:38:39 UTC 2017 kill -USR1 721 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 721 killed at Tue Aug 29 21:38:39 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:38:39 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 777 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 777 found at Tue Aug 29 21:38:39 UTC 2017 selfserv_9950 with PID 777 started at Tue Aug 29 21:38:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6034: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 777 at Tue Aug 29 21:38:40 UTC 2017 kill -USR1 777 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 777 killed at Tue Aug 29 21:38:40 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:38:40 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 833 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 833 found at Tue Aug 29 21:38:40 UTC 2017 selfserv_9950 with PID 833 started at Tue Aug 29 21:38:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6035: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 833 at Tue Aug 29 21:38:41 UTC 2017 kill -USR1 833 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 833 killed at Tue Aug 29 21:38:41 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:41 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 901 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 901 found at Tue Aug 29 21:38:41 UTC 2017 selfserv_9950 with PID 901 started at Tue Aug 29 21:38:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6036: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 901 at Tue Aug 29 21:38:42 UTC 2017 kill -USR1 901 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 901 killed at Tue Aug 29 21:38:42 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:42 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:42 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 957 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 957 found at Tue Aug 29 21:38:42 UTC 2017 selfserv_9950 with PID 957 started at Tue Aug 29 21:38:42 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6037: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 957 at Tue Aug 29 21:38:43 UTC 2017 kill -USR1 957 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 957 killed at Tue Aug 29 21:38:43 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:43 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1013 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1013 found at Tue Aug 29 21:38:43 UTC 2017 selfserv_9950 with PID 1013 started at Tue Aug 29 21:38:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6038: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 1013 at Tue Aug 29 21:38:44 UTC 2017 kill -USR1 1013 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1013 killed at Tue Aug 29 21:38:44 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:44 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1098 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1098 found at Tue Aug 29 21:38:44 UTC 2017 selfserv_9950 with PID 1098 started at Tue Aug 29 21:38:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6039: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 1098 at Tue Aug 29 21:38:45 UTC 2017 kill -USR1 1098 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1098 killed at Tue Aug 29 21:38:45 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:45 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1155 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1155 found at Tue Aug 29 21:38:45 UTC 2017 selfserv_9950 with PID 1155 started at Tue Aug 29 21:38:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6040: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 1155 at Tue Aug 29 21:38:46 UTC 2017 kill -USR1 1155 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1155 killed at Tue Aug 29 21:38:46 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:46 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:46 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1212 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1212 found at Tue Aug 29 21:38:46 UTC 2017 selfserv_9950 with PID 1212 started at Tue Aug 29 21:38:46 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6041: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 1212 at Tue Aug 29 21:38:48 UTC 2017 kill -USR1 1212 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1212 killed at Tue Aug 29 21:38:48 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:38:48 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1280 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1280 found at Tue Aug 29 21:38:48 UTC 2017 selfserv_9950 with PID 1280 started at Tue Aug 29 21:38:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6042: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 1280 at Tue Aug 29 21:38:49 UTC 2017 kill -USR1 1280 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1280 killed at Tue Aug 29 21:38:49 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:38:49 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1336 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1336 found at Tue Aug 29 21:38:49 UTC 2017 selfserv_9950 with PID 1336 started at Tue Aug 29 21:38:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6043: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 1336 at Tue Aug 29 21:38:50 UTC 2017 kill -USR1 1336 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1336 killed at Tue Aug 29 21:38:50 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:38:50 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1392 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1392 found at Tue Aug 29 21:38:50 UTC 2017 selfserv_9950 with PID 1392 started at Tue Aug 29 21:38:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6044: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 1392 at Tue Aug 29 21:38:52 UTC 2017 kill -USR1 1392 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1392 killed at Tue Aug 29 21:38:52 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:52 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1460 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1460 found at Tue Aug 29 21:38:52 UTC 2017 selfserv_9950 with PID 1460 started at Tue Aug 29 21:38:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6045: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 1460 at Tue Aug 29 21:38:53 UTC 2017 kill -USR1 1460 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1460 killed at Tue Aug 29 21:38:53 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:53 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1516 found at Tue Aug 29 21:38:53 UTC 2017 selfserv_9950 with PID 1516 started at Tue Aug 29 21:38:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6046: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 1516 at Tue Aug 29 21:38:54 UTC 2017 kill -USR1 1516 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1516 killed at Tue Aug 29 21:38:54 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:55 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1572 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1572 found at Tue Aug 29 21:38:55 UTC 2017 selfserv_9950 with PID 1572 started at Tue Aug 29 21:38:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6047: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 1572 at Tue Aug 29 21:38:56 UTC 2017 kill -USR1 1572 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1572 killed at Tue Aug 29 21:38:56 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:56 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1641 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1641 found at Tue Aug 29 21:38:56 UTC 2017 selfserv_9950 with PID 1641 started at Tue Aug 29 21:38:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6048: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 1641 at Tue Aug 29 21:38:57 UTC 2017 kill -USR1 1641 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1641 killed at Tue Aug 29 21:38:57 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:57 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1697 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1697 found at Tue Aug 29 21:38:57 UTC 2017 selfserv_9950 with PID 1697 started at Tue Aug 29 21:38:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6049: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 1697 at Tue Aug 29 21:38:58 UTC 2017 kill -USR1 1697 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1697 killed at Tue Aug 29 21:38:58 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:38:59 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:38:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1753 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1753 found at Tue Aug 29 21:38:59 UTC 2017 selfserv_9950 with PID 1753 started at Tue Aug 29 21:38:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6050: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 1753 at Tue Aug 29 21:39:00 UTC 2017 kill -USR1 1753 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1753 killed at Tue Aug 29 21:39:00 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:39:00 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:00 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1824 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1824 found at Tue Aug 29 21:39:00 UTC 2017 selfserv_9950 with PID 1824 started at Tue Aug 29 21:39:00 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6051: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 1824 at Tue Aug 29 21:39:01 UTC 2017 kill -USR1 1824 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1824 killed at Tue Aug 29 21:39:01 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:39:01 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1880 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1880 found at Tue Aug 29 21:39:01 UTC 2017 selfserv_9950 with PID 1880 started at Tue Aug 29 21:39:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6052: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 1880 at Tue Aug 29 21:39:02 UTC 2017 kill -USR1 1880 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1880 killed at Tue Aug 29 21:39:02 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:39:02 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1950 found at Tue Aug 29 21:39:03 UTC 2017 selfserv_9950 with PID 1950 started at Tue Aug 29 21:39:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6053: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 1950 at Tue Aug 29 21:39:04 UTC 2017 kill -USR1 1950 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1950 killed at Tue Aug 29 21:39:04 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:04 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2018 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2018 found at Tue Aug 29 21:39:04 UTC 2017 selfserv_9950 with PID 2018 started at Tue Aug 29 21:39:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6054: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 2018 at Tue Aug 29 21:39:05 UTC 2017 kill -USR1 2018 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2018 killed at Tue Aug 29 21:39:05 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:05 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2074 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2074 found at Tue Aug 29 21:39:05 UTC 2017 selfserv_9950 with PID 2074 started at Tue Aug 29 21:39:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6055: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 2074 at Tue Aug 29 21:39:06 UTC 2017 kill -USR1 2074 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2074 killed at Tue Aug 29 21:39:06 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:07 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2130 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2130 found at Tue Aug 29 21:39:07 UTC 2017 selfserv_9950 with PID 2130 started at Tue Aug 29 21:39:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6056: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 2130 at Tue Aug 29 21:39:08 UTC 2017 kill -USR1 2130 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2130 killed at Tue Aug 29 21:39:08 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:08 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2198 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2198 found at Tue Aug 29 21:39:08 UTC 2017 selfserv_9950 with PID 2198 started at Tue Aug 29 21:39:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6057: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 2198 at Tue Aug 29 21:39:09 UTC 2017 kill -USR1 2198 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2198 killed at Tue Aug 29 21:39:09 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:09 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2254 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2254 found at Tue Aug 29 21:39:09 UTC 2017 selfserv_9950 with PID 2254 started at Tue Aug 29 21:39:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6058: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 2254 at Tue Aug 29 21:39:10 UTC 2017 kill -USR1 2254 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2254 killed at Tue Aug 29 21:39:11 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:11 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2310 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2310 found at Tue Aug 29 21:39:11 UTC 2017 selfserv_9950 with PID 2310 started at Tue Aug 29 21:39:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6059: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 2310 at Tue Aug 29 21:39:12 UTC 2017 kill -USR1 2310 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2310 killed at Tue Aug 29 21:39:12 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:39:12 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:12 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2381 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2381 found at Tue Aug 29 21:39:12 UTC 2017 selfserv_9950 with PID 2381 started at Tue Aug 29 21:39:12 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6060: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 2381 at Tue Aug 29 21:39:13 UTC 2017 kill -USR1 2381 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2381 killed at Tue Aug 29 21:39:13 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:39:13 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2437 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2437 found at Tue Aug 29 21:39:13 UTC 2017 selfserv_9950 with PID 2437 started at Tue Aug 29 21:39:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6061: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 2437 at Tue Aug 29 21:39:15 UTC 2017 kill -USR1 2437 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2437 killed at Tue Aug 29 21:39:15 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:39:15 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2493 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2493 found at Tue Aug 29 21:39:15 UTC 2017 selfserv_9950 with PID 2493 started at Tue Aug 29 21:39:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6062: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 2493 at Tue Aug 29 21:39:16 UTC 2017 kill -USR1 2493 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2493 killed at Tue Aug 29 21:39:16 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:16 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2564 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2564 found at Tue Aug 29 21:39:16 UTC 2017 selfserv_9950 with PID 2564 started at Tue Aug 29 21:39:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6063: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 2564 at Tue Aug 29 21:39:17 UTC 2017 kill -USR1 2564 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2564 killed at Tue Aug 29 21:39:17 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:17 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2620 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2620 found at Tue Aug 29 21:39:18 UTC 2017 selfserv_9950 with PID 2620 started at Tue Aug 29 21:39:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6064: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 2620 at Tue Aug 29 21:39:19 UTC 2017 kill -USR1 2620 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2620 killed at Tue Aug 29 21:39:19 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:19 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2676 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2676 found at Tue Aug 29 21:39:19 UTC 2017 selfserv_9950 with PID 2676 started at Tue Aug 29 21:39:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6065: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 2676 at Tue Aug 29 21:39:20 UTC 2017 kill -USR1 2676 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2676 killed at Tue Aug 29 21:39:20 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:20 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2744 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2744 found at Tue Aug 29 21:39:20 UTC 2017 selfserv_9950 with PID 2744 started at Tue Aug 29 21:39:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6066: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 2744 at Tue Aug 29 21:39:21 UTC 2017 kill -USR1 2744 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2744 killed at Tue Aug 29 21:39:21 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:22 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2800 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2800 found at Tue Aug 29 21:39:22 UTC 2017 selfserv_9950 with PID 2800 started at Tue Aug 29 21:39:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6067: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 2800 at Tue Aug 29 21:39:23 UTC 2017 kill -USR1 2800 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2800 killed at Tue Aug 29 21:39:23 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:23 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2856 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2856 found at Tue Aug 29 21:39:23 UTC 2017 selfserv_9950 with PID 2856 started at Tue Aug 29 21:39:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6068: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 2856 at Tue Aug 29 21:39:24 UTC 2017 kill -USR1 2856 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2856 killed at Tue Aug 29 21:39:24 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:39:24 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2924 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2924 found at Tue Aug 29 21:39:24 UTC 2017 selfserv_9950 with PID 2924 started at Tue Aug 29 21:39:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6069: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 2924 at Tue Aug 29 21:39:25 UTC 2017 kill -USR1 2924 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2924 killed at Tue Aug 29 21:39:25 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:39:25 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:25 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2980 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2980 found at Tue Aug 29 21:39:25 UTC 2017 selfserv_9950 with PID 2980 started at Tue Aug 29 21:39:25 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6070: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 2980 at Tue Aug 29 21:39:27 UTC 2017 kill -USR1 2980 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2980 killed at Tue Aug 29 21:39:27 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:39:27 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3036 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3036 found at Tue Aug 29 21:39:27 UTC 2017 selfserv_9950 with PID 3036 started at Tue Aug 29 21:39:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6071: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 3036 at Tue Aug 29 21:39:28 UTC 2017 kill -USR1 3036 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3036 killed at Tue Aug 29 21:39:28 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:28 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3104 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3104 found at Tue Aug 29 21:39:28 UTC 2017 selfserv_9950 with PID 3104 started at Tue Aug 29 21:39:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6072: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 3104 at Tue Aug 29 21:39:29 UTC 2017 kill -USR1 3104 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3104 killed at Tue Aug 29 21:39:29 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:29 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3160 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3160 found at Tue Aug 29 21:39:29 UTC 2017 selfserv_9950 with PID 3160 started at Tue Aug 29 21:39:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6073: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 3160 at Tue Aug 29 21:39:31 UTC 2017 kill -USR1 3160 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3160 killed at Tue Aug 29 21:39:31 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:31 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3216 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3216 found at Tue Aug 29 21:39:31 UTC 2017 selfserv_9950 with PID 3216 started at Tue Aug 29 21:39:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6074: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 3216 at Tue Aug 29 21:39:32 UTC 2017 kill -USR1 3216 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3216 killed at Tue Aug 29 21:39:32 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:32 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3284 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3284 found at Tue Aug 29 21:39:32 UTC 2017 selfserv_9950 with PID 3284 started at Tue Aug 29 21:39:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6075: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 3284 at Tue Aug 29 21:39:33 UTC 2017 kill -USR1 3284 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3284 killed at Tue Aug 29 21:39:33 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:33 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3346 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3346 found at Tue Aug 29 21:39:33 UTC 2017 selfserv_9950 with PID 3346 started at Tue Aug 29 21:39:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6076: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 3346 at Tue Aug 29 21:39:34 UTC 2017 kill -USR1 3346 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3346 killed at Tue Aug 29 21:39:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:34 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3412 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3412 found at Tue Aug 29 21:39:34 UTC 2017 selfserv_9950 with PID 3412 started at Tue Aug 29 21:39:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6077: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 3412 at Tue Aug 29 21:39:35 UTC 2017 kill -USR1 3412 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3412 killed at Tue Aug 29 21:39:35 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:39:35 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:35 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3494 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3494 found at Tue Aug 29 21:39:36 UTC 2017 selfserv_9950 with PID 3494 started at Tue Aug 29 21:39:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6078: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 3494 at Tue Aug 29 21:39:36 UTC 2017 kill -USR1 3494 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3494 killed at Tue Aug 29 21:39:36 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:39:37 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3565 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3565 found at Tue Aug 29 21:39:37 UTC 2017 selfserv_9950 with PID 3565 started at Tue Aug 29 21:39:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6079: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 3565 at Tue Aug 29 21:39:37 UTC 2017 kill -USR1 3565 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3565 killed at Tue Aug 29 21:39:38 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:39:38 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3622 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3622 found at Tue Aug 29 21:39:38 UTC 2017 selfserv_9950 with PID 3622 started at Tue Aug 29 21:39:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6080: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 3622 at Tue Aug 29 21:39:39 UTC 2017 kill -USR1 3622 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3622 killed at Tue Aug 29 21:39:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:39 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3690 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3690 found at Tue Aug 29 21:39:39 UTC 2017 selfserv_9950 with PID 3690 started at Tue Aug 29 21:39:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6081: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 3690 at Tue Aug 29 21:39:40 UTC 2017 kill -USR1 3690 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3690 killed at Tue Aug 29 21:39:40 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:40 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3746 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3746 found at Tue Aug 29 21:39:40 UTC 2017 selfserv_9950 with PID 3746 started at Tue Aug 29 21:39:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6082: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 3746 at Tue Aug 29 21:39:41 UTC 2017 kill -USR1 3746 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3746 killed at Tue Aug 29 21:39:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:41 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3805 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3805 found at Tue Aug 29 21:39:41 UTC 2017 selfserv_9950 with PID 3805 started at Tue Aug 29 21:39:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6083: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 3805 at Tue Aug 29 21:39:42 UTC 2017 kill -USR1 3805 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3805 killed at Tue Aug 29 21:39:42 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:42 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:42 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3874 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3874 found at Tue Aug 29 21:39:42 UTC 2017 selfserv_9950 with PID 3874 started at Tue Aug 29 21:39:42 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6084: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 3874 at Tue Aug 29 21:39:43 UTC 2017 kill -USR1 3874 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3874 killed at Tue Aug 29 21:39:43 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:43 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3930 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3930 found at Tue Aug 29 21:39:43 UTC 2017 selfserv_9950 with PID 3930 started at Tue Aug 29 21:39:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6085: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 3930 at Tue Aug 29 21:39:44 UTC 2017 kill -USR1 3930 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3930 killed at Tue Aug 29 21:39:44 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:44 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3986 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3986 found at Tue Aug 29 21:39:44 UTC 2017 selfserv_9950 with PID 3986 started at Tue Aug 29 21:39:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6086: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 3986 at Tue Aug 29 21:39:45 UTC 2017 kill -USR1 3986 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3986 killed at Tue Aug 29 21:39:45 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:39:45 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4054 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4054 found at Tue Aug 29 21:39:45 UTC 2017 selfserv_9950 with PID 4054 started at Tue Aug 29 21:39:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6087: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 4054 at Tue Aug 29 21:39:46 UTC 2017 kill -USR1 4054 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4054 killed at Tue Aug 29 21:39:46 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:39:46 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:46 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4110 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4110 found at Tue Aug 29 21:39:47 UTC 2017 selfserv_9950 with PID 4110 started at Tue Aug 29 21:39:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6088: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 4110 at Tue Aug 29 21:39:47 UTC 2017 kill -USR1 4110 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4110 killed at Tue Aug 29 21:39:47 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:39:47 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4166 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4166 found at Tue Aug 29 21:39:48 UTC 2017 selfserv_9950 with PID 4166 started at Tue Aug 29 21:39:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6089: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 4166 at Tue Aug 29 21:39:48 UTC 2017 kill -USR1 4166 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4166 killed at Tue Aug 29 21:39:48 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:49 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4234 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4234 found at Tue Aug 29 21:39:49 UTC 2017 selfserv_9950 with PID 4234 started at Tue Aug 29 21:39:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6090: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 4234 at Tue Aug 29 21:39:50 UTC 2017 kill -USR1 4234 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4234 killed at Tue Aug 29 21:39:50 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:50 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4292 found at Tue Aug 29 21:39:50 UTC 2017 selfserv_9950 with PID 4292 started at Tue Aug 29 21:39:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6091: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 4292 at Tue Aug 29 21:39:51 UTC 2017 kill -USR1 4292 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4292 killed at Tue Aug 29 21:39:51 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:51 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4348 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4348 found at Tue Aug 29 21:39:51 UTC 2017 selfserv_9950 with PID 4348 started at Tue Aug 29 21:39:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6092: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 4348 at Tue Aug 29 21:39:52 UTC 2017 kill -USR1 4348 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4348 killed at Tue Aug 29 21:39:52 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:39:52 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4425 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4425 found at Tue Aug 29 21:39:52 UTC 2017 selfserv_9950 with PID 4425 started at Tue Aug 29 21:39:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6093: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 4425 at Tue Aug 29 21:39:53 UTC 2017 kill -USR1 4425 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4425 killed at Tue Aug 29 21:39:53 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:39:53 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4481 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4481 found at Tue Aug 29 21:39:53 UTC 2017 selfserv_9950 with PID 4481 started at Tue Aug 29 21:39:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6094: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 4481 at Tue Aug 29 21:39:54 UTC 2017 kill -USR1 4481 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4481 killed at Tue Aug 29 21:39:54 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:39:54 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4537 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4537 found at Tue Aug 29 21:39:54 UTC 2017 selfserv_9950 with PID 4537 started at Tue Aug 29 21:39:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6095: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 4537 at Tue Aug 29 21:39:55 UTC 2017 kill -USR1 4537 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4537 killed at Tue Aug 29 21:39:55 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:56 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4605 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4605 found at Tue Aug 29 21:39:56 UTC 2017 selfserv_9950 with PID 4605 started at Tue Aug 29 21:39:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6096: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 4605 at Tue Aug 29 21:39:57 UTC 2017 kill -USR1 4605 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4605 killed at Tue Aug 29 21:39:57 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:57 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4661 found at Tue Aug 29 21:39:57 UTC 2017 selfserv_9950 with PID 4661 started at Tue Aug 29 21:39:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6097: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 4661 at Tue Aug 29 21:39:58 UTC 2017 kill -USR1 4661 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4661 killed at Tue Aug 29 21:39:58 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:39:58 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:39:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4719 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4719 found at Tue Aug 29 21:39:58 UTC 2017 selfserv_9950 with PID 4719 started at Tue Aug 29 21:39:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6098: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 4719 at Tue Aug 29 21:39:59 UTC 2017 kill -USR1 4719 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4719 killed at Tue Aug 29 21:39:59 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:40:00 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:00 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4787 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4787 found at Tue Aug 29 21:40:00 UTC 2017 selfserv_9950 with PID 4787 started at Tue Aug 29 21:40:00 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6099: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 4787 at Tue Aug 29 21:40:00 UTC 2017 kill -USR1 4787 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4787 killed at Tue Aug 29 21:40:00 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:40:01 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4843 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4843 found at Tue Aug 29 21:40:01 UTC 2017 selfserv_9950 with PID 4843 started at Tue Aug 29 21:40:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6100: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 4843 at Tue Aug 29 21:40:01 UTC 2017 kill -USR1 4843 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4843 killed at Tue Aug 29 21:40:02 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:40:02 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4917 found at Tue Aug 29 21:40:02 UTC 2017 selfserv_9950 with PID 4917 started at Tue Aug 29 21:40:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6101: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 4917 at Tue Aug 29 21:40:03 UTC 2017 kill -USR1 4917 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4917 killed at Tue Aug 29 21:40:03 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:40:03 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4985 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4985 found at Tue Aug 29 21:40:03 UTC 2017 selfserv_9950 with PID 4985 started at Tue Aug 29 21:40:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6102: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 4985 at Tue Aug 29 21:40:04 UTC 2017 kill -USR1 4985 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4985 killed at Tue Aug 29 21:40:04 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:40:04 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5041 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5041 found at Tue Aug 29 21:40:04 UTC 2017 selfserv_9950 with PID 5041 started at Tue Aug 29 21:40:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6103: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 5041 at Tue Aug 29 21:40:05 UTC 2017 kill -USR1 5041 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5041 killed at Tue Aug 29 21:40:05 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:40:05 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5097 found at Tue Aug 29 21:40:05 UTC 2017 selfserv_9950 with PID 5097 started at Tue Aug 29 21:40:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6104: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 5097 at Tue Aug 29 21:40:06 UTC 2017 kill -USR1 5097 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5097 killed at Tue Aug 29 21:40:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:40:07 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5165 found at Tue Aug 29 21:40:07 UTC 2017 selfserv_9950 with PID 5165 started at Tue Aug 29 21:40:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6105: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 5165 at Tue Aug 29 21:40:07 UTC 2017 kill -USR1 5165 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5165 killed at Tue Aug 29 21:40:07 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:40:07 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5221 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5221 found at Tue Aug 29 21:40:08 UTC 2017 selfserv_9950 with PID 5221 started at Tue Aug 29 21:40:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6106: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 5221 at Tue Aug 29 21:40:08 UTC 2017 kill -USR1 5221 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5221 killed at Tue Aug 29 21:40:08 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:40:08 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5277 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5277 found at Tue Aug 29 21:40:08 UTC 2017 selfserv_9950 with PID 5277 started at Tue Aug 29 21:40:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6107: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 5277 at Tue Aug 29 21:40:09 UTC 2017 kill -USR1 5277 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5277 killed at Tue Aug 29 21:40:09 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:40:09 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5345 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5345 found at Tue Aug 29 21:40:09 UTC 2017 selfserv_9950 with PID 5345 started at Tue Aug 29 21:40:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6108: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 5345 at Tue Aug 29 21:40:10 UTC 2017 kill -USR1 5345 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5345 killed at Tue Aug 29 21:40:10 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:40:10 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5401 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5401 found at Tue Aug 29 21:40:10 UTC 2017 selfserv_9950 with PID 5401 started at Tue Aug 29 21:40:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6109: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 5401 at Tue Aug 29 21:40:11 UTC 2017 kill -USR1 5401 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5401 killed at Tue Aug 29 21:40:11 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:40:12 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:12 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5457 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5457 found at Tue Aug 29 21:40:12 UTC 2017 selfserv_9950 with PID 5457 started at Tue Aug 29 21:40:12 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6110: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 5457 at Tue Aug 29 21:40:12 UTC 2017 kill -USR1 5457 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5457 killed at Tue Aug 29 21:40:12 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:40:13 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5525 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5525 found at Tue Aug 29 21:40:13 UTC 2017 selfserv_9950 with PID 5525 started at Tue Aug 29 21:40:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6111: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 5525 at Tue Aug 29 21:40:13 UTC 2017 kill -USR1 5525 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5525 killed at Tue Aug 29 21:40:13 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:40:14 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5581 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5581 found at Tue Aug 29 21:40:14 UTC 2017 selfserv_9950 with PID 5581 started at Tue Aug 29 21:40:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6112: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 5581 at Tue Aug 29 21:40:14 UTC 2017 kill -USR1 5581 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5581 killed at Tue Aug 29 21:40:14 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:40:14 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5637 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5637 found at Tue Aug 29 21:40:14 UTC 2017 selfserv_9950 with PID 5637 started at Tue Aug 29 21:40:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6113: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 5637 at Tue Aug 29 21:40:15 UTC 2017 kill -USR1 5637 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5637 killed at Tue Aug 29 21:40:15 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:40:15 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5705 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5705 found at Tue Aug 29 21:40:15 UTC 2017 selfserv_9950 with PID 5705 started at Tue Aug 29 21:40:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6114: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 5705 at Tue Aug 29 21:40:16 UTC 2017 kill -USR1 5705 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5705 killed at Tue Aug 29 21:40:16 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:40:16 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5761 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5761 found at Tue Aug 29 21:40:16 UTC 2017 selfserv_9950 with PID 5761 started at Tue Aug 29 21:40:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6115: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 5761 at Tue Aug 29 21:40:17 UTC 2017 kill -USR1 5761 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5761 killed at Tue Aug 29 21:40:17 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:40:18 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5817 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5817 found at Tue Aug 29 21:40:18 UTC 2017 selfserv_9950 with PID 5817 started at Tue Aug 29 21:40:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6116: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 5817 at Tue Aug 29 21:40:18 UTC 2017 kill -USR1 5817 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5817 killed at Tue Aug 29 21:40:18 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:40:19 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5885 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5885 found at Tue Aug 29 21:40:19 UTC 2017 selfserv_9950 with PID 5885 started at Tue Aug 29 21:40:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6117: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 5885 at Tue Aug 29 21:40:20 UTC 2017 kill -USR1 5885 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5885 killed at Tue Aug 29 21:40:20 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:40:20 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5942 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5942 found at Tue Aug 29 21:40:20 UTC 2017 selfserv_9950 with PID 5942 started at Tue Aug 29 21:40:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6118: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 5942 at Tue Aug 29 21:40:21 UTC 2017 kill -USR1 5942 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5942 killed at Tue Aug 29 21:40:21 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:40:21 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5998 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5998 found at Tue Aug 29 21:40:21 UTC 2017 selfserv_9950 with PID 5998 started at Tue Aug 29 21:40:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6119: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 5998 at Tue Aug 29 21:40:22 UTC 2017 kill -USR1 5998 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5998 killed at Tue Aug 29 21:40:23 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:40:23 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6066 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6066 found at Tue Aug 29 21:40:23 UTC 2017 selfserv_9950 with PID 6066 started at Tue Aug 29 21:40:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6120: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 6066 at Tue Aug 29 21:40:24 UTC 2017 kill -USR1 6066 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 6066 killed at Tue Aug 29 21:40:24 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:40:24 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6122 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6122 found at Tue Aug 29 21:40:24 UTC 2017 selfserv_9950 with PID 6122 started at Tue Aug 29 21:40:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6121: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 6122 at Tue Aug 29 21:40:26 UTC 2017 kill -USR1 6122 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 6122 killed at Tue Aug 29 21:40:26 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:40:26 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6178 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6178 found at Tue Aug 29 21:40:26 UTC 2017 selfserv_9950 with PID 6178 started at Tue Aug 29 21:40:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6122: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 6178 at Tue Aug 29 21:40:27 UTC 2017 kill -USR1 6178 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 6178 killed at Tue Aug 29 21:40:27 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:40:27 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6247 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6247 found at Tue Aug 29 21:40:27 UTC 2017 selfserv_9950 with PID 6247 started at Tue Aug 29 21:40:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6123: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 6247 at Tue Aug 29 21:40:28 UTC 2017 kill -USR1 6247 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 6247 killed at Tue Aug 29 21:40:28 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:40:28 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6303 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6303 found at Tue Aug 29 21:40:29 UTC 2017 selfserv_9950 with PID 6303 started at Tue Aug 29 21:40:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6124: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 6303 at Tue Aug 29 21:40:30 UTC 2017 kill -USR1 6303 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 6303 killed at Tue Aug 29 21:40:30 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:40:30 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6359 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6359 found at Tue Aug 29 21:40:30 UTC 2017 selfserv_9950 with PID 6359 started at Tue Aug 29 21:40:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6125: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 6359 at Tue Aug 29 21:40:31 UTC 2017 kill -USR1 6359 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 6359 killed at Tue Aug 29 21:40:31 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:40:31 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6428 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6428 found at Tue Aug 29 21:40:31 UTC 2017 selfserv_9950 with PID 6428 started at Tue Aug 29 21:40:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6126: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 6428 at Tue Aug 29 21:40:32 UTC 2017 kill -USR1 6428 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 6428 killed at Tue Aug 29 21:40:32 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:40:33 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6484 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6484 found at Tue Aug 29 21:40:33 UTC 2017 selfserv_9950 with PID 6484 started at Tue Aug 29 21:40:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6127: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 6484 at Tue Aug 29 21:40:34 UTC 2017 kill -USR1 6484 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 6484 killed at Tue Aug 29 21:40:34 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:40:34 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6540 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6540 found at Tue Aug 29 21:40:34 UTC 2017 selfserv_9950 with PID 6540 started at Tue Aug 29 21:40:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6128: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 6540 at Tue Aug 29 21:40:35 UTC 2017 kill -USR1 6540 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 6540 killed at Tue Aug 29 21:40:35 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:40:36 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6608 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6608 found at Tue Aug 29 21:40:36 UTC 2017 selfserv_9950 with PID 6608 started at Tue Aug 29 21:40:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6129: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 6608 at Tue Aug 29 21:40:37 UTC 2017 kill -USR1 6608 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 6608 killed at Tue Aug 29 21:40:37 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:40:37 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6667 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6667 found at Tue Aug 29 21:40:37 UTC 2017 selfserv_9950 with PID 6667 started at Tue Aug 29 21:40:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6130: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 6667 at Tue Aug 29 21:40:38 UTC 2017 kill -USR1 6667 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 6667 killed at Tue Aug 29 21:40:38 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:40:38 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6723 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6723 found at Tue Aug 29 21:40:38 UTC 2017 selfserv_9950 with PID 6723 started at Tue Aug 29 21:40:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6131: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 6723 at Tue Aug 29 21:40:39 UTC 2017 kill -USR1 6723 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 6723 killed at Tue Aug 29 21:40:39 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:40:40 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6791 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6791 found at Tue Aug 29 21:40:40 UTC 2017 selfserv_9950 with PID 6791 started at Tue Aug 29 21:40:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6132: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 6791 at Tue Aug 29 21:40:41 UTC 2017 kill -USR1 6791 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 6791 killed at Tue Aug 29 21:40:41 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:40:41 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6848 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6848 found at Tue Aug 29 21:40:41 UTC 2017 selfserv_9950 with PID 6848 started at Tue Aug 29 21:40:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6133: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 6848 at Tue Aug 29 21:40:42 UTC 2017 kill -USR1 6848 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 6848 killed at Tue Aug 29 21:40:43 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:40:43 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6904 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6904 found at Tue Aug 29 21:40:43 UTC 2017 selfserv_9950 with PID 6904 started at Tue Aug 29 21:40:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6134: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 6904 at Tue Aug 29 21:40:44 UTC 2017 kill -USR1 6904 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 6904 killed at Tue Aug 29 21:40:44 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:40:44 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6972 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6972 found at Tue Aug 29 21:40:44 UTC 2017 selfserv_9950 with PID 6972 started at Tue Aug 29 21:40:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6135: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 6972 at Tue Aug 29 21:40:45 UTC 2017 kill -USR1 6972 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 6972 killed at Tue Aug 29 21:40:45 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:40:45 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7028 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7028 found at Tue Aug 29 21:40:46 UTC 2017 selfserv_9950 with PID 7028 started at Tue Aug 29 21:40:46 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6136: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 7028 at Tue Aug 29 21:40:47 UTC 2017 kill -USR1 7028 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7028 killed at Tue Aug 29 21:40:47 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:40:47 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7084 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7084 found at Tue Aug 29 21:40:47 UTC 2017 selfserv_9950 with PID 7084 started at Tue Aug 29 21:40:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6137: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 7084 at Tue Aug 29 21:40:48 UTC 2017 kill -USR1 7084 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7084 killed at Tue Aug 29 21:40:48 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:40:48 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7152 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7152 found at Tue Aug 29 21:40:48 UTC 2017 selfserv_9950 with PID 7152 started at Tue Aug 29 21:40:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6138: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 7152 at Tue Aug 29 21:40:49 UTC 2017 kill -USR1 7152 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7152 killed at Tue Aug 29 21:40:49 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:40:49 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7208 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7208 found at Tue Aug 29 21:40:50 UTC 2017 selfserv_9950 with PID 7208 started at Tue Aug 29 21:40:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6139: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 7208 at Tue Aug 29 21:40:51 UTC 2017 kill -USR1 7208 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7208 killed at Tue Aug 29 21:40:51 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:40:51 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7264 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7264 found at Tue Aug 29 21:40:51 UTC 2017 selfserv_9950 with PID 7264 started at Tue Aug 29 21:40:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6140: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 7264 at Tue Aug 29 21:40:52 UTC 2017 kill -USR1 7264 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7264 killed at Tue Aug 29 21:40:52 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:40:53 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7332 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7332 found at Tue Aug 29 21:40:53 UTC 2017 selfserv_9950 with PID 7332 started at Tue Aug 29 21:40:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6141: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 7332 at Tue Aug 29 21:40:53 UTC 2017 kill -USR1 7332 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7332 killed at Tue Aug 29 21:40:54 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:40:54 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7388 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7388 found at Tue Aug 29 21:40:54 UTC 2017 selfserv_9950 with PID 7388 started at Tue Aug 29 21:40:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6142: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 7388 at Tue Aug 29 21:40:55 UTC 2017 kill -USR1 7388 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7388 killed at Tue Aug 29 21:40:55 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:40:55 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7444 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7444 found at Tue Aug 29 21:40:55 UTC 2017 selfserv_9950 with PID 7444 started at Tue Aug 29 21:40:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6143: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 7444 at Tue Aug 29 21:40:56 UTC 2017 kill -USR1 7444 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7444 killed at Tue Aug 29 21:40:56 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:40:56 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7512 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7512 found at Tue Aug 29 21:40:56 UTC 2017 selfserv_9950 with PID 7512 started at Tue Aug 29 21:40:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6144: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 7512 at Tue Aug 29 21:40:57 UTC 2017 kill -USR1 7512 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7512 killed at Tue Aug 29 21:40:57 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:40:57 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7568 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7568 found at Tue Aug 29 21:40:57 UTC 2017 selfserv_9950 with PID 7568 started at Tue Aug 29 21:40:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6145: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 7568 at Tue Aug 29 21:40:58 UTC 2017 kill -USR1 7568 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7568 killed at Tue Aug 29 21:40:58 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:40:58 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:40:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7624 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7624 found at Tue Aug 29 21:40:58 UTC 2017 selfserv_9950 with PID 7624 started at Tue Aug 29 21:40:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6146: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 7624 at Tue Aug 29 21:40:59 UTC 2017 kill -USR1 7624 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7624 killed at Tue Aug 29 21:40:59 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:41:00 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:41:00 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7692 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7692 found at Tue Aug 29 21:41:00 UTC 2017 selfserv_9950 with PID 7692 started at Tue Aug 29 21:41:00 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6147: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 7692 at Tue Aug 29 21:41:01 UTC 2017 kill -USR1 7692 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7692 killed at Tue Aug 29 21:41:01 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:41:01 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:41:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7748 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7748 found at Tue Aug 29 21:41:01 UTC 2017 selfserv_9950 with PID 7748 started at Tue Aug 29 21:41:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6148: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 7748 at Tue Aug 29 21:41:02 UTC 2017 kill -USR1 7748 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7748 killed at Tue Aug 29 21:41:02 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 21:41:02 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:41:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7818 found at Tue Aug 29 21:41:02 UTC 2017 selfserv_9950 with PID 7818 started at Tue Aug 29 21:41:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6149: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 7818 at Tue Aug 29 21:41:03 UTC 2017 kill -USR1 7818 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7818 killed at Tue Aug 29 21:41:03 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:41:03 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:41:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7886 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7886 found at Tue Aug 29 21:41:03 UTC 2017 selfserv_9950 with PID 7886 started at Tue Aug 29 21:41:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6150: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 7886 at Tue Aug 29 21:41:04 UTC 2017 kill -USR1 7886 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7886 killed at Tue Aug 29 21:41:04 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:41:04 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:41:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7943 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7943 found at Tue Aug 29 21:41:04 UTC 2017 selfserv_9950 with PID 7943 started at Tue Aug 29 21:41:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6151: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 7943 at Tue Aug 29 21:41:05 UTC 2017 kill -USR1 7943 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7943 killed at Tue Aug 29 21:41:05 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:41:05 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:41:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7999 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7999 found at Tue Aug 29 21:41:06 UTC 2017 selfserv_9950 with PID 7999 started at Tue Aug 29 21:41:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6152: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 7999 at Tue Aug 29 21:41:06 UTC 2017 kill -USR1 7999 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7999 killed at Tue Aug 29 21:41:07 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/authin.tl.tmp 0 selfserv_9950 starting at Tue Aug 29 21:41:07 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:41:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:07 UTC 2017 selfserv_9950 with PID 8062 started at Tue Aug 29 21:41:07 UTC 2017 Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:08 UTC 2017 ssl.sh: #6153: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:08 UTC 2017 ssl.sh: #6154: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:09 UTC 2017 ssl.sh: #6155: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:10 UTC 2017 ssl.sh: #6156: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:10 UTC 2017 ssl.sh: #6157: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:11 UTC 2017 ssl.sh: #6158: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:11 UTC 2017 ssl.sh: #6159: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:12 UTC 2017 ssl.sh: #6160: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:13 UTC 2017 ssl.sh: #6161: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:13 UTC 2017 ssl.sh: #6162: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:14 UTC 2017 ssl.sh: #6163: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:15 UTC 2017 ssl.sh: #6164: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:15 UTC 2017 ssl.sh: #6165: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:16 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6166: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:17 UTC 2017 ssl.sh: #6167: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:17 UTC 2017 ssl.sh: #6168: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:18 UTC 2017 ssl.sh: #6169: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:18 UTC 2017 ssl.sh: #6170: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:19 UTC 2017 ssl.sh: #6171: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:20 UTC 2017 ssl.sh: #6172: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:20 UTC 2017 ssl.sh: #6173: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:21 UTC 2017 ssl.sh: #6174: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:21 UTC 2017 ssl.sh: #6175: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:22 UTC 2017 ssl.sh: #6176: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:23 UTC 2017 ssl.sh: #6177: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:23 UTC 2017 ssl.sh: #6178: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:24 UTC 2017 ssl.sh: #6179: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:25 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6180: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:25 UTC 2017 ssl.sh: #6181: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:26 UTC 2017 ssl.sh: #6182: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:26 UTC 2017 ssl.sh: #6183: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:27 UTC 2017 ssl.sh: #6184: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:28 UTC 2017 ssl.sh: #6185: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:28 UTC 2017 ssl.sh: #6186: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:29 UTC 2017 ssl.sh: #6187: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:29 UTC 2017 ssl.sh: #6188: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:30 UTC 2017 ssl.sh: #6189: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:31 UTC 2017 ssl.sh: #6190: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:31 UTC 2017 ssl.sh: #6191: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:32 UTC 2017 ssl.sh: #6192: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 21:41:32 UTC 2017 ssl.sh: #6193: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 8062 at Tue Aug 29 21:41:33 UTC 2017 kill -USR1 8062 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8062 killed at Tue Aug 29 21:41:33 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:41:33 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:41:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:33 UTC 2017 selfserv_9950 with PID 9489 started at Tue Aug 29 21:41:33 UTC 2017 Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:33 UTC 2017 ssl.sh: #6194: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:34 UTC 2017 ssl.sh: #6195: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:34 UTC 2017 ssl.sh: #6196: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:35 UTC 2017 ssl.sh: #6197: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:35 UTC 2017 ssl.sh: #6198: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:36 UTC 2017 ssl.sh: #6199: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:37 UTC 2017 ssl.sh: #6200: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:37 UTC 2017 ssl.sh: #6201: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:38 UTC 2017 ssl.sh: #6202: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:38 UTC 2017 ssl.sh: #6203: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:39 UTC 2017 ssl.sh: #6204: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:39 UTC 2017 ssl.sh: #6205: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:40 UTC 2017 ssl.sh: #6206: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:40 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6207: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:41 UTC 2017 ssl.sh: #6208: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:41 UTC 2017 ssl.sh: #6209: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:42 UTC 2017 ssl.sh: #6210: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:42 UTC 2017 ssl.sh: #6211: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:43 UTC 2017 ssl.sh: #6212: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:43 UTC 2017 ssl.sh: #6213: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:44 UTC 2017 ssl.sh: #6214: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:44 UTC 2017 ssl.sh: #6215: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:45 UTC 2017 ssl.sh: #6216: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:45 UTC 2017 ssl.sh: #6217: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:46 UTC 2017 ssl.sh: #6218: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:46 UTC 2017 ssl.sh: #6219: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:47 UTC 2017 ssl.sh: #6220: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:47 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6221: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:48 UTC 2017 ssl.sh: #6222: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:48 UTC 2017 ssl.sh: #6223: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:49 UTC 2017 ssl.sh: #6224: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:49 UTC 2017 ssl.sh: #6225: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:50 UTC 2017 ssl.sh: #6226: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:50 UTC 2017 ssl.sh: #6227: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:51 UTC 2017 ssl.sh: #6228: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:51 UTC 2017 ssl.sh: #6229: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:52 UTC 2017 ssl.sh: #6230: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:52 UTC 2017 ssl.sh: #6231: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:53 UTC 2017 ssl.sh: #6232: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:53 UTC 2017 ssl.sh: #6233: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9489 found at Tue Aug 29 21:41:54 UTC 2017 ssl.sh: #6234: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 9489 at Tue Aug 29 21:41:54 UTC 2017 kill -USR1 9489 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9489 killed at Tue Aug 29 21:41:54 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:41:54 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:41:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:41:54 UTC 2017 selfserv_9950 with PID 10915 started at Tue Aug 29 21:41:54 UTC 2017 Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:41:55 UTC 2017 ssl.sh: #6235: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:41:56 UTC 2017 ssl.sh: #6236: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:41:57 UTC 2017 ssl.sh: #6237: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:41:57 UTC 2017 ssl.sh: #6238: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:41:58 UTC 2017 ssl.sh: #6239: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:41:59 UTC 2017 ssl.sh: #6240: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:41:59 UTC 2017 ssl.sh: #6241: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:00 UTC 2017 ssl.sh: #6242: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:01 UTC 2017 ssl.sh: #6243: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:02 UTC 2017 ssl.sh: #6244: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:03 UTC 2017 ssl.sh: #6245: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:03 UTC 2017 ssl.sh: #6246: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:04 UTC 2017 ssl.sh: #6247: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:05 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6248: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:05 UTC 2017 ssl.sh: #6249: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:06 UTC 2017 ssl.sh: #6250: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:07 UTC 2017 ssl.sh: #6251: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:07 UTC 2017 ssl.sh: #6252: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:08 UTC 2017 ssl.sh: #6253: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:08 UTC 2017 ssl.sh: #6254: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:09 UTC 2017 ssl.sh: #6255: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:10 UTC 2017 ssl.sh: #6256: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:10 UTC 2017 ssl.sh: #6257: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:11 UTC 2017 ssl.sh: #6258: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:12 UTC 2017 ssl.sh: #6259: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:13 UTC 2017 ssl.sh: #6260: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:13 UTC 2017 ssl.sh: #6261: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:14 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6262: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:15 UTC 2017 ssl.sh: #6263: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:15 UTC 2017 ssl.sh: #6264: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:16 UTC 2017 ssl.sh: #6265: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:17 UTC 2017 ssl.sh: #6266: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:17 UTC 2017 ssl.sh: #6267: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:18 UTC 2017 ssl.sh: #6268: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:19 UTC 2017 ssl.sh: #6269: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:19 UTC 2017 ssl.sh: #6270: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:20 UTC 2017 ssl.sh: #6271: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:20 UTC 2017 ssl.sh: #6272: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:21 UTC 2017 ssl.sh: #6273: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:22 UTC 2017 ssl.sh: #6274: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10915 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10915 found at Tue Aug 29 21:42:22 UTC 2017 ssl.sh: #6275: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 10915 at Tue Aug 29 21:42:23 UTC 2017 kill -USR1 10915 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10915 killed at Tue Aug 29 21:42:23 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:42:23 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:42:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:23 UTC 2017 selfserv_9950 with PID 12351 started at Tue Aug 29 21:42:23 UTC 2017 Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:24 UTC 2017 ssl.sh: #6276: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:24 UTC 2017 ssl.sh: #6277: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:25 UTC 2017 ssl.sh: #6278: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:25 UTC 2017 ssl.sh: #6279: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:26 UTC 2017 ssl.sh: #6280: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:27 UTC 2017 ssl.sh: #6281: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:27 UTC 2017 ssl.sh: #6282: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:28 UTC 2017 ssl.sh: #6283: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:28 UTC 2017 ssl.sh: #6284: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:29 UTC 2017 ssl.sh: #6285: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:30 UTC 2017 ssl.sh: #6286: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:30 UTC 2017 ssl.sh: #6287: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:31 UTC 2017 ssl.sh: #6288: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:32 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6289: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:32 UTC 2017 ssl.sh: #6290: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:33 UTC 2017 ssl.sh: #6291: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:33 UTC 2017 ssl.sh: #6292: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:34 UTC 2017 ssl.sh: #6293: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:34 UTC 2017 ssl.sh: #6294: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:35 UTC 2017 ssl.sh: #6295: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:35 UTC 2017 ssl.sh: #6296: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:36 UTC 2017 ssl.sh: #6297: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:36 UTC 2017 ssl.sh: #6298: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:37 UTC 2017 ssl.sh: #6299: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:38 UTC 2017 ssl.sh: #6300: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:38 UTC 2017 ssl.sh: #6301: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:39 UTC 2017 ssl.sh: #6302: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:40 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6303: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:40 UTC 2017 ssl.sh: #6304: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:41 UTC 2017 ssl.sh: #6305: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:41 UTC 2017 ssl.sh: #6306: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:42 UTC 2017 ssl.sh: #6307: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:42 UTC 2017 ssl.sh: #6308: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:43 UTC 2017 ssl.sh: #6309: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:43 UTC 2017 ssl.sh: #6310: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:44 UTC 2017 ssl.sh: #6311: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:44 UTC 2017 ssl.sh: #6312: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:45 UTC 2017 ssl.sh: #6313: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:45 UTC 2017 ssl.sh: #6314: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:46 UTC 2017 ssl.sh: #6315: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12351 found at Tue Aug 29 21:42:46 UTC 2017 ssl.sh: #6316: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 12351 at Tue Aug 29 21:42:47 UTC 2017 kill -USR1 12351 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 12351 killed at Tue Aug 29 21:42:47 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:42:47 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:42:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13778 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13778 found at Tue Aug 29 21:42:47 UTC 2017 selfserv_9950 with PID 13778 started at Tue Aug 29 21:42:47 UTC 2017 trying to kill selfserv_9950 with PID 13778 at Tue Aug 29 21:42:47 UTC 2017 kill -USR1 13778 ./ssl.sh: line 197: 13778 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9950 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 13778 killed at Tue Aug 29 21:42:47 UTC 2017 selfserv_9950 starting at Tue Aug 29 21:42:47 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:42:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:42:47 UTC 2017 selfserv_9950 with PID 13820 started at Tue Aug 29 21:42:47 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:42:48 UTC 2017 ssl.sh: #6317: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:42:49 UTC 2017 ssl.sh: #6318: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:42:50 UTC 2017 ssl.sh: #6319: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:42:51 UTC 2017 ssl.sh: #6320: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:42:51 UTC 2017 ssl.sh: #6321: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:42:52 UTC 2017 ssl.sh: #6322: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:42:53 UTC 2017 ssl.sh: #6323: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:42:54 UTC 2017 ssl.sh: #6324: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:42:55 UTC 2017 ssl.sh: #6325: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:42:56 UTC 2017 ssl.sh: #6326: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:42:56 UTC 2017 ssl.sh: #6327: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:42:57 UTC 2017 ssl.sh: #6328: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:42:58 UTC 2017 ssl.sh: #6329: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:42:59 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6330: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:00 UTC 2017 ssl.sh: #6331: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:00 UTC 2017 ssl.sh: #6332: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:01 UTC 2017 ssl.sh: #6333: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:02 UTC 2017 ssl.sh: #6334: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:03 UTC 2017 ssl.sh: #6335: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:04 UTC 2017 ssl.sh: #6336: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:04 UTC 2017 ssl.sh: #6337: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:05 UTC 2017 ssl.sh: #6338: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:06 UTC 2017 ssl.sh: #6339: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:07 UTC 2017 ssl.sh: #6340: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:08 UTC 2017 ssl.sh: #6341: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:09 UTC 2017 ssl.sh: #6342: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:09 UTC 2017 ssl.sh: #6343: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:10 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6344: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:11 UTC 2017 ssl.sh: #6345: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:12 UTC 2017 ssl.sh: #6346: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:13 UTC 2017 ssl.sh: #6347: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:13 UTC 2017 ssl.sh: #6348: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:14 UTC 2017 ssl.sh: #6349: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:15 UTC 2017 ssl.sh: #6350: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:16 UTC 2017 ssl.sh: #6351: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:16 UTC 2017 ssl.sh: #6352: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:17 UTC 2017 ssl.sh: #6353: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:18 UTC 2017 ssl.sh: #6354: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:19 UTC 2017 ssl.sh: #6355: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:20 UTC 2017 ssl.sh: #6356: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13820 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13820 found at Tue Aug 29 21:43:21 UTC 2017 ssl.sh: #6357: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 13820 at Tue Aug 29 21:43:21 UTC 2017 kill -USR1 13820 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 13820 killed at Tue Aug 29 21:43:21 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:43:21 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:43:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:21 UTC 2017 selfserv_9950 with PID 15259 started at Tue Aug 29 21:43:21 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:22 UTC 2017 ssl.sh: #6358: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:23 UTC 2017 ssl.sh: #6359: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:24 UTC 2017 ssl.sh: #6360: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:24 UTC 2017 ssl.sh: #6361: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:25 UTC 2017 ssl.sh: #6362: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:26 UTC 2017 ssl.sh: #6363: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:27 UTC 2017 ssl.sh: #6364: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:28 UTC 2017 ssl.sh: #6365: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:29 UTC 2017 ssl.sh: #6366: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:29 UTC 2017 ssl.sh: #6367: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:30 UTC 2017 ssl.sh: #6368: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:31 UTC 2017 ssl.sh: #6369: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:32 UTC 2017 ssl.sh: #6370: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:33 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6371: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:34 UTC 2017 ssl.sh: #6372: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:34 UTC 2017 ssl.sh: #6373: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:35 UTC 2017 ssl.sh: #6374: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:36 UTC 2017 ssl.sh: #6375: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:37 UTC 2017 ssl.sh: #6376: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:37 UTC 2017 ssl.sh: #6377: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:38 UTC 2017 ssl.sh: #6378: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:39 UTC 2017 ssl.sh: #6379: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:40 UTC 2017 ssl.sh: #6380: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:41 UTC 2017 ssl.sh: #6381: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:42 UTC 2017 ssl.sh: #6382: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:42 UTC 2017 ssl.sh: #6383: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:43 UTC 2017 ssl.sh: #6384: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:44 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6385: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:45 UTC 2017 ssl.sh: #6386: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:46 UTC 2017 ssl.sh: #6387: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:46 UTC 2017 ssl.sh: #6388: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:47 UTC 2017 ssl.sh: #6389: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:48 UTC 2017 ssl.sh: #6390: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:49 UTC 2017 ssl.sh: #6391: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:49 UTC 2017 ssl.sh: #6392: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:50 UTC 2017 ssl.sh: #6393: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:51 UTC 2017 ssl.sh: #6394: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:52 UTC 2017 ssl.sh: #6395: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:53 UTC 2017 ssl.sh: #6396: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:53 UTC 2017 ssl.sh: #6397: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 21:43:54 UTC 2017 ssl.sh: #6398: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 15259 at Tue Aug 29 21:43:54 UTC 2017 kill -USR1 15259 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15259 killed at Tue Aug 29 21:43:54 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:43:55 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:43:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:43:55 UTC 2017 selfserv_9950 with PID 16686 started at Tue Aug 29 21:43:55 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:43:55 UTC 2017 ssl.sh: #6399: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:43:56 UTC 2017 ssl.sh: #6400: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:43:57 UTC 2017 ssl.sh: #6401: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:43:57 UTC 2017 ssl.sh: #6402: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:43:58 UTC 2017 ssl.sh: #6403: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:43:59 UTC 2017 ssl.sh: #6404: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:43:59 UTC 2017 ssl.sh: #6405: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:00 UTC 2017 ssl.sh: #6406: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:01 UTC 2017 ssl.sh: #6407: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:02 UTC 2017 ssl.sh: #6408: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:02 UTC 2017 ssl.sh: #6409: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:03 UTC 2017 ssl.sh: #6410: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:04 UTC 2017 ssl.sh: #6411: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:05 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6412: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:05 UTC 2017 ssl.sh: #6413: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:06 UTC 2017 ssl.sh: #6414: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:07 UTC 2017 ssl.sh: #6415: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:07 UTC 2017 ssl.sh: #6416: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:08 UTC 2017 ssl.sh: #6417: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:09 UTC 2017 ssl.sh: #6418: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:09 UTC 2017 ssl.sh: #6419: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:10 UTC 2017 ssl.sh: #6420: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:11 UTC 2017 ssl.sh: #6421: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:11 UTC 2017 ssl.sh: #6422: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:12 UTC 2017 ssl.sh: #6423: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:13 UTC 2017 ssl.sh: #6424: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:13 UTC 2017 ssl.sh: #6425: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:14 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6426: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:15 UTC 2017 ssl.sh: #6427: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:15 UTC 2017 ssl.sh: #6428: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:16 UTC 2017 ssl.sh: #6429: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:17 UTC 2017 ssl.sh: #6430: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:17 UTC 2017 ssl.sh: #6431: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:18 UTC 2017 ssl.sh: #6432: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:19 UTC 2017 ssl.sh: #6433: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:19 UTC 2017 ssl.sh: #6434: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:20 UTC 2017 ssl.sh: #6435: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:21 UTC 2017 ssl.sh: #6436: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:21 UTC 2017 ssl.sh: #6437: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:22 UTC 2017 ssl.sh: #6438: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16686 found at Tue Aug 29 21:44:23 UTC 2017 ssl.sh: #6439: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 16686 at Tue Aug 29 21:44:23 UTC 2017 kill -USR1 16686 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 16686 killed at Tue Aug 29 21:44:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:44:23 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:44:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:23 UTC 2017 selfserv_9950 with PID 18129 started at Tue Aug 29 21:44:23 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:24 UTC 2017 ssl.sh: #6440: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:25 UTC 2017 ssl.sh: #6441: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:26 UTC 2017 ssl.sh: #6442: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:27 UTC 2017 ssl.sh: #6443: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:28 UTC 2017 ssl.sh: #6444: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:29 UTC 2017 ssl.sh: #6445: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:30 UTC 2017 ssl.sh: #6446: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:31 UTC 2017 ssl.sh: #6447: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:32 UTC 2017 ssl.sh: #6448: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:32 UTC 2017 ssl.sh: #6449: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:33 UTC 2017 ssl.sh: #6450: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:34 UTC 2017 ssl.sh: #6451: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:35 UTC 2017 ssl.sh: #6452: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:36 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6453: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:37 UTC 2017 ssl.sh: #6454: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:38 UTC 2017 ssl.sh: #6455: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:39 UTC 2017 ssl.sh: #6456: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:39 UTC 2017 ssl.sh: #6457: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:40 UTC 2017 ssl.sh: #6458: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:41 UTC 2017 ssl.sh: #6459: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:42 UTC 2017 ssl.sh: #6460: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:43 UTC 2017 ssl.sh: #6461: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:44 UTC 2017 ssl.sh: #6462: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:45 UTC 2017 ssl.sh: #6463: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:45 UTC 2017 ssl.sh: #6464: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:46 UTC 2017 ssl.sh: #6465: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:47 UTC 2017 ssl.sh: #6466: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:48 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6467: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:49 UTC 2017 ssl.sh: #6468: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:50 UTC 2017 ssl.sh: #6469: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:51 UTC 2017 ssl.sh: #6470: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:51 UTC 2017 ssl.sh: #6471: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:52 UTC 2017 ssl.sh: #6472: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:53 UTC 2017 ssl.sh: #6473: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:54 UTC 2017 ssl.sh: #6474: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:55 UTC 2017 ssl.sh: #6475: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:56 UTC 2017 ssl.sh: #6476: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:56 UTC 2017 ssl.sh: #6477: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:57 UTC 2017 ssl.sh: #6478: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:58 UTC 2017 ssl.sh: #6479: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18129 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18129 found at Tue Aug 29 21:44:59 UTC 2017 ssl.sh: #6480: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 18129 at Tue Aug 29 21:44:59 UTC 2017 kill -USR1 18129 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 18129 killed at Tue Aug 29 21:44:59 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:44:59 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:44:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:44:59 UTC 2017 selfserv_9950 with PID 19557 started at Tue Aug 29 21:44:59 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:01 UTC 2017 ssl.sh: #6481: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:01 UTC 2017 ssl.sh: #6482: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:02 UTC 2017 ssl.sh: #6483: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:03 UTC 2017 ssl.sh: #6484: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:04 UTC 2017 ssl.sh: #6485: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:05 UTC 2017 ssl.sh: #6486: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:06 UTC 2017 ssl.sh: #6487: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:07 UTC 2017 ssl.sh: #6488: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:08 UTC 2017 ssl.sh: #6489: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:09 UTC 2017 ssl.sh: #6490: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:10 UTC 2017 ssl.sh: #6491: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:11 UTC 2017 ssl.sh: #6492: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:12 UTC 2017 ssl.sh: #6493: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:13 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6494: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:13 UTC 2017 ssl.sh: #6495: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:14 UTC 2017 ssl.sh: #6496: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:15 UTC 2017 ssl.sh: #6497: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:16 UTC 2017 ssl.sh: #6498: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:17 UTC 2017 ssl.sh: #6499: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:17 UTC 2017 ssl.sh: #6500: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:18 UTC 2017 ssl.sh: #6501: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:19 UTC 2017 ssl.sh: #6502: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:20 UTC 2017 ssl.sh: #6503: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:21 UTC 2017 ssl.sh: #6504: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:22 UTC 2017 ssl.sh: #6505: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:23 UTC 2017 ssl.sh: #6506: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:24 UTC 2017 ssl.sh: #6507: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:25 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6508: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:25 UTC 2017 ssl.sh: #6509: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:26 UTC 2017 ssl.sh: #6510: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:27 UTC 2017 ssl.sh: #6511: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:28 UTC 2017 ssl.sh: #6512: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:29 UTC 2017 ssl.sh: #6513: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:29 UTC 2017 ssl.sh: #6514: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:30 UTC 2017 ssl.sh: #6515: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:31 UTC 2017 ssl.sh: #6516: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:32 UTC 2017 ssl.sh: #6517: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:33 UTC 2017 ssl.sh: #6518: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:34 UTC 2017 ssl.sh: #6519: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:35 UTC 2017 ssl.sh: #6520: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19557 found at Tue Aug 29 21:45:35 UTC 2017 ssl.sh: #6521: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 19557 at Tue Aug 29 21:45:36 UTC 2017 kill -USR1 19557 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 19557 killed at Tue Aug 29 21:45:36 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:45:36 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:45:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:36 UTC 2017 selfserv_9950 with PID 20994 started at Tue Aug 29 21:45:36 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:37 UTC 2017 ssl.sh: #6522: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:37 UTC 2017 ssl.sh: #6523: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:38 UTC 2017 ssl.sh: #6524: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:39 UTC 2017 ssl.sh: #6525: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:40 UTC 2017 ssl.sh: #6526: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:40 UTC 2017 ssl.sh: #6527: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:41 UTC 2017 ssl.sh: #6528: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:42 UTC 2017 ssl.sh: #6529: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:43 UTC 2017 ssl.sh: #6530: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:44 UTC 2017 ssl.sh: #6531: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:44 UTC 2017 ssl.sh: #6532: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:45 UTC 2017 ssl.sh: #6533: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:46 UTC 2017 ssl.sh: #6534: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:47 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6535: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:48 UTC 2017 ssl.sh: #6536: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:48 UTC 2017 ssl.sh: #6537: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:49 UTC 2017 ssl.sh: #6538: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:50 UTC 2017 ssl.sh: #6539: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:50 UTC 2017 ssl.sh: #6540: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:51 UTC 2017 ssl.sh: #6541: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:52 UTC 2017 ssl.sh: #6542: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:52 UTC 2017 ssl.sh: #6543: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:53 UTC 2017 ssl.sh: #6544: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:54 UTC 2017 ssl.sh: #6545: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:55 UTC 2017 ssl.sh: #6546: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:56 UTC 2017 ssl.sh: #6547: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:56 UTC 2017 ssl.sh: #6548: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:57 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6549: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:58 UTC 2017 ssl.sh: #6550: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:59 UTC 2017 ssl.sh: #6551: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:45:59 UTC 2017 ssl.sh: #6552: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:46:00 UTC 2017 ssl.sh: #6553: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:46:01 UTC 2017 ssl.sh: #6554: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:46:01 UTC 2017 ssl.sh: #6555: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:46:02 UTC 2017 ssl.sh: #6556: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:46:03 UTC 2017 ssl.sh: #6557: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:46:03 UTC 2017 ssl.sh: #6558: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:46:04 UTC 2017 ssl.sh: #6559: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:46:05 UTC 2017 ssl.sh: #6560: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:46:06 UTC 2017 ssl.sh: #6561: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20994 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20994 found at Tue Aug 29 21:46:06 UTC 2017 ssl.sh: #6562: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 20994 at Tue Aug 29 21:46:07 UTC 2017 kill -USR1 20994 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 20994 killed at Tue Aug 29 21:46:07 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:46:07 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:46:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22436 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22436 found at Tue Aug 29 21:46:07 UTC 2017 selfserv_9950 with PID 22436 started at Tue Aug 29 21:46:07 UTC 2017 trying to kill selfserv_9950 with PID 22436 at Tue Aug 29 21:46:07 UTC 2017 kill -USR1 22436 ./ssl.sh: line 197: 22436 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9950 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22436 killed at Tue Aug 29 21:46:07 UTC 2017 selfserv_9950 starting at Tue Aug 29 21:46:07 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:46:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:07 UTC 2017 selfserv_9950 with PID 22478 started at Tue Aug 29 21:46:07 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:08 UTC 2017 ssl.sh: #6563: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:09 UTC 2017 ssl.sh: #6564: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:10 UTC 2017 ssl.sh: #6565: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:11 UTC 2017 ssl.sh: #6566: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:11 UTC 2017 ssl.sh: #6567: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:12 UTC 2017 ssl.sh: #6568: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:13 UTC 2017 ssl.sh: #6569: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:14 UTC 2017 ssl.sh: #6570: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:15 UTC 2017 ssl.sh: #6571: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:16 UTC 2017 ssl.sh: #6572: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:16 UTC 2017 ssl.sh: #6573: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:17 UTC 2017 ssl.sh: #6574: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:18 UTC 2017 ssl.sh: #6575: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:19 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6576: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:20 UTC 2017 ssl.sh: #6577: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:21 UTC 2017 ssl.sh: #6578: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:21 UTC 2017 ssl.sh: #6579: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:22 UTC 2017 ssl.sh: #6580: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:23 UTC 2017 ssl.sh: #6581: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:24 UTC 2017 ssl.sh: #6582: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:24 UTC 2017 ssl.sh: #6583: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:25 UTC 2017 ssl.sh: #6584: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:26 UTC 2017 ssl.sh: #6585: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:27 UTC 2017 ssl.sh: #6586: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:28 UTC 2017 ssl.sh: #6587: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:29 UTC 2017 ssl.sh: #6588: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:29 UTC 2017 ssl.sh: #6589: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:30 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6590: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:31 UTC 2017 ssl.sh: #6591: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:32 UTC 2017 ssl.sh: #6592: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:33 UTC 2017 ssl.sh: #6593: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:33 UTC 2017 ssl.sh: #6594: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:34 UTC 2017 ssl.sh: #6595: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:35 UTC 2017 ssl.sh: #6596: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:36 UTC 2017 ssl.sh: #6597: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:37 UTC 2017 ssl.sh: #6598: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:37 UTC 2017 ssl.sh: #6599: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:38 UTC 2017 ssl.sh: #6600: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:39 UTC 2017 ssl.sh: #6601: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:40 UTC 2017 ssl.sh: #6602: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22478 found at Tue Aug 29 21:46:41 UTC 2017 ssl.sh: #6603: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 22478 at Tue Aug 29 21:46:41 UTC 2017 kill -USR1 22478 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22478 killed at Tue Aug 29 21:46:41 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:46:41 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:46:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:46:41 UTC 2017 selfserv_9950 with PID 23905 started at Tue Aug 29 21:46:41 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:46:42 UTC 2017 ssl.sh: #6604: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:46:43 UTC 2017 ssl.sh: #6605: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:46:44 UTC 2017 ssl.sh: #6606: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:46:44 UTC 2017 ssl.sh: #6607: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:46:45 UTC 2017 ssl.sh: #6608: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:46:46 UTC 2017 ssl.sh: #6609: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:46:47 UTC 2017 ssl.sh: #6610: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:46:48 UTC 2017 ssl.sh: #6611: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:46:49 UTC 2017 ssl.sh: #6612: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:46:49 UTC 2017 ssl.sh: #6613: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:46:50 UTC 2017 ssl.sh: #6614: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:46:51 UTC 2017 ssl.sh: #6615: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:46:52 UTC 2017 ssl.sh: #6616: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:46:53 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6617: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:46:54 UTC 2017 ssl.sh: #6618: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:46:54 UTC 2017 ssl.sh: #6619: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:46:55 UTC 2017 ssl.sh: #6620: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:46:56 UTC 2017 ssl.sh: #6621: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:46:57 UTC 2017 ssl.sh: #6622: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:46:58 UTC 2017 ssl.sh: #6623: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:46:58 UTC 2017 ssl.sh: #6624: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:46:59 UTC 2017 ssl.sh: #6625: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:47:00 UTC 2017 ssl.sh: #6626: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:47:01 UTC 2017 ssl.sh: #6627: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:47:02 UTC 2017 ssl.sh: #6628: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:47:03 UTC 2017 ssl.sh: #6629: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:47:04 UTC 2017 ssl.sh: #6630: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:47:04 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6631: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:47:05 UTC 2017 ssl.sh: #6632: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:47:06 UTC 2017 ssl.sh: #6633: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:47:07 UTC 2017 ssl.sh: #6634: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:47:07 UTC 2017 ssl.sh: #6635: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:47:08 UTC 2017 ssl.sh: #6636: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:47:09 UTC 2017 ssl.sh: #6637: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:47:10 UTC 2017 ssl.sh: #6638: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:47:11 UTC 2017 ssl.sh: #6639: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:47:11 UTC 2017 ssl.sh: #6640: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:47:12 UTC 2017 ssl.sh: #6641: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:47:13 UTC 2017 ssl.sh: #6642: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:47:14 UTC 2017 ssl.sh: #6643: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23905 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23905 found at Tue Aug 29 21:47:15 UTC 2017 ssl.sh: #6644: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 23905 at Tue Aug 29 21:47:15 UTC 2017 kill -USR1 23905 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23905 killed at Tue Aug 29 21:47:15 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:47:15 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:47:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:15 UTC 2017 selfserv_9950 with PID 25342 started at Tue Aug 29 21:47:15 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:16 UTC 2017 ssl.sh: #6645: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:17 UTC 2017 ssl.sh: #6646: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:17 UTC 2017 ssl.sh: #6647: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:18 UTC 2017 ssl.sh: #6648: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:19 UTC 2017 ssl.sh: #6649: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:19 UTC 2017 ssl.sh: #6650: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:20 UTC 2017 ssl.sh: #6651: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:21 UTC 2017 ssl.sh: #6652: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:21 UTC 2017 ssl.sh: #6653: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:22 UTC 2017 ssl.sh: #6654: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:23 UTC 2017 ssl.sh: #6655: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:23 UTC 2017 ssl.sh: #6656: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:24 UTC 2017 ssl.sh: #6657: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:25 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6658: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:26 UTC 2017 ssl.sh: #6659: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:26 UTC 2017 ssl.sh: #6660: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:27 UTC 2017 ssl.sh: #6661: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:28 UTC 2017 ssl.sh: #6662: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:28 UTC 2017 ssl.sh: #6663: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:29 UTC 2017 ssl.sh: #6664: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:30 UTC 2017 ssl.sh: #6665: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:30 UTC 2017 ssl.sh: #6666: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:31 UTC 2017 ssl.sh: #6667: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:32 UTC 2017 ssl.sh: #6668: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:32 UTC 2017 ssl.sh: #6669: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:33 UTC 2017 ssl.sh: #6670: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:34 UTC 2017 ssl.sh: #6671: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:35 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6672: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:35 UTC 2017 ssl.sh: #6673: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:36 UTC 2017 ssl.sh: #6674: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:37 UTC 2017 ssl.sh: #6675: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:37 UTC 2017 ssl.sh: #6676: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:38 UTC 2017 ssl.sh: #6677: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:39 UTC 2017 ssl.sh: #6678: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:39 UTC 2017 ssl.sh: #6679: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:40 UTC 2017 ssl.sh: #6680: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:41 UTC 2017 ssl.sh: #6681: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:41 UTC 2017 ssl.sh: #6682: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:42 UTC 2017 ssl.sh: #6683: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:43 UTC 2017 ssl.sh: #6684: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25342 found at Tue Aug 29 21:47:43 UTC 2017 ssl.sh: #6685: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 25342 at Tue Aug 29 21:47:43 UTC 2017 kill -USR1 25342 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25342 killed at Tue Aug 29 21:47:44 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:47:44 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:47:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:47:44 UTC 2017 selfserv_9950 with PID 26770 started at Tue Aug 29 21:47:44 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:47:45 UTC 2017 ssl.sh: #6686: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:47:46 UTC 2017 ssl.sh: #6687: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:47:47 UTC 2017 ssl.sh: #6688: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:47:47 UTC 2017 ssl.sh: #6689: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:47:48 UTC 2017 ssl.sh: #6690: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:47:49 UTC 2017 ssl.sh: #6691: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:47:50 UTC 2017 ssl.sh: #6692: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:47:51 UTC 2017 ssl.sh: #6693: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:47:52 UTC 2017 ssl.sh: #6694: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:47:53 UTC 2017 ssl.sh: #6695: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:47:54 UTC 2017 ssl.sh: #6696: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:47:55 UTC 2017 ssl.sh: #6697: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:47:56 UTC 2017 ssl.sh: #6698: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:47:57 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6699: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:47:57 UTC 2017 ssl.sh: #6700: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:47:58 UTC 2017 ssl.sh: #6701: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:47:59 UTC 2017 ssl.sh: #6702: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:48:00 UTC 2017 ssl.sh: #6703: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:48:01 UTC 2017 ssl.sh: #6704: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:48:02 UTC 2017 ssl.sh: #6705: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:48:03 UTC 2017 ssl.sh: #6706: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:48:03 UTC 2017 ssl.sh: #6707: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:48:04 UTC 2017 ssl.sh: #6708: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:48:05 UTC 2017 ssl.sh: #6709: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:48:06 UTC 2017 ssl.sh: #6710: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:48:07 UTC 2017 ssl.sh: #6711: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:48:08 UTC 2017 ssl.sh: #6712: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:48:09 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6713: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:48:10 UTC 2017 ssl.sh: #6714: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:48:11 UTC 2017 ssl.sh: #6715: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:48:11 UTC 2017 ssl.sh: #6716: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:48:12 UTC 2017 ssl.sh: #6717: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:48:13 UTC 2017 ssl.sh: #6718: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:48:14 UTC 2017 ssl.sh: #6719: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:48:15 UTC 2017 ssl.sh: #6720: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:48:15 UTC 2017 ssl.sh: #6721: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:48:16 UTC 2017 ssl.sh: #6722: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:48:17 UTC 2017 ssl.sh: #6723: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:48:18 UTC 2017 ssl.sh: #6724: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:48:19 UTC 2017 ssl.sh: #6725: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26770 found at Tue Aug 29 21:48:20 UTC 2017 ssl.sh: #6726: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 26770 at Tue Aug 29 21:48:20 UTC 2017 kill -USR1 26770 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26770 killed at Tue Aug 29 21:48:20 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:48:20 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:48:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:20 UTC 2017 selfserv_9950 with PID 28207 started at Tue Aug 29 21:48:20 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:21 UTC 2017 ssl.sh: #6727: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:22 UTC 2017 ssl.sh: #6728: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:23 UTC 2017 ssl.sh: #6729: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:24 UTC 2017 ssl.sh: #6730: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:25 UTC 2017 ssl.sh: #6731: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:26 UTC 2017 ssl.sh: #6732: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:27 UTC 2017 ssl.sh: #6733: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:28 UTC 2017 ssl.sh: #6734: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:28 UTC 2017 ssl.sh: #6735: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:29 UTC 2017 ssl.sh: #6736: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:30 UTC 2017 ssl.sh: #6737: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:31 UTC 2017 ssl.sh: #6738: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:32 UTC 2017 ssl.sh: #6739: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:33 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6740: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:34 UTC 2017 ssl.sh: #6741: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:35 UTC 2017 ssl.sh: #6742: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:36 UTC 2017 ssl.sh: #6743: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:36 UTC 2017 ssl.sh: #6744: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:37 UTC 2017 ssl.sh: #6745: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:38 UTC 2017 ssl.sh: #6746: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:39 UTC 2017 ssl.sh: #6747: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:40 UTC 2017 ssl.sh: #6748: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:41 UTC 2017 ssl.sh: #6749: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:41 UTC 2017 ssl.sh: #6750: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:42 UTC 2017 ssl.sh: #6751: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:43 UTC 2017 ssl.sh: #6752: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:44 UTC 2017 ssl.sh: #6753: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:45 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6754: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:46 UTC 2017 ssl.sh: #6755: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:47 UTC 2017 ssl.sh: #6756: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:48 UTC 2017 ssl.sh: #6757: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:48 UTC 2017 ssl.sh: #6758: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:49 UTC 2017 ssl.sh: #6759: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:50 UTC 2017 ssl.sh: #6760: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:51 UTC 2017 ssl.sh: #6761: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:52 UTC 2017 ssl.sh: #6762: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:53 UTC 2017 ssl.sh: #6763: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:53 UTC 2017 ssl.sh: #6764: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:54 UTC 2017 ssl.sh: #6765: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:55 UTC 2017 ssl.sh: #6766: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28207 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28207 found at Tue Aug 29 21:48:56 UTC 2017 ssl.sh: #6767: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 28207 at Tue Aug 29 21:48:56 UTC 2017 kill -USR1 28207 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28207 killed at Tue Aug 29 21:48:56 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:48:56 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:48:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:48:56 UTC 2017 selfserv_9950 with PID 29635 started at Tue Aug 29 21:48:56 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:48:57 UTC 2017 ssl.sh: #6768: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:48:58 UTC 2017 ssl.sh: #6769: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:48:59 UTC 2017 ssl.sh: #6770: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:00 UTC 2017 ssl.sh: #6771: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:00 UTC 2017 ssl.sh: #6772: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:01 UTC 2017 ssl.sh: #6773: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:02 UTC 2017 ssl.sh: #6774: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:03 UTC 2017 ssl.sh: #6775: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:04 UTC 2017 ssl.sh: #6776: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:04 UTC 2017 ssl.sh: #6777: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:05 UTC 2017 ssl.sh: #6778: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:06 UTC 2017 ssl.sh: #6779: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:07 UTC 2017 ssl.sh: #6780: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:08 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6781: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:08 UTC 2017 ssl.sh: #6782: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:09 UTC 2017 ssl.sh: #6783: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:10 UTC 2017 ssl.sh: #6784: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:10 UTC 2017 ssl.sh: #6785: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:11 UTC 2017 ssl.sh: #6786: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:12 UTC 2017 ssl.sh: #6787: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:13 UTC 2017 ssl.sh: #6788: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:13 UTC 2017 ssl.sh: #6789: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:14 UTC 2017 ssl.sh: #6790: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:15 UTC 2017 ssl.sh: #6791: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:16 UTC 2017 ssl.sh: #6792: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:16 UTC 2017 ssl.sh: #6793: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:17 UTC 2017 ssl.sh: #6794: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:18 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6795: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:19 UTC 2017 ssl.sh: #6796: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:19 UTC 2017 ssl.sh: #6797: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:20 UTC 2017 ssl.sh: #6798: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:21 UTC 2017 ssl.sh: #6799: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:21 UTC 2017 ssl.sh: #6800: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:22 UTC 2017 ssl.sh: #6801: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:23 UTC 2017 ssl.sh: #6802: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:24 UTC 2017 ssl.sh: #6803: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:24 UTC 2017 ssl.sh: #6804: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:25 UTC 2017 ssl.sh: #6805: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:26 UTC 2017 ssl.sh: #6806: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:27 UTC 2017 ssl.sh: #6807: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29635 found at Tue Aug 29 21:49:27 UTC 2017 ssl.sh: #6808: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 29635 at Tue Aug 29 21:49:27 UTC 2017 kill -USR1 29635 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 29635 killed at Tue Aug 29 21:49:27 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 21:49:27 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 21:49:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31073 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31073 found at Tue Aug 29 21:49:28 UTC 2017 selfserv_9950 with PID 31073 started at Tue Aug 29 21:49:28 UTC 2017 trying to kill selfserv_9950 with PID 31073 at Tue Aug 29 21:49:28 UTC 2017 kill -USR1 31073 ./ssl.sh: line 197: 31073 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9950 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 31073 killed at Tue Aug 29 21:49:28 UTC 2017 TIMESTAMP ssl END: Tue Aug 29 21:49:28 UTC 2017 Running tests for ocsp TIMESTAMP ocsp BEGIN: Tue Aug 29 21:49:28 UTC 2017 ocsp.sh: OCSP tests =============================== TIMESTAMP ocsp END: Tue Aug 29 21:49:28 UTC 2017 Running tests for pkits TIMESTAMP pkits BEGIN: Tue Aug 29 21:49:28 UTC 2017 pkits.sh: PKITS data directory not defined, skipping. TIMESTAMP pkits END: Tue Aug 29 21:49:28 UTC 2017 Running tests for chains TIMESTAMP chains BEGIN: Tue Aug 29 21:49:28 UTC 2017 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #6809: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829214929 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6810: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #6811: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #6812: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #6813: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6814: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6815: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6816: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #6817: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #6818: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6819: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6820: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6821: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #6822: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #6823: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6824: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9961 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6825: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6826: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #6827: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #6828: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6829: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6830: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6831: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #6832: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6833: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6834: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6835: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #6836: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6837: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6838: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6839: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #6840: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6841: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6842: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6843: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #6844: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6845: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9961 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6846: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6847: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #6848: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6849: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6850: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6851: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #6852: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6853: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6854: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6855: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #6856: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6857: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9961 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6858: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6859: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #6860: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6861: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6862: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6863: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #6864: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6865: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6866: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6867: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #6868: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6869: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9961 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6870: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6871: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170829215028Z nextupdate=20180829215028Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Tue Aug 29 21:50:28 2017 Next Update: Wed Aug 29 21:50:28 2018 CRL Extensions: chains.sh: #6872: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170829215029Z addcert 2 20170829215029Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Tue Aug 29 21:50:29 2017 Next Update: Wed Aug 29 21:50:28 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Aug 29 21:50:29 2017 CRL Extensions: chains.sh: #6873: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170829215030Z nextupdate=20180829215030Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Tue Aug 29 21:50:30 2017 Next Update: Wed Aug 29 21:50:30 2018 CRL Extensions: chains.sh: #6874: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170829215031Z addcert 2 20170829215031Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Tue Aug 29 21:50:31 2017 Next Update: Wed Aug 29 21:50:30 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Aug 29 21:50:31 2017 CRL Extensions: chains.sh: #6875: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170829215032Z addcert 4 20170829215032Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Tue Aug 29 21:50:32 2017 Next Update: Wed Aug 29 21:50:30 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Aug 29 21:50:31 2017 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Tue Aug 29 21:50:32 2017 CRL Extensions: chains.sh: #6876: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170829215032Z nextupdate=20180829215032Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Tue Aug 29 21:50:32 2017 Next Update: Wed Aug 29 21:50:32 2018 CRL Extensions: chains.sh: #6877: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170829215033Z addcert 2 20170829215033Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Tue Aug 29 21:50:33 2017 Next Update: Wed Aug 29 21:50:32 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Aug 29 21:50:33 2017 CRL Extensions: chains.sh: #6878: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170829215034Z addcert 3 20170829215034Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Tue Aug 29 21:50:34 2017 Next Update: Wed Aug 29 21:50:32 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Aug 29 21:50:33 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Tue Aug 29 21:50:34 2017 CRL Extensions: chains.sh: #6879: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170829215034Z nextupdate=20180829215034Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Tue Aug 29 21:50:34 2017 Next Update: Wed Aug 29 21:50:34 2018 CRL Extensions: chains.sh: #6880: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170829215035Z addcert 2 20170829215035Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Tue Aug 29 21:50:35 2017 Next Update: Wed Aug 29 21:50:34 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Aug 29 21:50:35 2017 CRL Extensions: chains.sh: #6881: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170829215036Z addcert 3 20170829215036Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Tue Aug 29 21:50:36 2017 Next Update: Wed Aug 29 21:50:34 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Aug 29 21:50:35 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Tue Aug 29 21:50:36 2017 CRL Extensions: chains.sh: #6882: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #6883: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #6884: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #6885: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #6886: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #6887: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #6888: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #6889: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #6890: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #6891: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #6892: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #6893: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #6894: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #6895: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #6896: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #6897: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #6898: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #6899: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #6900: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #6901: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #6902: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #6903: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #6904: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #6905: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #6906: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Tue Aug 29 21:50:41 UTC 2017 httpserv -D -p 9960 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/aiahttp/http_pid.8962 & trying to connect to httpserv at Tue Aug 29 21:50:41 UTC 2017 tstclnt -p 9960 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9960 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 32558 >/dev/null 2>/dev/null httpserv with PID 32558 found at Tue Aug 29 21:50:41 UTC 2017 httpserv with PID 32558 started at Tue Aug 29 21:50:41 UTC 2017 tstclnt -h localhost.localdomain -p 9960 -q -t 20 chains.sh: #6907: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214929 (0x316cd0d1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Tue Aug 29 21:49:34 2017 Not After : Mon Aug 29 21:49:34 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f0:52:85:31:07:b4:f9:fb:64:ca:d2:aa:48:84:ed:0d: 03:ea:19:e0:a6:56:c2:5d:15:68:2b:bf:74:71:50:79: 9f:13:8b:07:76:b3:48:e6:58:53:30:4a:b6:78:b9:32: 00:5d:aa:06:9b:c3:07:8e:c1:7b:b5:d6:fe:67:01:cc: 3d:44:e9:4d:50:97:f5:70:ea:65:fe:69:07:dd:1b:6d: 3b:86:04:29:fe:c4:8a:1d:01:f3:d4:33:9a:87:35:d6: e9:45:21:56:53:66:55:66:65:41:33:8a:41:e5:79:92: b4:ad:9e:47:28:a7:e5:9e:a8:fb:51:ec:ba:8a:93:36: 52:22:13:b4:c9:ab:66:f4:bf:2b:ba:30:2d:eb:98:7c: cc:b0:e9:2a:28:ff:40:79:29:67:5c:3e:f3:a0:fc:37: 63:8f:32:29:d4:45:d2:d0:6a:77:5c:ad:f4:74:af:ba: 5a:71:04:74:5e:85:b9:d3:d2:71:6d:e7:43:12:e7:28: 94:7f:18:50:a7:d7:65:72:73:d2:f0:3d:e6:d8:51:cf: 61:9b:b9:a9:21:c6:f5:7d:37:38:33:dd:92:73:3b:f1: d1:05:86:7b:fb:0e:d3:ec:0a:65:34:d2:42:80:26:70: fa:df:7a:51:c7:87:2c:3e:58:ae:17:25:af:da:b4:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 55:24:a1:4a:cf:ba:75:6e:95:f5:75:d0:37:0c:80:9c: ba:99:5e:05:d4:2c:0e:28:a9:d4:2c:a3:bb:ed:85:fa: 03:bc:fb:96:fe:08:9e:cd:39:37:ea:a2:2c:a5:fd:26: 29:10:2f:f9:df:83:8c:bb:36:db:2a:00:29:86:3c:86: fa:df:04:25:57:cc:e4:e7:d9:80:7f:35:e9:a4:d6:a1: 59:d5:e9:12:d6:5c:17:6e:3d:26:34:fc:f1:97:83:f4: eb:92:b9:b1:5c:ba:37:7b:a3:c9:d6:50:5b:6d:eb:fd: eb:62:c1:70:f5:83:3f:35:b5:eb:01:c6:a2:04:74:df: 3f:78:d9:10:37:18:a4:6b:2c:d5:c2:c5:6d:c7:cc:99: 70:62:eb:be:4d:04:83:39:ca:db:6b:d7:84:a3:30:64: 91:70:17:2a:c4:88:52:3b:4f:18:18:aa:b8:f1:cf:42: 54:a9:e6:03:90:74:67:01:4e:2f:44:78:82:05:d5:82: 5c:6b:af:2d:10:f4:ee:6b:d2:ab:ed:de:67:7a:4d:eb: 7d:5c:b4:1b:34:51:20:b0:d4:d0:2d:3c:3c:88:89:3b: 4a:ec:6c:c5:27:8d:7a:3d:a6:88:9e:2e:eb:e0:6f:ce: 85:4a:ac:62:c5:70:81:7d:da:0c:67:59:44:c4:c2:7b Fingerprint (SHA-256): 89:01:73:F7:9B:07:EC:D1:26:11:0D:0D:BC:8C:BD:0C:20:19:90:B4:BB:7E:8F:A4:41:EF:64:5A:D0:02:83:4D Fingerprint (SHA1): 70:4A:23:3F:27:9C:C8:D5:83:C0:1F:7E:EC:4A:1B:0B:93:FD:C8:68 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #6908: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #6909: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #6910: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 32558 at Tue Aug 29 21:50:42 UTC 2017 kill -USR1 32558 httpserv: normal termination httpserv -b -p 9960 2>/dev/null; httpserv with PID 32558 killed at Tue Aug 29 21:50:42 UTC 2017 httpserv starting at Tue Aug 29 21:50:42 UTC 2017 httpserv -D -p 9960 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/aiahttp/http_pid.8962 & trying to connect to httpserv at Tue Aug 29 21:50:42 UTC 2017 tstclnt -p 9960 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9960 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 32730 >/dev/null 2>/dev/null httpserv with PID 32730 found at Tue Aug 29 21:50:42 UTC 2017 httpserv with PID 32730 started at Tue Aug 29 21:50:42 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #6911: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #6912: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #6913: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9960 -q -t 20 chains.sh: #6914: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214929 (0x316cd0d1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Tue Aug 29 21:49:34 2017 Not After : Mon Aug 29 21:49:34 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f0:52:85:31:07:b4:f9:fb:64:ca:d2:aa:48:84:ed:0d: 03:ea:19:e0:a6:56:c2:5d:15:68:2b:bf:74:71:50:79: 9f:13:8b:07:76:b3:48:e6:58:53:30:4a:b6:78:b9:32: 00:5d:aa:06:9b:c3:07:8e:c1:7b:b5:d6:fe:67:01:cc: 3d:44:e9:4d:50:97:f5:70:ea:65:fe:69:07:dd:1b:6d: 3b:86:04:29:fe:c4:8a:1d:01:f3:d4:33:9a:87:35:d6: e9:45:21:56:53:66:55:66:65:41:33:8a:41:e5:79:92: b4:ad:9e:47:28:a7:e5:9e:a8:fb:51:ec:ba:8a:93:36: 52:22:13:b4:c9:ab:66:f4:bf:2b:ba:30:2d:eb:98:7c: cc:b0:e9:2a:28:ff:40:79:29:67:5c:3e:f3:a0:fc:37: 63:8f:32:29:d4:45:d2:d0:6a:77:5c:ad:f4:74:af:ba: 5a:71:04:74:5e:85:b9:d3:d2:71:6d:e7:43:12:e7:28: 94:7f:18:50:a7:d7:65:72:73:d2:f0:3d:e6:d8:51:cf: 61:9b:b9:a9:21:c6:f5:7d:37:38:33:dd:92:73:3b:f1: d1:05:86:7b:fb:0e:d3:ec:0a:65:34:d2:42:80:26:70: fa:df:7a:51:c7:87:2c:3e:58:ae:17:25:af:da:b4:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 55:24:a1:4a:cf:ba:75:6e:95:f5:75:d0:37:0c:80:9c: ba:99:5e:05:d4:2c:0e:28:a9:d4:2c:a3:bb:ed:85:fa: 03:bc:fb:96:fe:08:9e:cd:39:37:ea:a2:2c:a5:fd:26: 29:10:2f:f9:df:83:8c:bb:36:db:2a:00:29:86:3c:86: fa:df:04:25:57:cc:e4:e7:d9:80:7f:35:e9:a4:d6:a1: 59:d5:e9:12:d6:5c:17:6e:3d:26:34:fc:f1:97:83:f4: eb:92:b9:b1:5c:ba:37:7b:a3:c9:d6:50:5b:6d:eb:fd: eb:62:c1:70:f5:83:3f:35:b5:eb:01:c6:a2:04:74:df: 3f:78:d9:10:37:18:a4:6b:2c:d5:c2:c5:6d:c7:cc:99: 70:62:eb:be:4d:04:83:39:ca:db:6b:d7:84:a3:30:64: 91:70:17:2a:c4:88:52:3b:4f:18:18:aa:b8:f1:cf:42: 54:a9:e6:03:90:74:67:01:4e:2f:44:78:82:05:d5:82: 5c:6b:af:2d:10:f4:ee:6b:d2:ab:ed:de:67:7a:4d:eb: 7d:5c:b4:1b:34:51:20:b0:d4:d0:2d:3c:3c:88:89:3b: 4a:ec:6c:c5:27:8d:7a:3d:a6:88:9e:2e:eb:e0:6f:ce: 85:4a:ac:62:c5:70:81:7d:da:0c:67:59:44:c4:c2:7b Fingerprint (SHA-256): 89:01:73:F7:9B:07:EC:D1:26:11:0D:0D:BC:8C:BD:0C:20:19:90:B4:BB:7E:8F:A4:41:EF:64:5A:D0:02:83:4D Fingerprint (SHA1): 70:4A:23:3F:27:9C:C8:D5:83:C0:1F:7E:EC:4A:1B:0B:93:FD:C8:68 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #6915: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #6916: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #6917: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 32730 at Tue Aug 29 21:50:45 UTC 2017 kill -USR1 32730 httpserv: normal termination httpserv -b -p 9960 2>/dev/null; httpserv with PID 32730 killed at Tue Aug 29 21:50:45 UTC 2017 httpserv starting at Tue Aug 29 21:50:45 UTC 2017 httpserv -D -p 9960 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/aiahttp/http_pid.8962 & trying to connect to httpserv at Tue Aug 29 21:50:45 UTC 2017 tstclnt -p 9960 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9960 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 516 >/dev/null 2>/dev/null httpserv with PID 516 found at Tue Aug 29 21:50:45 UTC 2017 httpserv with PID 516 started at Tue Aug 29 21:50:45 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #6918: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #6919: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829214930 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6920: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #6921: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #6922: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829214931 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6923: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #6924: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #6925: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6926: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 829214932 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6927: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6928: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 829214933 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6929: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6930: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #6931: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #6932: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6933: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 829214934 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6934: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6935: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #6936: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #6937: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #6938: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214931 (0x316cd0d3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:50:52 2017 Not After : Mon Aug 29 21:50:52 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:37:5d:87:be:88:f7:aa:05:b9:cf:f0:9f:44:02:d0: f9:17:bb:78:42:b7:f9:8a:03:b4:bf:ab:c7:cc:fe:e7: f7:fe:b5:e4:13:6b:3d:b8:7a:6c:88:f6:1c:a5:b6:a7: 4e:74:8e:5e:d1:7d:8f:90:8c:0b:83:2e:d1:35:31:21: 7e:bd:01:a5:f1:f3:ad:b4:57:55:89:aa:3c:f2:5a:eb: c2:88:c0:37:d3:79:48:8b:27:27:f2:00:12:90:db:72: 91:b2:fd:8b:27:a2:af:21:b7:e5:91:a3:90:4d:c1:8b: 17:60:f2:0a:4a:c0:66:fd:ce:3c:4a:a1:b5:14:5d:86: ac:ff:98:d1:4c:0a:c6:03:59:fb:46:0c:59:16:4e:ff: d7:42:7f:ac:65:9f:a6:b4:c1:65:27:85:02:77:df:04: b8:be:e7:f8:42:a5:0b:23:32:05:6f:0d:f5:cc:cf:b5: 87:8c:7a:7e:7f:ba:82:98:99:e8:a5:69:02:e5:24:45: 2a:b5:96:b3:60:c7:ae:27:55:28:37:00:92:d7:58:86: 66:50:54:b4:dd:60:10:4d:b2:89:fd:a8:5c:ba:4d:40: 32:20:2b:6b:22:3c:f7:cc:d3:9a:86:3c:08:4b:90:5b: 50:8c:5a:d8:8b:9a:81:ba:0d:46:fb:c6:53:46:c1:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:0e:26:da:e1:b5:ca:71:3f:57:b4:3d:4a:70:cc:4e: f3:9f:63:95:47:71:f6:2b:70:69:32:e6:c8:3f:3c:f5: 1e:d2:01:ad:46:47:ed:cd:65:e8:68:6e:ec:95:3f:89: f7:af:ea:58:07:a2:c3:b5:16:f5:09:8b:46:b3:c9:63: 14:e2:3c:33:22:c9:3d:22:b7:45:44:44:74:46:38:06: 72:88:51:60:ff:df:11:e9:cf:d8:47:7a:05:02:49:6a: 31:e1:94:36:b7:8a:24:12:e5:3b:06:ec:34:1a:70:74: 15:61:40:5a:a9:77:4f:2d:1d:63:3c:dc:f3:6c:d4:36: a5:27:ce:2b:2a:d2:b8:46:b0:f2:bb:d7:cc:9b:28:47: 94:ba:82:18:5c:87:37:a4:28:74:5c:a6:46:d1:8e:8e: 55:19:b1:0f:0e:6c:67:a3:05:ce:91:17:0c:b5:d3:98: 35:71:19:0e:7a:25:7a:96:dd:b3:40:b1:73:61:74:db: f7:d7:d4:89:e2:66:46:17:8a:60:30:fd:b9:34:5a:59: 4f:33:9c:6b:e4:5c:44:36:bd:08:78:18:eb:67:77:11: c6:4a:49:49:7a:5d:ff:88:ba:b2:3f:10:7e:0f:c2:80: f7:f4:6c:5f:78:19:6b:59:38:e4:5a:e5:e3:2f:57:2f Fingerprint (SHA-256): E4:EC:A8:6E:E7:D2:BD:5E:0E:E6:3A:A3:C9:5B:23:3A:A4:05:54:B1:9C:B9:59:9B:80:61:0C:E1:2B:10:A4:F5 Fingerprint (SHA1): EE:5B:9E:BB:58:24:1E:B8:7A:4F:36:BD:9E:D9:E0:A4:97:F4:69:CC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6939: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214930 (0x316cd0d2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 21:50:49 2017 Not After : Mon Aug 29 21:50:49 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:6f:2e:f9:c8:e4:e9:1d:36:33:09:27:0c:fd:fd:e8: 61:2e:b7:47:5b:e4:eb:aa:df:72:7a:f8:ad:88:88:bd: b2:3c:88:eb:e2:93:b6:77:32:78:1e:aa:b2:71:f1:b2: 19:84:07:b6:88:cd:01:27:dd:f5:6f:3d:de:29:e3:29: 1d:59:48:24:dd:ab:5b:89:41:19:95:63:0e:6d:20:e3: 3e:cb:fd:1a:a6:cb:dd:ce:10:75:a5:c5:1f:46:16:79: 4e:1b:f3:f8:f1:3d:99:36:64:87:53:9e:2c:f8:85:aa: cd:df:03:f6:7c:b2:91:f3:03:00:23:4f:85:72:da:c2: 49:c3:bd:7e:d2:40:f6:bd:74:b0:fe:8a:c4:fb:dd:5d: 75:b1:ec:24:20:7f:eb:cc:eb:be:70:4b:88:fd:9c:28: eb:53:f1:44:b2:b9:0d:46:a2:e8:51:70:3f:84:f9:3e: 35:21:cd:3c:16:a4:b0:e3:29:dc:ad:60:51:4c:67:2e: a0:05:71:86:5b:29:9b:ce:d1:70:b4:17:b3:9f:25:70: 99:df:f0:aa:c7:79:91:f0:b4:ed:39:3b:f2:e0:58:7c: d7:06:a4:56:de:c4:29:84:49:84:9d:e6:38:26:54:a7: 8d:5b:6b:2a:2a:66:3b:88:e3:28:05:51:d5:fa:01:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:95:06:75:5d:3f:93:0b:16:58:7b:a0:ef:8d:21:d1: ea:f9:0a:91:12:f0:a1:79:91:e6:0b:30:8d:b4:d1:a6: df:12:e0:02:10:11:b1:e0:5d:3d:4f:74:0a:b9:0b:6c: 4f:a4:cd:3c:3d:6c:e6:99:54:ab:8b:20:04:e3:0f:e4: 43:1c:3c:cc:48:29:4a:38:4f:0f:ee:de:c9:6a:47:2b: 27:d0:0b:bf:44:ab:c0:09:6e:c1:de:d9:88:08:02:cc: 75:fe:e0:5c:f5:5d:54:15:77:b9:bf:a6:8e:31:15:5a: 7d:ab:e0:64:29:51:41:2a:1b:dc:df:64:59:5a:97:99: ac:40:46:e5:6a:b8:f0:7d:07:17:d4:31:09:bf:d8:d9: 73:2d:5c:e4:1d:0f:e7:a1:49:bd:9f:19:78:d9:21:ff: 5d:af:2a:e9:ba:8e:e8:9f:f0:6a:79:4f:ef:c1:58:fe: 42:b0:af:ef:dd:81:53:4c:e1:8c:ab:d4:7e:10:74:7e: 35:2f:99:d5:1d:eb:9b:c0:06:da:40:4f:07:65:25:f2: d6:ab:33:31:63:2d:ac:11:9f:fe:54:2c:54:dd:ef:33: 41:9c:31:d4:07:22:ca:a8:e9:7a:b9:0c:9a:f2:e3:cb: d1:23:97:06:ec:31:a6:fe:3c:76:87:ef:d8:1a:08:ba Fingerprint (SHA-256): B0:13:89:F8:6D:CD:D7:5A:A5:05:C1:5C:07:3A:53:DD:2C:DE:2A:C7:EA:29:72:4F:A1:6D:FC:B5:C3:CB:56:0D Fingerprint (SHA1): A7:EA:DE:72:C6:7D:03:94:D6:0D:A3:F3:AC:F6:B7:89:4A:B1:55:5D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6940: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #6941: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #6942: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #6943: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214930 (0x316cd0d2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 21:50:49 2017 Not After : Mon Aug 29 21:50:49 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:6f:2e:f9:c8:e4:e9:1d:36:33:09:27:0c:fd:fd:e8: 61:2e:b7:47:5b:e4:eb:aa:df:72:7a:f8:ad:88:88:bd: b2:3c:88:eb:e2:93:b6:77:32:78:1e:aa:b2:71:f1:b2: 19:84:07:b6:88:cd:01:27:dd:f5:6f:3d:de:29:e3:29: 1d:59:48:24:dd:ab:5b:89:41:19:95:63:0e:6d:20:e3: 3e:cb:fd:1a:a6:cb:dd:ce:10:75:a5:c5:1f:46:16:79: 4e:1b:f3:f8:f1:3d:99:36:64:87:53:9e:2c:f8:85:aa: cd:df:03:f6:7c:b2:91:f3:03:00:23:4f:85:72:da:c2: 49:c3:bd:7e:d2:40:f6:bd:74:b0:fe:8a:c4:fb:dd:5d: 75:b1:ec:24:20:7f:eb:cc:eb:be:70:4b:88:fd:9c:28: eb:53:f1:44:b2:b9:0d:46:a2:e8:51:70:3f:84:f9:3e: 35:21:cd:3c:16:a4:b0:e3:29:dc:ad:60:51:4c:67:2e: a0:05:71:86:5b:29:9b:ce:d1:70:b4:17:b3:9f:25:70: 99:df:f0:aa:c7:79:91:f0:b4:ed:39:3b:f2:e0:58:7c: d7:06:a4:56:de:c4:29:84:49:84:9d:e6:38:26:54:a7: 8d:5b:6b:2a:2a:66:3b:88:e3:28:05:51:d5:fa:01:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:95:06:75:5d:3f:93:0b:16:58:7b:a0:ef:8d:21:d1: ea:f9:0a:91:12:f0:a1:79:91:e6:0b:30:8d:b4:d1:a6: df:12:e0:02:10:11:b1:e0:5d:3d:4f:74:0a:b9:0b:6c: 4f:a4:cd:3c:3d:6c:e6:99:54:ab:8b:20:04:e3:0f:e4: 43:1c:3c:cc:48:29:4a:38:4f:0f:ee:de:c9:6a:47:2b: 27:d0:0b:bf:44:ab:c0:09:6e:c1:de:d9:88:08:02:cc: 75:fe:e0:5c:f5:5d:54:15:77:b9:bf:a6:8e:31:15:5a: 7d:ab:e0:64:29:51:41:2a:1b:dc:df:64:59:5a:97:99: ac:40:46:e5:6a:b8:f0:7d:07:17:d4:31:09:bf:d8:d9: 73:2d:5c:e4:1d:0f:e7:a1:49:bd:9f:19:78:d9:21:ff: 5d:af:2a:e9:ba:8e:e8:9f:f0:6a:79:4f:ef:c1:58:fe: 42:b0:af:ef:dd:81:53:4c:e1:8c:ab:d4:7e:10:74:7e: 35:2f:99:d5:1d:eb:9b:c0:06:da:40:4f:07:65:25:f2: d6:ab:33:31:63:2d:ac:11:9f:fe:54:2c:54:dd:ef:33: 41:9c:31:d4:07:22:ca:a8:e9:7a:b9:0c:9a:f2:e3:cb: d1:23:97:06:ec:31:a6:fe:3c:76:87:ef:d8:1a:08:ba Fingerprint (SHA-256): B0:13:89:F8:6D:CD:D7:5A:A5:05:C1:5C:07:3A:53:DD:2C:DE:2A:C7:EA:29:72:4F:A1:6D:FC:B5:C3:CB:56:0D Fingerprint (SHA1): A7:EA:DE:72:C6:7D:03:94:D6:0D:A3:F3:AC:F6:B7:89:4A:B1:55:5D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6944: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214931 (0x316cd0d3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:50:52 2017 Not After : Mon Aug 29 21:50:52 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:37:5d:87:be:88:f7:aa:05:b9:cf:f0:9f:44:02:d0: f9:17:bb:78:42:b7:f9:8a:03:b4:bf:ab:c7:cc:fe:e7: f7:fe:b5:e4:13:6b:3d:b8:7a:6c:88:f6:1c:a5:b6:a7: 4e:74:8e:5e:d1:7d:8f:90:8c:0b:83:2e:d1:35:31:21: 7e:bd:01:a5:f1:f3:ad:b4:57:55:89:aa:3c:f2:5a:eb: c2:88:c0:37:d3:79:48:8b:27:27:f2:00:12:90:db:72: 91:b2:fd:8b:27:a2:af:21:b7:e5:91:a3:90:4d:c1:8b: 17:60:f2:0a:4a:c0:66:fd:ce:3c:4a:a1:b5:14:5d:86: ac:ff:98:d1:4c:0a:c6:03:59:fb:46:0c:59:16:4e:ff: d7:42:7f:ac:65:9f:a6:b4:c1:65:27:85:02:77:df:04: b8:be:e7:f8:42:a5:0b:23:32:05:6f:0d:f5:cc:cf:b5: 87:8c:7a:7e:7f:ba:82:98:99:e8:a5:69:02:e5:24:45: 2a:b5:96:b3:60:c7:ae:27:55:28:37:00:92:d7:58:86: 66:50:54:b4:dd:60:10:4d:b2:89:fd:a8:5c:ba:4d:40: 32:20:2b:6b:22:3c:f7:cc:d3:9a:86:3c:08:4b:90:5b: 50:8c:5a:d8:8b:9a:81:ba:0d:46:fb:c6:53:46:c1:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:0e:26:da:e1:b5:ca:71:3f:57:b4:3d:4a:70:cc:4e: f3:9f:63:95:47:71:f6:2b:70:69:32:e6:c8:3f:3c:f5: 1e:d2:01:ad:46:47:ed:cd:65:e8:68:6e:ec:95:3f:89: f7:af:ea:58:07:a2:c3:b5:16:f5:09:8b:46:b3:c9:63: 14:e2:3c:33:22:c9:3d:22:b7:45:44:44:74:46:38:06: 72:88:51:60:ff:df:11:e9:cf:d8:47:7a:05:02:49:6a: 31:e1:94:36:b7:8a:24:12:e5:3b:06:ec:34:1a:70:74: 15:61:40:5a:a9:77:4f:2d:1d:63:3c:dc:f3:6c:d4:36: a5:27:ce:2b:2a:d2:b8:46:b0:f2:bb:d7:cc:9b:28:47: 94:ba:82:18:5c:87:37:a4:28:74:5c:a6:46:d1:8e:8e: 55:19:b1:0f:0e:6c:67:a3:05:ce:91:17:0c:b5:d3:98: 35:71:19:0e:7a:25:7a:96:dd:b3:40:b1:73:61:74:db: f7:d7:d4:89:e2:66:46:17:8a:60:30:fd:b9:34:5a:59: 4f:33:9c:6b:e4:5c:44:36:bd:08:78:18:eb:67:77:11: c6:4a:49:49:7a:5d:ff:88:ba:b2:3f:10:7e:0f:c2:80: f7:f4:6c:5f:78:19:6b:59:38:e4:5a:e5:e3:2f:57:2f Fingerprint (SHA-256): E4:EC:A8:6E:E7:D2:BD:5E:0E:E6:3A:A3:C9:5B:23:3A:A4:05:54:B1:9C:B9:59:9B:80:61:0C:E1:2B:10:A4:F5 Fingerprint (SHA1): EE:5B:9E:BB:58:24:1E:B8:7A:4F:36:BD:9E:D9:E0:A4:97:F4:69:CC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6945: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #6946: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #6947: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #6948: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #6949: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #6950: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214931 (0x316cd0d3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:50:52 2017 Not After : Mon Aug 29 21:50:52 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:37:5d:87:be:88:f7:aa:05:b9:cf:f0:9f:44:02:d0: f9:17:bb:78:42:b7:f9:8a:03:b4:bf:ab:c7:cc:fe:e7: f7:fe:b5:e4:13:6b:3d:b8:7a:6c:88:f6:1c:a5:b6:a7: 4e:74:8e:5e:d1:7d:8f:90:8c:0b:83:2e:d1:35:31:21: 7e:bd:01:a5:f1:f3:ad:b4:57:55:89:aa:3c:f2:5a:eb: c2:88:c0:37:d3:79:48:8b:27:27:f2:00:12:90:db:72: 91:b2:fd:8b:27:a2:af:21:b7:e5:91:a3:90:4d:c1:8b: 17:60:f2:0a:4a:c0:66:fd:ce:3c:4a:a1:b5:14:5d:86: ac:ff:98:d1:4c:0a:c6:03:59:fb:46:0c:59:16:4e:ff: d7:42:7f:ac:65:9f:a6:b4:c1:65:27:85:02:77:df:04: b8:be:e7:f8:42:a5:0b:23:32:05:6f:0d:f5:cc:cf:b5: 87:8c:7a:7e:7f:ba:82:98:99:e8:a5:69:02:e5:24:45: 2a:b5:96:b3:60:c7:ae:27:55:28:37:00:92:d7:58:86: 66:50:54:b4:dd:60:10:4d:b2:89:fd:a8:5c:ba:4d:40: 32:20:2b:6b:22:3c:f7:cc:d3:9a:86:3c:08:4b:90:5b: 50:8c:5a:d8:8b:9a:81:ba:0d:46:fb:c6:53:46:c1:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:0e:26:da:e1:b5:ca:71:3f:57:b4:3d:4a:70:cc:4e: f3:9f:63:95:47:71:f6:2b:70:69:32:e6:c8:3f:3c:f5: 1e:d2:01:ad:46:47:ed:cd:65:e8:68:6e:ec:95:3f:89: f7:af:ea:58:07:a2:c3:b5:16:f5:09:8b:46:b3:c9:63: 14:e2:3c:33:22:c9:3d:22:b7:45:44:44:74:46:38:06: 72:88:51:60:ff:df:11:e9:cf:d8:47:7a:05:02:49:6a: 31:e1:94:36:b7:8a:24:12:e5:3b:06:ec:34:1a:70:74: 15:61:40:5a:a9:77:4f:2d:1d:63:3c:dc:f3:6c:d4:36: a5:27:ce:2b:2a:d2:b8:46:b0:f2:bb:d7:cc:9b:28:47: 94:ba:82:18:5c:87:37:a4:28:74:5c:a6:46:d1:8e:8e: 55:19:b1:0f:0e:6c:67:a3:05:ce:91:17:0c:b5:d3:98: 35:71:19:0e:7a:25:7a:96:dd:b3:40:b1:73:61:74:db: f7:d7:d4:89:e2:66:46:17:8a:60:30:fd:b9:34:5a:59: 4f:33:9c:6b:e4:5c:44:36:bd:08:78:18:eb:67:77:11: c6:4a:49:49:7a:5d:ff:88:ba:b2:3f:10:7e:0f:c2:80: f7:f4:6c:5f:78:19:6b:59:38:e4:5a:e5:e3:2f:57:2f Fingerprint (SHA-256): E4:EC:A8:6E:E7:D2:BD:5E:0E:E6:3A:A3:C9:5B:23:3A:A4:05:54:B1:9C:B9:59:9B:80:61:0C:E1:2B:10:A4:F5 Fingerprint (SHA1): EE:5B:9E:BB:58:24:1E:B8:7A:4F:36:BD:9E:D9:E0:A4:97:F4:69:CC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6951: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214931 (0x316cd0d3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:50:52 2017 Not After : Mon Aug 29 21:50:52 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:37:5d:87:be:88:f7:aa:05:b9:cf:f0:9f:44:02:d0: f9:17:bb:78:42:b7:f9:8a:03:b4:bf:ab:c7:cc:fe:e7: f7:fe:b5:e4:13:6b:3d:b8:7a:6c:88:f6:1c:a5:b6:a7: 4e:74:8e:5e:d1:7d:8f:90:8c:0b:83:2e:d1:35:31:21: 7e:bd:01:a5:f1:f3:ad:b4:57:55:89:aa:3c:f2:5a:eb: c2:88:c0:37:d3:79:48:8b:27:27:f2:00:12:90:db:72: 91:b2:fd:8b:27:a2:af:21:b7:e5:91:a3:90:4d:c1:8b: 17:60:f2:0a:4a:c0:66:fd:ce:3c:4a:a1:b5:14:5d:86: ac:ff:98:d1:4c:0a:c6:03:59:fb:46:0c:59:16:4e:ff: d7:42:7f:ac:65:9f:a6:b4:c1:65:27:85:02:77:df:04: b8:be:e7:f8:42:a5:0b:23:32:05:6f:0d:f5:cc:cf:b5: 87:8c:7a:7e:7f:ba:82:98:99:e8:a5:69:02:e5:24:45: 2a:b5:96:b3:60:c7:ae:27:55:28:37:00:92:d7:58:86: 66:50:54:b4:dd:60:10:4d:b2:89:fd:a8:5c:ba:4d:40: 32:20:2b:6b:22:3c:f7:cc:d3:9a:86:3c:08:4b:90:5b: 50:8c:5a:d8:8b:9a:81:ba:0d:46:fb:c6:53:46:c1:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:0e:26:da:e1:b5:ca:71:3f:57:b4:3d:4a:70:cc:4e: f3:9f:63:95:47:71:f6:2b:70:69:32:e6:c8:3f:3c:f5: 1e:d2:01:ad:46:47:ed:cd:65:e8:68:6e:ec:95:3f:89: f7:af:ea:58:07:a2:c3:b5:16:f5:09:8b:46:b3:c9:63: 14:e2:3c:33:22:c9:3d:22:b7:45:44:44:74:46:38:06: 72:88:51:60:ff:df:11:e9:cf:d8:47:7a:05:02:49:6a: 31:e1:94:36:b7:8a:24:12:e5:3b:06:ec:34:1a:70:74: 15:61:40:5a:a9:77:4f:2d:1d:63:3c:dc:f3:6c:d4:36: a5:27:ce:2b:2a:d2:b8:46:b0:f2:bb:d7:cc:9b:28:47: 94:ba:82:18:5c:87:37:a4:28:74:5c:a6:46:d1:8e:8e: 55:19:b1:0f:0e:6c:67:a3:05:ce:91:17:0c:b5:d3:98: 35:71:19:0e:7a:25:7a:96:dd:b3:40:b1:73:61:74:db: f7:d7:d4:89:e2:66:46:17:8a:60:30:fd:b9:34:5a:59: 4f:33:9c:6b:e4:5c:44:36:bd:08:78:18:eb:67:77:11: c6:4a:49:49:7a:5d:ff:88:ba:b2:3f:10:7e:0f:c2:80: f7:f4:6c:5f:78:19:6b:59:38:e4:5a:e5:e3:2f:57:2f Fingerprint (SHA-256): E4:EC:A8:6E:E7:D2:BD:5E:0E:E6:3A:A3:C9:5B:23:3A:A4:05:54:B1:9C:B9:59:9B:80:61:0C:E1:2B:10:A4:F5 Fingerprint (SHA1): EE:5B:9E:BB:58:24:1E:B8:7A:4F:36:BD:9E:D9:E0:A4:97:F4:69:CC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6952: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #6953: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #6954: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #6955: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #6956: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #6957: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214930 (0x316cd0d2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 21:50:49 2017 Not After : Mon Aug 29 21:50:49 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:6f:2e:f9:c8:e4:e9:1d:36:33:09:27:0c:fd:fd:e8: 61:2e:b7:47:5b:e4:eb:aa:df:72:7a:f8:ad:88:88:bd: b2:3c:88:eb:e2:93:b6:77:32:78:1e:aa:b2:71:f1:b2: 19:84:07:b6:88:cd:01:27:dd:f5:6f:3d:de:29:e3:29: 1d:59:48:24:dd:ab:5b:89:41:19:95:63:0e:6d:20:e3: 3e:cb:fd:1a:a6:cb:dd:ce:10:75:a5:c5:1f:46:16:79: 4e:1b:f3:f8:f1:3d:99:36:64:87:53:9e:2c:f8:85:aa: cd:df:03:f6:7c:b2:91:f3:03:00:23:4f:85:72:da:c2: 49:c3:bd:7e:d2:40:f6:bd:74:b0:fe:8a:c4:fb:dd:5d: 75:b1:ec:24:20:7f:eb:cc:eb:be:70:4b:88:fd:9c:28: eb:53:f1:44:b2:b9:0d:46:a2:e8:51:70:3f:84:f9:3e: 35:21:cd:3c:16:a4:b0:e3:29:dc:ad:60:51:4c:67:2e: a0:05:71:86:5b:29:9b:ce:d1:70:b4:17:b3:9f:25:70: 99:df:f0:aa:c7:79:91:f0:b4:ed:39:3b:f2:e0:58:7c: d7:06:a4:56:de:c4:29:84:49:84:9d:e6:38:26:54:a7: 8d:5b:6b:2a:2a:66:3b:88:e3:28:05:51:d5:fa:01:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:95:06:75:5d:3f:93:0b:16:58:7b:a0:ef:8d:21:d1: ea:f9:0a:91:12:f0:a1:79:91:e6:0b:30:8d:b4:d1:a6: df:12:e0:02:10:11:b1:e0:5d:3d:4f:74:0a:b9:0b:6c: 4f:a4:cd:3c:3d:6c:e6:99:54:ab:8b:20:04:e3:0f:e4: 43:1c:3c:cc:48:29:4a:38:4f:0f:ee:de:c9:6a:47:2b: 27:d0:0b:bf:44:ab:c0:09:6e:c1:de:d9:88:08:02:cc: 75:fe:e0:5c:f5:5d:54:15:77:b9:bf:a6:8e:31:15:5a: 7d:ab:e0:64:29:51:41:2a:1b:dc:df:64:59:5a:97:99: ac:40:46:e5:6a:b8:f0:7d:07:17:d4:31:09:bf:d8:d9: 73:2d:5c:e4:1d:0f:e7:a1:49:bd:9f:19:78:d9:21:ff: 5d:af:2a:e9:ba:8e:e8:9f:f0:6a:79:4f:ef:c1:58:fe: 42:b0:af:ef:dd:81:53:4c:e1:8c:ab:d4:7e:10:74:7e: 35:2f:99:d5:1d:eb:9b:c0:06:da:40:4f:07:65:25:f2: d6:ab:33:31:63:2d:ac:11:9f:fe:54:2c:54:dd:ef:33: 41:9c:31:d4:07:22:ca:a8:e9:7a:b9:0c:9a:f2:e3:cb: d1:23:97:06:ec:31:a6:fe:3c:76:87:ef:d8:1a:08:ba Fingerprint (SHA-256): B0:13:89:F8:6D:CD:D7:5A:A5:05:C1:5C:07:3A:53:DD:2C:DE:2A:C7:EA:29:72:4F:A1:6D:FC:B5:C3:CB:56:0D Fingerprint (SHA1): A7:EA:DE:72:C6:7D:03:94:D6:0D:A3:F3:AC:F6:B7:89:4A:B1:55:5D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6958: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214930 (0x316cd0d2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 21:50:49 2017 Not After : Mon Aug 29 21:50:49 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:6f:2e:f9:c8:e4:e9:1d:36:33:09:27:0c:fd:fd:e8: 61:2e:b7:47:5b:e4:eb:aa:df:72:7a:f8:ad:88:88:bd: b2:3c:88:eb:e2:93:b6:77:32:78:1e:aa:b2:71:f1:b2: 19:84:07:b6:88:cd:01:27:dd:f5:6f:3d:de:29:e3:29: 1d:59:48:24:dd:ab:5b:89:41:19:95:63:0e:6d:20:e3: 3e:cb:fd:1a:a6:cb:dd:ce:10:75:a5:c5:1f:46:16:79: 4e:1b:f3:f8:f1:3d:99:36:64:87:53:9e:2c:f8:85:aa: cd:df:03:f6:7c:b2:91:f3:03:00:23:4f:85:72:da:c2: 49:c3:bd:7e:d2:40:f6:bd:74:b0:fe:8a:c4:fb:dd:5d: 75:b1:ec:24:20:7f:eb:cc:eb:be:70:4b:88:fd:9c:28: eb:53:f1:44:b2:b9:0d:46:a2:e8:51:70:3f:84:f9:3e: 35:21:cd:3c:16:a4:b0:e3:29:dc:ad:60:51:4c:67:2e: a0:05:71:86:5b:29:9b:ce:d1:70:b4:17:b3:9f:25:70: 99:df:f0:aa:c7:79:91:f0:b4:ed:39:3b:f2:e0:58:7c: d7:06:a4:56:de:c4:29:84:49:84:9d:e6:38:26:54:a7: 8d:5b:6b:2a:2a:66:3b:88:e3:28:05:51:d5:fa:01:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:95:06:75:5d:3f:93:0b:16:58:7b:a0:ef:8d:21:d1: ea:f9:0a:91:12:f0:a1:79:91:e6:0b:30:8d:b4:d1:a6: df:12:e0:02:10:11:b1:e0:5d:3d:4f:74:0a:b9:0b:6c: 4f:a4:cd:3c:3d:6c:e6:99:54:ab:8b:20:04:e3:0f:e4: 43:1c:3c:cc:48:29:4a:38:4f:0f:ee:de:c9:6a:47:2b: 27:d0:0b:bf:44:ab:c0:09:6e:c1:de:d9:88:08:02:cc: 75:fe:e0:5c:f5:5d:54:15:77:b9:bf:a6:8e:31:15:5a: 7d:ab:e0:64:29:51:41:2a:1b:dc:df:64:59:5a:97:99: ac:40:46:e5:6a:b8:f0:7d:07:17:d4:31:09:bf:d8:d9: 73:2d:5c:e4:1d:0f:e7:a1:49:bd:9f:19:78:d9:21:ff: 5d:af:2a:e9:ba:8e:e8:9f:f0:6a:79:4f:ef:c1:58:fe: 42:b0:af:ef:dd:81:53:4c:e1:8c:ab:d4:7e:10:74:7e: 35:2f:99:d5:1d:eb:9b:c0:06:da:40:4f:07:65:25:f2: d6:ab:33:31:63:2d:ac:11:9f:fe:54:2c:54:dd:ef:33: 41:9c:31:d4:07:22:ca:a8:e9:7a:b9:0c:9a:f2:e3:cb: d1:23:97:06:ec:31:a6:fe:3c:76:87:ef:d8:1a:08:ba Fingerprint (SHA-256): B0:13:89:F8:6D:CD:D7:5A:A5:05:C1:5C:07:3A:53:DD:2C:DE:2A:C7:EA:29:72:4F:A1:6D:FC:B5:C3:CB:56:0D Fingerprint (SHA1): A7:EA:DE:72:C6:7D:03:94:D6:0D:A3:F3:AC:F6:B7:89:4A:B1:55:5D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6959: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #6960: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829214935 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6961: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #6962: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #6963: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829214936 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6964: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #6965: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #6966: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829214937 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6967: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #6968: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #6969: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829214938 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6970: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #6971: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #6972: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829214939 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6973: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #6974: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #6975: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829214940 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6976: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #6977: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #6978: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829214941 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6979: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #6980: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #6981: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829214942 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6982: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #6983: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #6984: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829214943 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6985: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #6986: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #6987: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6988: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 829214944 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6989: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6990: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 829214945 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6991: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6992: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 829214946 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6993: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6994: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #6995: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #6996: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6997: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 829214947 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6998: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6999: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 829214948 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7000: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7001: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 829214949 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7002: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7003: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #7004: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #7005: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7006: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 829214950 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7007: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7008: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 829214951 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7009: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7010: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 829214952 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7011: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7012: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #7013: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #7014: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7015: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 829214953 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7016: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7017: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 829214954 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7018: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7019: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 829214955 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7020: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7021: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #7022: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7023: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7024: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 829214956 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7025: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7026: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7027: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7028: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829214957 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7029: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7030: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214935 (0x316cd0d7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Tue Aug 29 21:51:09 2017 Not After : Mon Aug 29 21:51:09 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e8:4b:80:c2:25:10:00:5e:87:ad:68:05:a6:30:d9:48: 31:fe:67:86:25:b8:56:47:3d:5a:cb:e5:aa:67:ac:a0: d5:f8:29:50:3a:39:97:96:11:90:ca:49:22:4c:12:90: e5:e9:3d:d9:0b:ee:b4:34:46:ae:c1:16:d1:27:e3:5b: ac:fd:79:f4:f3:3f:28:10:02:23:bf:b8:25:89:5a:72: 6c:a2:73:c3:8a:7a:18:36:7a:8b:27:3a:e9:79:a0:fe: 14:85:e2:2a:48:b3:71:7a:42:e3:37:83:18:53:e4:a6: e7:84:fa:56:e5:e7:5d:ec:1f:23:6d:58:c4:43:38:3b: 18:85:3f:b9:da:68:80:ae:37:de:6e:f0:c9:7d:12:2b: 47:18:de:d9:e6:4d:54:c3:7b:76:bd:1e:b2:c1:1e:26: 1d:18:16:a9:3a:2e:02:f0:b8:b7:16:1e:01:5f:a7:29: b9:ff:2f:5c:ab:e2:36:64:44:8f:2c:db:e8:34:0f:ea: 1e:24:bd:cf:18:6e:50:c3:2b:90:52:74:c7:d6:ca:1d: 2e:f6:04:89:3f:58:32:c9:54:35:01:e7:45:d2:91:ee: 43:08:a1:09:8f:e1:65:96:ae:9b:a9:f0:6a:94:09:a3: 9d:c9:c7:f8:9e:5a:79:01:4d:48:e8:10:62:4d:dd:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:7f:81:37:12:0e:5b:23:1e:8b:12:b8:1f:e2:93:c3: 90:ea:76:17:7d:68:21:b8:f4:08:86:a1:21:71:df:05: e0:0b:75:b7:7c:f6:3d:e0:6d:18:5d:11:41:5b:0e:ef: 61:e4:31:3c:5a:87:4b:5c:4f:79:97:79:0f:b3:af:08: 55:57:be:4c:ef:aa:c5:e4:07:1f:0b:67:8b:46:92:07: 60:ec:52:ac:32:a4:20:88:f3:78:13:be:19:b8:25:f7: 5c:8a:52:1c:45:a7:60:3f:68:02:fc:12:29:d5:72:20: 07:e0:cf:53:f3:ee:89:bc:7b:38:4e:5c:aa:84:16:48: 0d:66:0d:2d:08:58:02:d4:3b:41:35:60:74:15:0c:3d: 50:42:b9:b5:60:dd:99:9b:1c:98:00:f3:c3:d2:ef:07: 67:cd:03:16:b4:62:26:ff:46:54:f7:d6:49:f3:24:53: 1c:b3:f9:ca:75:7c:73:ae:1f:5e:49:23:cb:36:e1:26: 5b:c2:75:9a:93:a4:3a:25:4a:31:20:c1:2c:ee:c4:fc: f7:5e:51:31:04:73:59:fd:de:3c:5a:7f:4a:b2:c1:f1: 6a:fe:9d:d6:21:0a:fa:42:8a:82:9f:b9:ad:cc:28:f1: 9a:f9:02:1f:fb:16:84:2b:b1:12:d7:e9:f3:4d:fe:d9 Fingerprint (SHA-256): 4A:FA:B2:DD:AE:7D:D5:AB:0D:FE:FB:63:1C:CC:7D:1A:24:6C:79:A8:03:E2:8F:97:E2:8B:6E:46:84:60:57:1E Fingerprint (SHA1): E3:4C:1F:E7:C9:6D:C4:38:81:FE:52:AA:5E:F8:32:1E:DD:66:94:CC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #7031: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214936 (0x316cd0d8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Tue Aug 29 21:51:11 2017 Not After : Mon Aug 29 21:51:11 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:ee:4a:d1:ff:1a:f2:c4:d7:d2:f4:7d:34:40:c1:5d: 1f:2a:06:1f:0e:6c:6c:21:f2:70:bd:5d:a4:7f:17:8d: f9:67:41:07:b0:b8:a6:bf:67:7a:1e:ab:8f:4c:f4:9f: 7c:c2:40:89:09:65:44:39:eb:74:c8:60:0e:38:11:68: 44:74:9b:14:d0:eb:50:1b:6b:da:c8:31:23:f7:bb:71: 05:13:d4:f4:ff:99:8a:ec:34:1e:ca:e4:a7:a5:88:4d: e7:d4:cc:c1:73:0c:b7:41:0c:f9:f3:ab:e8:cc:74:a7: 41:75:e7:99:9a:6f:4a:95:5b:91:03:ba:8b:c0:02:42: a4:d7:18:2f:75:7e:6c:3e:82:1d:9a:f8:0c:e9:29:48: 97:10:b1:c2:b7:a2:2f:37:b0:b1:94:21:17:0a:98:d7: f3:03:78:a6:c9:f4:ec:fd:e9:ec:cc:07:2b:e5:f2:83: c7:6e:4b:84:4c:45:28:7b:d9:5c:a3:1e:02:50:aa:e2: 1e:0a:80:f7:d1:63:6b:f0:35:cb:56:30:ee:7c:73:ba: 8f:7f:60:8c:30:b5:5d:96:60:c8:93:81:bd:c1:79:42: 46:66:3a:7f:ce:0a:6c:f1:43:60:59:60:52:82:16:ae: 46:34:10:6a:e2:86:a0:b4:92:5e:b1:b6:24:6b:4e:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:74:a7:59:81:74:e0:73:a4:fd:a4:ec:da:b8:fc:e3: bf:39:b2:4a:fd:38:83:07:2a:9f:56:75:f0:e7:8f:5f: 77:f3:45:67:00:f1:76:70:71:29:56:40:6a:ee:25:19: 91:d0:7b:3b:4a:1b:01:71:a6:54:7e:62:57:13:ca:cb: b0:5a:40:f4:27:ab:2a:1a:cb:fc:89:f8:db:f6:2f:59: 9c:d8:71:40:94:c5:e9:50:24:16:c5:bb:0b:94:dc:da: a5:80:bb:08:40:33:8e:98:cf:1f:a7:73:e8:a6:45:cf: 0d:1f:ac:34:0d:db:50:8b:d2:62:e8:2f:a2:d1:e5:55: 0e:85:94:62:91:c1:6b:06:f7:06:d7:cb:be:18:fc:98: 3b:9f:24:a3:0b:4d:c2:7c:bc:68:1b:b8:5f:e0:9a:45: 69:54:76:74:87:1a:66:ac:f8:28:ef:33:43:11:01:ca: 88:7a:a1:d0:6b:09:8d:5f:bb:9b:44:6d:b1:7b:c1:12: 9f:5d:0c:08:f1:6b:24:e6:dd:c8:9c:b8:ea:89:76:b7: a8:cf:89:b8:34:54:9c:64:4e:e7:b2:dd:0d:13:45:14: f6:ef:b9:07:3a:47:c3:61:b2:b2:a0:c4:72:2a:f9:55: bd:05:03:1e:6b:7e:6c:b7:bc:c5:1a:f3:3d:f9:bd:f6 Fingerprint (SHA-256): 5D:37:C1:75:36:23:FA:9B:62:5D:52:C8:39:6B:22:55:02:3D:16:72:E7:70:0A:7A:3B:27:75:FE:E8:0C:53:4B Fingerprint (SHA1): DC:B6:D5:E4:84:A4:FD:82:EC:85:74:06:04:95:4A:6C:5E:60:1B:38 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #7032: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214937 (0x316cd0d9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Tue Aug 29 21:51:16 2017 Not After : Mon Aug 29 21:51:16 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:00:fc:a9:a9:de:e6:da:54:5d:de:7f:57:e8:44:8b: fc:97:af:95:8f:55:e0:81:1b:f7:9f:43:b4:54:20:cb: b2:20:f0:4b:4c:95:49:90:30:80:06:bc:83:76:81:b1: 68:ae:ec:bb:4d:1f:dd:28:49:f3:fa:cf:b6:b9:43:8d: 14:0e:2f:d5:72:4e:f5:34:42:62:ea:63:ae:21:e1:d4: 5c:39:98:d5:08:98:e5:5d:a0:98:61:c4:c3:86:d2:61: 72:92:7f:6b:be:49:4d:ef:5b:15:f7:b1:b6:13:3f:b6: 9e:ac:66:14:19:8c:05:30:58:73:f4:3f:af:f7:4b:11: 3f:89:16:41:9e:02:8d:20:25:73:a5:63:43:d3:14:2a: 6a:3a:2a:f5:2d:db:99:fb:e2:f1:41:a2:7c:de:63:73: 45:c7:4b:a5:a0:38:a7:99:81:5f:de:e2:3e:dc:c5:89: f8:90:62:9f:4a:56:95:98:6c:48:04:31:23:ff:fa:34: 99:2b:50:32:a0:03:f4:de:53:96:88:06:3f:3b:08:e5: a9:b4:a5:63:bc:04:6f:18:bf:16:db:d5:af:ca:00:59: 57:b7:7e:0b:71:13:08:9c:dd:4c:5f:bf:a3:31:3e:f4: cb:38:53:04:a7:73:ee:51:b8:4f:56:0c:cb:a8:1e:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:e4:3d:c4:89:b8:1c:1b:c6:25:c3:96:75:81:87:41: 48:da:9b:5e:48:09:40:e8:00:4f:10:eb:1c:cd:4a:36: f9:54:ca:32:ca:ba:89:2a:91:bf:46:b4:05:78:5b:83: 5f:70:b7:da:7f:92:d9:e3:78:28:30:f6:a9:f9:06:f6: 3d:8d:a6:a8:7c:8d:31:7c:12:87:35:c3:38:57:dc:6d: 94:b3:2f:36:00:84:2d:ec:df:01:27:42:11:b2:dc:82: 2b:9c:f7:bf:45:5d:80:38:25:4e:e7:08:4a:b6:7b:9a: a0:c9:d1:70:ac:56:b7:5f:da:07:92:81:20:a5:06:3c: 1c:bb:ba:b7:fb:0e:76:bc:d3:f8:26:fa:88:cf:6b:53: 80:01:84:4f:50:83:43:6c:89:75:77:36:e3:91:1e:b6: 85:c7:ea:74:d3:24:9c:70:14:5c:1e:7e:37:8d:ba:9f: 68:15:10:43:31:05:e8:1f:59:9c:a6:c1:dc:93:bb:bc: 33:dc:19:41:f0:b5:9d:e0:51:a7:e9:6c:7e:52:ae:df: 93:36:84:5d:5a:72:b9:33:4f:2e:f0:98:98:e7:ee:42: b3:0b:c8:1f:f0:75:73:9b:e8:14:38:56:d5:12:65:83: 5e:c4:44:ea:80:dc:4a:b6:a6:75:67:d6:6d:b3:d7:1d Fingerprint (SHA-256): 22:4B:71:E3:95:1A:6F:94:C6:B9:7B:71:99:94:57:15:35:EE:1C:9F:6B:C0:35:74:D2:67:C0:E7:7F:E1:B1:9D Fingerprint (SHA1): A3:8E:37:69:94:5F:39:F0:BC:BB:1D:F8:F2:03:B5:09:99:A7:95:5E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #7033: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214938 (0x316cd0da) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Tue Aug 29 21:51:19 2017 Not After : Mon Aug 29 21:51:19 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ec:fc:fc:60:14:3b:3d:6b:9b:49:2f:c9:ba:47:b5:04: 9e:d8:45:2d:fc:d1:dc:4f:d8:46:39:ba:8a:14:96:e6: db:b9:20:8a:09:96:47:e7:47:ff:da:d1:69:63:d6:a8: ed:62:28:80:22:42:f2:ae:8f:f7:c6:3e:cf:f9:61:3a: 8a:c7:cc:b6:6b:70:91:03:38:86:4f:ee:a3:f1:bf:98: b1:17:c3:47:73:4b:c8:d8:b9:2b:3b:14:93:70:c6:4d: 69:b5:68:ff:9b:54:a0:e0:08:75:ff:f2:87:02:a3:f3: dd:f8:41:9d:4a:d5:80:1a:8e:5d:01:55:e1:84:c9:e6: 5f:b2:f4:08:e9:21:1b:36:72:28:66:06:d2:45:59:46: 42:48:48:f1:00:ac:cc:9a:b8:10:5e:c8:18:f1:9a:27: ad:21:d3:f6:12:00:ec:44:82:2e:ca:62:27:6a:4e:2e: be:22:bb:37:09:ef:c8:12:42:19:e9:3e:84:b6:33:45: 1f:2a:4b:97:10:eb:f7:15:99:fb:78:29:81:84:a9:ad: d4:49:fa:18:6b:83:38:2d:67:85:38:ff:20:5d:bb:41: 2b:32:7b:23:51:50:dd:bf:04:aa:21:77:a9:18:b4:d9: bb:5b:4a:3a:d1:5d:f4:8d:f0:c0:c2:90:45:55:a4:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:3d:c8:7c:2c:3d:46:95:dd:d8:a0:1d:6b:04:a9:fd: 11:42:96:4f:45:3a:65:95:a6:fd:93:10:78:d7:d6:14: 87:b6:7c:bf:03:1e:3b:69:dc:af:01:75:b7:f4:06:bb: 7f:06:c1:1d:ed:87:44:61:2f:ec:3a:7b:30:83:30:99: 8c:36:d6:78:2e:6f:0a:db:98:f8:8f:54:bc:29:b3:dc: 7c:3c:a0:78:e4:b7:fb:6b:b0:84:a1:9c:45:4a:1e:a7: 46:aa:21:58:cf:9e:d9:f6:57:05:e5:2d:ae:e9:a9:57: a4:cc:ea:3b:86:ff:45:50:95:c8:62:fd:87:45:b9:70: 12:65:52:ff:b0:8b:81:45:87:9d:55:14:c1:77:56:cd: 70:2c:9a:4a:e0:ee:91:b7:69:00:2f:28:c3:e8:37:7f: 9d:1d:61:c5:80:a5:dd:8e:b0:57:e4:7b:bf:ce:3f:fb: 8b:45:38:92:b6:23:7c:94:00:0e:92:b4:f5:19:69:ba: 51:87:d9:c9:1c:c5:bf:ad:03:e0:ff:11:b6:7d:ff:bd: c6:6c:f7:05:05:e3:fb:52:50:bc:ce:7b:ec:9b:6c:26: 0e:c3:47:fe:a5:38:a1:40:24:a4:6b:95:f6:47:ad:8b: 94:6f:54:9c:c7:15:d5:1e:e6:ba:77:01:d1:50:59:64 Fingerprint (SHA-256): 9D:C0:E2:1D:2B:FE:A1:0B:50:13:60:95:C8:9E:BD:83:4B:55:4E:1A:EF:E5:21:32:F7:6A:59:67:58:A9:43:B9 Fingerprint (SHA1): 04:E8:8E:2B:FE:EB:D9:75:5A:45:CF:3D:A5:60:EC:15:D4:E2:84:64 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #7034: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214939 (0x316cd0db) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Tue Aug 29 21:51:21 2017 Not After : Mon Aug 29 21:51:21 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:2b:e4:1b:29:4b:04:2a:7d:9c:b6:55:4c:06:76:7b: 9e:d3:2c:80:a3:df:1a:f6:49:e4:16:c6:dc:85:10:bc: 5c:9c:41:26:0c:0a:33:44:85:55:92:bd:20:bc:21:77: f6:ac:21:ef:e4:74:24:27:7b:79:dd:a6:90:4f:60:dd: 4d:1f:04:27:fc:9a:6d:5f:01:78:96:86:c0:d4:1c:0b: f1:60:48:33:a2:83:75:f4:a9:fd:55:9b:ee:e3:72:92: c9:88:cf:93:72:7a:55:82:77:59:70:a3:da:e5:79:aa: 30:f8:a3:fc:c3:23:5d:59:e9:13:24:51:55:5e:5d:36: 32:98:6c:ce:6e:ac:ab:68:cc:e5:6b:c8:ec:3f:1b:d4: 39:02:98:ec:2e:28:a3:10:0d:07:85:4f:c0:95:fe:18: 2a:96:ef:fd:a6:99:80:f9:6a:81:d3:8d:ed:a1:d8:69: 6e:f7:07:62:b2:aa:a4:d7:d9:a6:da:b8:c7:48:6f:11: c6:1e:71:c9:32:98:bc:5a:bc:8f:8e:8c:81:91:ce:bc: 58:a5:74:25:e3:4d:10:66:55:35:6f:d5:00:4e:42:ce: ff:a0:ff:ac:2a:35:8e:34:1e:f0:22:eb:9c:68:b5:eb: 49:d1:1f:4b:e5:ee:12:83:94:4e:02:e2:b4:57:b7:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:db:49:86:8f:a2:50:fc:05:be:36:cf:9b:b7:9c:ca: 2f:43:a6:59:1f:f8:3a:48:82:7f:ba:2c:59:66:50:3f: 69:68:41:e1:48:69:28:e6:b8:e1:69:40:04:12:b8:de: 99:4b:39:75:6a:ef:13:ee:33:bf:f7:c0:37:50:3f:13: 5a:02:d7:38:ca:52:93:29:9c:f6:f0:41:1b:58:f5:96: 77:2e:4f:35:43:f9:c6:29:b5:d3:3a:4c:d9:25:f7:fa: e8:6f:dd:ad:26:70:2d:74:a3:dd:e3:59:a8:82:53:10: ce:0e:76:46:43:ff:70:bd:a3:ab:eb:88:17:f4:6d:06: f3:72:94:19:ed:1e:96:9c:c0:79:be:66:b0:fc:fa:bc: d1:75:55:11:4c:fc:6f:a8:94:eb:fd:99:55:7f:d5:32: d5:ab:d0:39:40:0e:14:af:e8:8a:86:3d:aa:c6:90:05: 9e:ef:fc:cc:dc:4c:de:5c:d9:30:c1:11:f1:07:97:b6: 97:ed:2f:0f:49:82:11:29:f5:9d:5c:b5:63:e5:ea:e0: bc:ec:15:96:ad:34:44:15:d9:07:6c:4e:bc:71:23:06: 5c:80:70:3d:f6:42:64:89:fd:44:46:d9:75:c3:f8:d4: ff:02:c4:f2:8a:42:8a:a1:3e:2a:91:ef:9b:34:62:9f Fingerprint (SHA-256): C0:47:E2:58:55:BD:F8:28:D0:6D:9B:82:12:28:0B:95:1D:BC:54:B2:07:7F:8D:67:F5:B3:7F:26:05:2A:42:38 Fingerprint (SHA1): EB:00:32:AC:A7:70:16:56:98:F7:04:35:F9:53:71:DA:88:7A:A6:56 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #7035: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214940 (0x316cd0dc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Tue Aug 29 21:51:24 2017 Not After : Mon Aug 29 21:51:24 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:93:eb:49:94:09:c0:34:69:4f:69:f3:8a:eb:ce:7e: 1c:9b:f5:bd:35:7a:37:25:5f:d8:2b:27:e1:39:6a:d1: 8a:72:73:2a:12:5b:ec:e2:92:99:9d:15:be:e0:24:27: 67:d6:bf:65:8d:c4:2b:e4:1a:8c:5e:5d:c5:ce:7a:c9: 79:55:71:26:fa:a4:4a:dc:23:70:93:b0:aa:93:5d:53: 65:9c:52:3e:e1:19:09:a4:81:bc:1c:96:e3:13:2e:6d: ef:5a:9c:7b:9f:40:12:95:48:ff:01:d1:f7:39:62:13: 68:bf:02:40:e5:77:a9:b7:46:ea:c4:fb:ed:57:95:f1: 53:6b:ab:6c:67:de:9e:ae:29:7a:3b:f7:2c:84:d8:86: 98:f7:51:30:82:a6:6f:e8:51:e1:37:bc:8a:78:a0:8f: a9:f5:cb:86:c7:4f:60:0a:50:c8:77:f9:86:da:7a:df: cd:ca:09:93:6a:e8:a0:71:9e:3f:1a:68:0d:d7:eb:03: 53:83:56:8b:72:46:b2:ea:a7:d6:86:76:a2:ec:7d:ec: 1d:f2:a8:a9:6e:17:2e:7c:25:f6:31:1a:83:40:2d:57: 89:0e:c5:cb:6b:f2:d4:8a:93:5e:cd:de:79:6b:87:44: 67:61:1a:5d:28:f6:1e:fd:65:f8:09:66:90:82:12:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:e9:84:00:97:7c:96:80:50:6e:35:95:bb:b7:c4:4f: cb:41:cb:6a:6d:10:8b:ef:6b:12:5c:be:e5:08:ac:a0: f8:56:34:2f:d6:f5:1a:a3:d6:67:71:12:4b:ef:eb:bc: d9:e3:bd:c1:b5:db:ae:03:5f:a7:19:a1:6a:1d:e0:b8: cc:f6:1d:c6:4a:b4:1b:f5:a5:40:67:0b:af:aa:63:c4: 62:41:a0:9f:c8:73:68:ac:db:e0:34:91:ba:bb:04:6f: 0d:d1:aa:2e:fa:03:51:3e:1d:de:ee:0c:4a:6e:d7:49: 7c:87:37:93:b4:04:c4:16:8e:10:c1:d5:87:6d:ad:fe: 5b:a4:bd:58:c0:d0:49:37:41:46:59:80:0c:60:a4:20: 41:a1:b4:a2:fd:61:84:c8:67:0c:9e:6f:c0:ba:7c:97: e8:c8:c2:df:8b:9f:64:3a:9c:27:8b:72:f9:e7:ef:74: e1:0f:80:70:c6:78:ba:a8:95:95:40:91:ce:4f:0f:30: c0:69:9b:47:52:b7:ae:90:78:34:63:17:11:0f:d0:2f: 84:37:e8:a1:2e:f2:25:a2:61:d3:ec:b2:6a:78:1a:3e: 64:bb:78:c7:4f:15:13:5f:d6:2a:4d:fe:eb:e3:2c:57: 0e:ce:71:90:dd:49:be:7d:8b:73:6f:fd:64:0b:11:74 Fingerprint (SHA-256): D1:B8:E1:CB:52:CA:FA:CA:5B:20:AD:AF:9E:E6:F4:75:E8:32:07:2C:45:A9:2D:46:85:C4:37:52:FB:2B:2D:76 Fingerprint (SHA1): 9C:DF:02:A4:43:0A:63:A6:B5:3E:2C:EC:E1:6A:76:BE:DD:D9:22:19 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #7036: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214941 (0x316cd0dd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Tue Aug 29 21:51:26 2017 Not After : Mon Aug 29 21:51:26 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:20:89:39:f0:d8:99:21:d4:d4:92:79:93:7e:09:04: 0e:88:52:4e:fd:f5:5f:25:b4:cd:6a:9a:45:de:d1:e2: 5b:72:fe:0a:1c:a4:ce:84:8f:4f:4b:42:91:91:af:09: 57:5c:1e:8a:42:b9:b2:17:ab:cc:ea:46:77:21:22:64: c6:25:34:19:25:2a:52:04:68:e7:48:3f:66:a2:20:ce: ae:a8:77:f4:05:bd:69:e0:82:1a:27:66:5f:98:43:27: 04:62:35:93:04:4b:6e:aa:06:42:da:b0:bd:f4:f7:97: 30:e2:96:e9:a2:63:cf:fd:ab:72:00:33:4d:c9:99:3b: 84:6c:c9:9e:0d:19:a6:cc:2f:39:32:3c:01:8d:7e:09: 55:a0:6f:8f:93:37:4e:aa:f4:85:3a:0e:c8:02:ef:e4: b9:78:f6:08:df:d7:cf:e1:d1:6a:25:05:75:0f:a1:2e: 5b:f4:2a:6e:b2:bb:c1:b1:85:57:e7:3b:e1:56:87:eb: 06:c3:06:fe:c4:4e:5b:e5:d6:b4:e0:aa:3a:3e:6c:36: 2f:a8:83:32:6d:5a:86:85:82:68:51:8f:b6:c0:72:d7: 6c:c3:be:82:ea:9d:7b:f8:3c:66:11:38:71:72:74:74: da:b8:fb:4c:c9:4f:6f:2a:f5:a1:b6:39:c0:f5:af:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 46:c1:9e:d6:d0:f3:c7:d8:78:75:70:e4:49:b3:e1:a1: 37:b0:cc:3a:44:0d:2c:49:4e:8a:dd:3d:39:e6:9f:52: 6f:82:0c:24:85:4a:e1:cb:26:56:33:ce:53:da:51:76: 2d:3c:dc:1a:2e:ef:49:9e:a9:b2:7d:98:37:ae:fb:43: c2:11:9e:95:f6:5e:25:6c:c5:26:21:1c:5c:16:13:11: a1:cb:1e:45:1b:96:55:fa:67:8b:64:91:88:96:53:0c: 11:24:e2:dc:7a:df:a6:00:25:d7:59:b5:c4:39:b7:91: 83:fc:ec:15:c6:36:67:6a:2e:68:dc:bb:7e:18:80:ad: e3:f3:4e:ad:3b:1f:09:76:3b:06:e5:54:41:2c:d3:b9: ef:5b:e5:dd:b8:6d:42:78:c8:10:24:c4:20:26:28:05: da:86:c5:d9:5b:92:69:ab:ff:a7:c2:f2:69:08:b5:90: d1:a8:be:ef:f0:4c:40:43:0e:bb:17:7c:f6:19:1d:94: 7b:22:4d:ec:3f:71:d9:7d:d9:d0:12:70:8a:6a:d2:39: 5c:0a:e0:4d:73:d0:e2:12:02:30:87:16:ee:61:0e:94: 37:7a:7d:b9:71:9d:21:f1:0b:99:17:7f:ed:de:71:81: 68:32:11:8e:77:6e:6c:5b:d8:cd:3d:58:5f:3d:ea:9d Fingerprint (SHA-256): 09:80:1F:40:EC:1C:9A:8D:9B:FD:C2:DC:8A:67:A6:4D:8C:BA:3E:FA:79:2D:28:ED:C9:1B:9B:66:FB:6F:AE:E8 Fingerprint (SHA1): D8:30:2B:8C:2A:11:75:78:BF:D4:13:02:0F:07:DD:3A:5F:DC:FB:AE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #7037: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214942 (0x316cd0de) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Tue Aug 29 21:51:28 2017 Not After : Mon Aug 29 21:51:28 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:a4:9f:89:7f:bc:a4:20:b6:a7:52:1c:65:28:ec:fd: f8:9d:dc:18:51:df:a9:22:61:e5:e4:e5:75:be:72:7b: 1c:af:f3:c5:d4:e8:d7:12:ff:2d:e0:02:c9:07:b8:fe: 41:75:45:ac:77:dd:a0:9a:7c:9b:e2:06:b7:d5:ae:2e: 5c:93:a1:d6:42:c4:47:57:fa:79:33:6c:60:bf:1b:18: e7:d1:a3:b6:1c:ec:9f:6a:a8:eb:12:b5:5f:59:68:f1: ad:64:fe:b8:f8:37:a8:b2:ff:b4:f4:29:b5:db:ec:13: 3b:27:8a:b3:16:42:4e:3c:0d:ad:dc:6a:24:ed:76:56: 93:60:de:2a:88:cd:96:ad:66:1a:ab:81:4d:ca:b7:00: 50:da:6d:4d:b2:4e:15:c1:ab:2a:3e:26:ba:16:2d:4f: e1:29:e2:0c:47:e7:8e:e0:ba:d8:9c:b6:ef:99:23:29: f4:27:29:e9:48:75:f0:01:a6:64:1c:fa:03:5a:ae:25: a0:44:34:a6:83:b9:f8:e7:a1:00:85:2b:04:22:97:78: 5b:6a:14:c6:8d:61:3e:86:1c:50:79:8c:4d:d9:04:3d: a8:29:42:db:be:07:f0:75:99:17:d3:c1:b6:3c:c6:dd: a1:ec:30:c1:bd:72:c8:da:aa:65:32:94:3c:c1:d3:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:40:aa:ed:66:ab:85:68:4e:5a:ba:fa:14:43:6a:df: 15:7e:4e:e5:17:20:0b:07:c2:64:be:4e:bc:b9:e5:a0: f4:d7:9e:8a:8c:39:01:53:37:f8:79:e7:3e:5b:24:a1: c7:22:c0:6d:ac:58:b8:ce:76:56:88:c1:a8:ab:62:78: 29:e4:2f:6d:cb:62:f3:71:ce:3b:ed:88:9b:70:7c:c4: da:96:90:7b:64:cd:b7:16:9f:03:e6:1a:d5:b5:6a:51: 33:1e:4f:63:4e:e6:68:06:0c:d1:3e:ff:c0:14:2f:03: bf:74:c9:e7:6e:03:5b:ca:5b:4f:c2:1b:7a:a8:d1:ff: 72:56:5c:39:1c:b2:d9:d9:f8:e5:2c:c4:51:51:4d:77: d8:a4:32:0a:0b:db:66:af:19:64:6c:72:b3:50:6e:00: a5:49:75:dc:46:38:2f:29:59:2f:cf:12:82:80:9f:57: 1a:2f:70:95:66:7d:05:4d:61:0c:ce:cd:1b:19:00:bb: de:03:c0:51:e6:60:9b:78:4d:4d:1c:6e:49:e0:a3:96: 1b:9e:ba:14:d5:23:df:af:52:f6:4b:b7:cd:eb:79:41: a9:0e:37:9a:f6:09:cc:7a:c2:b1:94:52:0b:95:fe:79: b9:d7:03:2f:d9:11:08:e3:ba:62:68:0b:b5:82:e7:60 Fingerprint (SHA-256): 27:86:21:69:8E:82:23:89:EB:02:64:3E:6B:82:89:83:EA:2C:52:4E:87:57:12:D1:4E:F6:55:3A:E2:2D:7D:3C Fingerprint (SHA1): 1E:CF:82:C6:48:9D:0F:7C:86:91:C7:2E:A6:A1:A4:F8:88:1A:98:B7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #7038: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214943 (0x316cd0df) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Tue Aug 29 21:51:31 2017 Not After : Mon Aug 29 21:51:31 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:ed:ce:c1:1e:79:c2:cd:8a:48:74:70:e0:ae:03:ed: 05:0f:28:54:7f:83:f8:0a:ac:f3:82:16:32:29:43:bc: 68:ad:c9:c1:71:6f:52:12:36:fd:da:6c:18:d7:a3:0e: c1:fd:be:09:80:fa:f0:55:94:90:25:cb:87:e1:43:7a: 94:d1:fd:16:85:fe:3b:16:61:20:f1:11:cf:54:b7:1d: 92:23:7e:04:86:98:ea:81:90:71:31:a9:6a:54:8e:96: d2:99:ef:b6:86:59:a0:66:13:7d:c9:bf:2d:08:e3:24: cb:e9:a8:3e:be:12:85:54:1a:24:e0:75:14:dd:61:92: 84:ae:08:65:fe:32:b2:91:22:2b:d5:ec:77:67:fb:f6: 00:ba:84:9e:64:0f:17:71:8a:e3:6e:c2:fe:c7:52:f0: 02:b0:7b:d2:77:b7:90:c5:50:46:e7:0e:1f:3d:f2:5c: dd:c7:7c:ef:06:7d:53:e4:79:7a:93:1d:a2:a0:78:b2: b4:c9:45:f7:ee:0a:12:52:93:8e:39:d1:3e:42:15:ee: 6e:80:e0:2b:b4:39:5c:d7:c0:90:d9:e5:1f:43:a5:42: 5b:36:4a:6e:6e:ed:23:6f:37:1c:b3:b2:2f:1a:9e:c2: ad:5f:06:fc:5c:eb:7d:73:11:59:83:f0:18:46:45:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c2:cd:94:52:5c:ea:99:e2:c8:e3:d0:54:16:61:f6:0d: c4:9f:16:e4:1f:0d:ad:52:f6:85:1b:30:92:37:08:bf: 10:c1:3a:24:d1:03:6e:83:69:dc:ab:f0:cf:e5:e4:65: 28:4d:09:59:a0:d9:e2:8d:ec:99:be:39:21:cd:77:a9: c1:41:20:2b:89:fe:34:b5:f7:21:75:96:81:46:64:f8: c5:af:e4:0a:7f:2c:ef:03:d9:68:2f:b2:08:7d:87:f1: 5e:2e:72:9e:ef:84:26:26:95:d4:17:2f:2d:90:60:cf: 02:36:23:fd:2b:05:24:0c:9e:0e:0b:bc:f0:4c:4d:f2: 12:59:79:90:80:4f:e3:82:d2:e1:58:23:d6:93:18:03: 8d:c9:19:92:cb:8b:57:a0:d2:33:4b:23:0d:e5:10:fd: f2:e1:bb:e4:61:74:ae:df:43:26:39:10:40:b4:c4:58: eb:b8:ec:76:d3:40:f1:70:86:b6:90:a8:04:13:6a:e6: 6c:91:24:d0:f5:41:66:0a:89:b2:cb:33:b3:38:9c:29: b6:d3:97:c5:16:66:dc:0f:b9:0b:93:1b:69:4c:5e:b8: ef:84:b9:81:74:77:92:a4:49:6a:42:44:ac:86:c3:2d: ca:fd:e1:91:c0:3a:2d:2e:5b:c5:b7:ba:a6:9c:b9:d6 Fingerprint (SHA-256): 44:23:41:0A:D6:7D:D1:6A:0C:4B:48:22:AE:EF:C3:A0:68:B1:F1:EB:31:74:35:8A:BA:4D:50:CC:8D:EE:92:EE Fingerprint (SHA1): F3:37:EB:3B:A5:72:4E:96:55:35:AC:DF:37:D5:0B:C8:83:02:73:CF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #7039: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7040: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829214958 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7041: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7042: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7043: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7044: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829214959 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7045: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7046: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7047: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7048: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829214960 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7049: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7050: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7051: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7052: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 829214961 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7053: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7054: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7055: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214958 (0x316cd0ee) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:52:09 2017 Not After : Mon Aug 29 21:52:09 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:99:6f:14:cf:f0:b1:c3:33:a0:b3:c3:b5:c0:54:61: 6d:08:7e:32:de:9f:50:d3:08:14:63:3a:38:02:e5:29: 9f:0b:b1:f1:ce:7f:99:42:ae:be:c3:d5:87:e3:ef:34: 10:30:47:9a:5d:27:9e:2e:21:87:8c:a6:1c:ec:a3:7f: a2:37:79:26:7f:b9:78:51:0e:38:47:07:a4:62:d2:68: 63:7a:b0:ff:bd:c8:4c:7b:38:47:e4:57:ec:ea:5d:fc: 77:8b:31:ca:c4:12:00:99:46:bb:97:61:2a:be:c2:9e: 4e:b2:3a:1b:fb:a7:48:f0:18:5c:ef:8d:3b:6c:9a:4c: d0:ee:e7:86:f3:e7:fc:68:ef:97:43:82:e3:ae:c6:b9: 25:89:e4:8c:45:6c:86:cd:03:f8:48:79:ba:db:d3:d1: 39:db:0a:b7:d6:ce:10:44:cb:bd:e1:ec:90:84:23:90: 5b:1a:e2:15:0f:1f:eb:59:fb:fe:aa:ee:fc:e3:1d:4d: 6c:80:f2:d7:11:0e:47:75:7f:43:17:2e:42:57:2e:c1: fb:59:0d:ef:56:ad:0d:34:5d:4a:d5:1b:25:3e:e3:db: 9d:c9:16:56:96:78:38:4c:12:be:7a:69:ff:46:19:67: a5:55:e8:15:5f:a3:6f:f9:fb:fd:22:6d:e6:35:ea:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:7a:1c:0a:88:dd:1c:ef:39:a9:6b:b8:b2:86:a9:f9: 56:f1:e6:99:aa:fe:ae:cd:c5:67:78:fb:0a:3a:f1:67: 89:4e:d2:05:05:49:ee:73:68:16:88:a8:f4:77:8b:d7: ca:c7:cf:20:b2:8f:b7:e9:63:b5:a8:e1:40:22:38:81: 39:e9:49:5e:de:5d:66:1e:b7:0a:f4:bf:7b:76:ef:88: 7d:26:6e:0d:ac:1b:64:54:c8:71:f4:16:96:c7:73:6f: 85:08:b5:62:55:e3:a0:92:3a:61:2c:81:62:80:7b:5f: cb:a2:44:17:7b:5a:99:b9:5e:fd:f7:00:db:82:b9:36: 94:0b:3c:fd:ad:ba:16:82:02:7d:b7:f8:27:34:d7:f2: 70:b0:3d:00:c9:1c:df:cc:b5:39:b5:00:1f:9f:0c:98: da:bf:86:2b:7b:49:3b:65:56:fb:54:55:49:f5:12:8a: 59:3e:0f:99:b6:9e:45:a0:16:d9:70:c8:d9:29:26:cf: bd:e8:3a:0a:49:df:d9:ba:59:d8:ae:ab:72:d4:f7:f5: 95:2f:2b:06:dc:1f:99:d2:12:a1:06:47:d4:0d:c0:0d: 6c:ba:cf:40:c9:eb:76:ec:9c:cd:cd:06:bd:2d:e3:58: 7f:94:95:7e:65:5b:dd:44:61:d9:cc:1e:cb:aa:6d:e3 Fingerprint (SHA-256): A8:5E:EC:BD:B0:5A:44:F5:61:DA:03:7F:6A:BA:90:FF:2C:CF:34:A4:9D:13:07:A5:8E:C9:5F:F1:42:8D:C5:47 Fingerprint (SHA1): 96:41:EE:EE:21:90:03:98:C8:3A:27:50:CA:ED:C5:0A:AB:A5:7D:DD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7056: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7057: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214959 (0x316cd0ef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:52:12 2017 Not After : Mon Aug 29 21:52:12 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:39:f3:71:87:e2:1c:17:33:ab:0c:e7:b7:48:48:ba: 87:ff:cc:a3:44:e0:45:5b:28:97:6b:c4:17:e5:53:a8: 43:b9:fa:d6:77:3d:e3:66:7a:c5:07:69:a8:73:33:78: e1:70:5a:01:09:41:38:b5:7e:2a:e0:23:e8:66:f1:46: 2d:6e:d7:3f:3d:b8:2e:38:6d:83:13:99:c6:f1:c8:7c: ce:29:17:55:d2:6b:9d:ae:d5:13:19:43:ee:6f:7c:8a: 8c:b4:43:cd:18:ed:d4:c7:e9:b1:c3:fd:86:21:64:27: 3c:18:f9:c6:94:12:11:09:6c:93:54:bc:1b:ed:f8:97: bc:84:5f:7d:d1:08:fd:97:6a:d2:73:e3:4e:24:a0:ef: c4:a4:06:88:24:aa:8f:b5:3b:8c:ec:3c:29:06:17:d5: bd:5a:fe:c2:4b:fa:56:b8:c7:85:2e:5d:15:09:76:af: 27:90:f9:31:6e:80:9d:17:ba:02:36:0b:93:3f:13:5f: 9b:3a:52:93:38:3b:37:8e:70:91:f2:2a:ff:fd:9f:db: 28:48:12:e0:da:c6:01:09:b6:5c:cc:5a:bd:17:a4:8f: a9:ca:83:8a:f7:1f:69:ba:a5:0a:eb:38:ee:5f:97:8b: b0:75:30:63:0c:50:f7:36:34:39:bb:02:de:38:b1:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bb:51:51:48:fc:b0:4c:7b:61:cf:ab:01:6d:48:ed:f8: 61:85:60:78:2d:40:f1:69:49:96:18:3a:0a:de:25:3a: 41:4b:5e:d8:c2:7f:d6:f2:96:08:c1:39:e4:39:28:98: 29:34:2d:f4:9a:54:4a:a9:52:ac:20:56:29:a2:14:6d: a4:90:ac:84:62:a5:aa:8e:23:40:49:f2:d5:16:d9:11: 91:cf:26:b3:cb:ea:b2:88:4f:4d:7d:df:24:b6:ba:50: 46:3a:80:29:11:71:6a:d3:21:0b:48:f9:69:58:2e:c4: 2f:6c:a4:2b:ff:4e:f1:11:e7:a0:d8:66:30:f3:01:df: 4d:c9:08:e5:0d:6d:ad:cb:97:48:cf:51:1e:9a:64:7b: 95:d4:db:5b:03:0d:22:4a:6e:6e:78:51:7e:f1:0e:d9: 24:a2:b5:69:dd:da:2f:af:af:06:4b:b4:38:bd:bb:76: d3:1d:89:5d:34:d8:4a:cd:9d:ae:9b:09:1e:cc:c8:60: e2:89:5c:48:ba:cf:5e:3e:5c:70:58:9a:a3:8e:a4:51: ba:ec:ae:27:02:2d:b2:ba:e1:38:74:12:26:f4:36:d4: f9:96:db:a2:a9:06:78:d3:2e:2a:71:44:cf:dd:b2:a1: b5:ef:ce:f7:99:93:cf:93:7d:9a:47:a2:76:27:ed:68 Fingerprint (SHA-256): 6B:6F:69:CC:5B:9D:8B:60:18:03:98:F6:20:17:BB:2F:E5:FF:F6:76:79:91:F3:E8:8B:AF:CB:B2:77:0A:06:9B Fingerprint (SHA1): CC:0E:0C:F6:9F:FC:0A:04:96:09:D7:F0:BA:76:F5:1A:11:02:5A:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7058: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7059: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214960 (0x316cd0f0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:52:15 2017 Not After : Mon Aug 29 21:52:15 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:59:ec:57:44:3a:bc:7f:35:48:91:ca:25:78:27:7b: cb:5a:34:94:57:54:72:08:97:ee:ef:9e:16:cc:3e:58: 5c:0a:06:b4:39:d2:3e:f6:5c:fe:4f:be:27:58:6c:2a: d2:30:d9:82:ff:cb:d1:23:a6:df:bf:b1:96:d1:54:0d: 4f:74:6d:90:12:f6:12:e6:d0:8a:ce:f9:5e:22:88:5b: 96:92:0f:d9:47:1f:73:0c:77:5b:19:ea:8e:8b:cf:99: e2:2f:46:8d:c4:37:e2:eb:08:7a:93:2d:7a:23:1e:70: d1:c6:1b:0f:f4:cc:08:0c:a5:88:1a:df:f5:7a:7e:a7: 29:82:a1:a1:4b:05:e3:d5:ae:fe:ed:9a:8d:3b:96:b9: ec:f6:fc:3c:50:42:7c:fb:7d:82:68:e3:d9:c1:91:9e: eb:f6:c6:b8:60:fe:2f:bb:9e:f1:ae:34:88:a7:87:54: 71:eb:c8:1a:40:51:d1:4f:d1:7b:12:be:46:74:be:27: 6d:6b:ae:46:d9:cb:70:dd:e3:37:8b:f0:2a:0c:7f:5f: 14:7a:d3:17:89:a3:53:d1:45:10:a2:64:98:f0:0f:15: d1:24:6e:a9:77:77:1a:74:b5:b7:98:a6:bb:89:67:74: fb:eb:fb:7e:0d:3a:62:d9:49:5f:44:50:cf:4e:8f:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:7e:34:5f:aa:b9:f9:73:ca:84:36:01:52:3f:2a:86: e0:b0:4b:0a:24:55:55:ed:33:11:56:3c:cd:f2:01:03: e2:b5:44:26:9c:46:f3:c5:be:41:43:bf:f5:df:0a:ef: bb:3e:08:91:98:23:91:a6:a4:f8:66:80:bb:68:0d:de: 24:40:d5:67:cb:c6:75:ba:8d:7a:9c:a9:76:7d:1f:dc: b9:87:5d:56:2b:41:4e:b5:76:90:0d:27:48:17:71:ba: e6:81:b1:3a:bb:84:7f:48:eb:ed:58:84:6d:2d:c4:40: 0a:9f:40:64:4e:4a:3b:e2:5c:97:d6:1d:f5:d0:25:e1: 8f:e0:86:d8:7f:77:f8:ec:39:17:7c:84:58:63:03:36: 45:03:5c:55:dd:d4:e9:ba:be:a8:e7:a7:43:ca:48:03: c0:8d:81:36:6e:4e:56:86:60:6c:ce:f0:57:33:ff:31: bd:0f:7c:f4:e9:c5:c5:99:84:fe:1a:bd:ff:3c:67:cd: 51:ce:f3:04:fd:49:18:c7:22:72:f1:50:b4:d8:64:27: e5:f4:a7:35:4c:5f:78:68:c2:c8:c2:c3:72:58:c0:6d: 6c:8e:47:a2:6f:b1:7d:e4:88:ce:e1:89:98:1a:2f:1d: c4:01:bc:96:99:3d:4e:e7:6f:a5:e9:19:0c:f0:af:2a Fingerprint (SHA-256): 8A:15:55:D1:17:86:1B:76:B7:68:50:68:63:7B:DC:B8:B6:79:4B:7A:29:1A:9B:84:83:75:5B:D0:DA:F6:EC:00 Fingerprint (SHA1): 62:95:14:D6:8E:BC:21:3A:5D:25:CF:1D:AA:B9:5E:33:2A:AD:EC:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #7060: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7061: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7062: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7063: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7064: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214958 (0x316cd0ee) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:52:09 2017 Not After : Mon Aug 29 21:52:09 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:99:6f:14:cf:f0:b1:c3:33:a0:b3:c3:b5:c0:54:61: 6d:08:7e:32:de:9f:50:d3:08:14:63:3a:38:02:e5:29: 9f:0b:b1:f1:ce:7f:99:42:ae:be:c3:d5:87:e3:ef:34: 10:30:47:9a:5d:27:9e:2e:21:87:8c:a6:1c:ec:a3:7f: a2:37:79:26:7f:b9:78:51:0e:38:47:07:a4:62:d2:68: 63:7a:b0:ff:bd:c8:4c:7b:38:47:e4:57:ec:ea:5d:fc: 77:8b:31:ca:c4:12:00:99:46:bb:97:61:2a:be:c2:9e: 4e:b2:3a:1b:fb:a7:48:f0:18:5c:ef:8d:3b:6c:9a:4c: d0:ee:e7:86:f3:e7:fc:68:ef:97:43:82:e3:ae:c6:b9: 25:89:e4:8c:45:6c:86:cd:03:f8:48:79:ba:db:d3:d1: 39:db:0a:b7:d6:ce:10:44:cb:bd:e1:ec:90:84:23:90: 5b:1a:e2:15:0f:1f:eb:59:fb:fe:aa:ee:fc:e3:1d:4d: 6c:80:f2:d7:11:0e:47:75:7f:43:17:2e:42:57:2e:c1: fb:59:0d:ef:56:ad:0d:34:5d:4a:d5:1b:25:3e:e3:db: 9d:c9:16:56:96:78:38:4c:12:be:7a:69:ff:46:19:67: a5:55:e8:15:5f:a3:6f:f9:fb:fd:22:6d:e6:35:ea:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:7a:1c:0a:88:dd:1c:ef:39:a9:6b:b8:b2:86:a9:f9: 56:f1:e6:99:aa:fe:ae:cd:c5:67:78:fb:0a:3a:f1:67: 89:4e:d2:05:05:49:ee:73:68:16:88:a8:f4:77:8b:d7: ca:c7:cf:20:b2:8f:b7:e9:63:b5:a8:e1:40:22:38:81: 39:e9:49:5e:de:5d:66:1e:b7:0a:f4:bf:7b:76:ef:88: 7d:26:6e:0d:ac:1b:64:54:c8:71:f4:16:96:c7:73:6f: 85:08:b5:62:55:e3:a0:92:3a:61:2c:81:62:80:7b:5f: cb:a2:44:17:7b:5a:99:b9:5e:fd:f7:00:db:82:b9:36: 94:0b:3c:fd:ad:ba:16:82:02:7d:b7:f8:27:34:d7:f2: 70:b0:3d:00:c9:1c:df:cc:b5:39:b5:00:1f:9f:0c:98: da:bf:86:2b:7b:49:3b:65:56:fb:54:55:49:f5:12:8a: 59:3e:0f:99:b6:9e:45:a0:16:d9:70:c8:d9:29:26:cf: bd:e8:3a:0a:49:df:d9:ba:59:d8:ae:ab:72:d4:f7:f5: 95:2f:2b:06:dc:1f:99:d2:12:a1:06:47:d4:0d:c0:0d: 6c:ba:cf:40:c9:eb:76:ec:9c:cd:cd:06:bd:2d:e3:58: 7f:94:95:7e:65:5b:dd:44:61:d9:cc:1e:cb:aa:6d:e3 Fingerprint (SHA-256): A8:5E:EC:BD:B0:5A:44:F5:61:DA:03:7F:6A:BA:90:FF:2C:CF:34:A4:9D:13:07:A5:8E:C9:5F:F1:42:8D:C5:47 Fingerprint (SHA1): 96:41:EE:EE:21:90:03:98:C8:3A:27:50:CA:ED:C5:0A:AB:A5:7D:DD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7065: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7066: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214959 (0x316cd0ef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:52:12 2017 Not After : Mon Aug 29 21:52:12 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:39:f3:71:87:e2:1c:17:33:ab:0c:e7:b7:48:48:ba: 87:ff:cc:a3:44:e0:45:5b:28:97:6b:c4:17:e5:53:a8: 43:b9:fa:d6:77:3d:e3:66:7a:c5:07:69:a8:73:33:78: e1:70:5a:01:09:41:38:b5:7e:2a:e0:23:e8:66:f1:46: 2d:6e:d7:3f:3d:b8:2e:38:6d:83:13:99:c6:f1:c8:7c: ce:29:17:55:d2:6b:9d:ae:d5:13:19:43:ee:6f:7c:8a: 8c:b4:43:cd:18:ed:d4:c7:e9:b1:c3:fd:86:21:64:27: 3c:18:f9:c6:94:12:11:09:6c:93:54:bc:1b:ed:f8:97: bc:84:5f:7d:d1:08:fd:97:6a:d2:73:e3:4e:24:a0:ef: c4:a4:06:88:24:aa:8f:b5:3b:8c:ec:3c:29:06:17:d5: bd:5a:fe:c2:4b:fa:56:b8:c7:85:2e:5d:15:09:76:af: 27:90:f9:31:6e:80:9d:17:ba:02:36:0b:93:3f:13:5f: 9b:3a:52:93:38:3b:37:8e:70:91:f2:2a:ff:fd:9f:db: 28:48:12:e0:da:c6:01:09:b6:5c:cc:5a:bd:17:a4:8f: a9:ca:83:8a:f7:1f:69:ba:a5:0a:eb:38:ee:5f:97:8b: b0:75:30:63:0c:50:f7:36:34:39:bb:02:de:38:b1:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bb:51:51:48:fc:b0:4c:7b:61:cf:ab:01:6d:48:ed:f8: 61:85:60:78:2d:40:f1:69:49:96:18:3a:0a:de:25:3a: 41:4b:5e:d8:c2:7f:d6:f2:96:08:c1:39:e4:39:28:98: 29:34:2d:f4:9a:54:4a:a9:52:ac:20:56:29:a2:14:6d: a4:90:ac:84:62:a5:aa:8e:23:40:49:f2:d5:16:d9:11: 91:cf:26:b3:cb:ea:b2:88:4f:4d:7d:df:24:b6:ba:50: 46:3a:80:29:11:71:6a:d3:21:0b:48:f9:69:58:2e:c4: 2f:6c:a4:2b:ff:4e:f1:11:e7:a0:d8:66:30:f3:01:df: 4d:c9:08:e5:0d:6d:ad:cb:97:48:cf:51:1e:9a:64:7b: 95:d4:db:5b:03:0d:22:4a:6e:6e:78:51:7e:f1:0e:d9: 24:a2:b5:69:dd:da:2f:af:af:06:4b:b4:38:bd:bb:76: d3:1d:89:5d:34:d8:4a:cd:9d:ae:9b:09:1e:cc:c8:60: e2:89:5c:48:ba:cf:5e:3e:5c:70:58:9a:a3:8e:a4:51: ba:ec:ae:27:02:2d:b2:ba:e1:38:74:12:26:f4:36:d4: f9:96:db:a2:a9:06:78:d3:2e:2a:71:44:cf:dd:b2:a1: b5:ef:ce:f7:99:93:cf:93:7d:9a:47:a2:76:27:ed:68 Fingerprint (SHA-256): 6B:6F:69:CC:5B:9D:8B:60:18:03:98:F6:20:17:BB:2F:E5:FF:F6:76:79:91:F3:E8:8B:AF:CB:B2:77:0A:06:9B Fingerprint (SHA1): CC:0E:0C:F6:9F:FC:0A:04:96:09:D7:F0:BA:76:F5:1A:11:02:5A:EA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7067: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7068: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214960 (0x316cd0f0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:52:15 2017 Not After : Mon Aug 29 21:52:15 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:59:ec:57:44:3a:bc:7f:35:48:91:ca:25:78:27:7b: cb:5a:34:94:57:54:72:08:97:ee:ef:9e:16:cc:3e:58: 5c:0a:06:b4:39:d2:3e:f6:5c:fe:4f:be:27:58:6c:2a: d2:30:d9:82:ff:cb:d1:23:a6:df:bf:b1:96:d1:54:0d: 4f:74:6d:90:12:f6:12:e6:d0:8a:ce:f9:5e:22:88:5b: 96:92:0f:d9:47:1f:73:0c:77:5b:19:ea:8e:8b:cf:99: e2:2f:46:8d:c4:37:e2:eb:08:7a:93:2d:7a:23:1e:70: d1:c6:1b:0f:f4:cc:08:0c:a5:88:1a:df:f5:7a:7e:a7: 29:82:a1:a1:4b:05:e3:d5:ae:fe:ed:9a:8d:3b:96:b9: ec:f6:fc:3c:50:42:7c:fb:7d:82:68:e3:d9:c1:91:9e: eb:f6:c6:b8:60:fe:2f:bb:9e:f1:ae:34:88:a7:87:54: 71:eb:c8:1a:40:51:d1:4f:d1:7b:12:be:46:74:be:27: 6d:6b:ae:46:d9:cb:70:dd:e3:37:8b:f0:2a:0c:7f:5f: 14:7a:d3:17:89:a3:53:d1:45:10:a2:64:98:f0:0f:15: d1:24:6e:a9:77:77:1a:74:b5:b7:98:a6:bb:89:67:74: fb:eb:fb:7e:0d:3a:62:d9:49:5f:44:50:cf:4e:8f:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:7e:34:5f:aa:b9:f9:73:ca:84:36:01:52:3f:2a:86: e0:b0:4b:0a:24:55:55:ed:33:11:56:3c:cd:f2:01:03: e2:b5:44:26:9c:46:f3:c5:be:41:43:bf:f5:df:0a:ef: bb:3e:08:91:98:23:91:a6:a4:f8:66:80:bb:68:0d:de: 24:40:d5:67:cb:c6:75:ba:8d:7a:9c:a9:76:7d:1f:dc: b9:87:5d:56:2b:41:4e:b5:76:90:0d:27:48:17:71:ba: e6:81:b1:3a:bb:84:7f:48:eb:ed:58:84:6d:2d:c4:40: 0a:9f:40:64:4e:4a:3b:e2:5c:97:d6:1d:f5:d0:25:e1: 8f:e0:86:d8:7f:77:f8:ec:39:17:7c:84:58:63:03:36: 45:03:5c:55:dd:d4:e9:ba:be:a8:e7:a7:43:ca:48:03: c0:8d:81:36:6e:4e:56:86:60:6c:ce:f0:57:33:ff:31: bd:0f:7c:f4:e9:c5:c5:99:84:fe:1a:bd:ff:3c:67:cd: 51:ce:f3:04:fd:49:18:c7:22:72:f1:50:b4:d8:64:27: e5:f4:a7:35:4c:5f:78:68:c2:c8:c2:c3:72:58:c0:6d: 6c:8e:47:a2:6f:b1:7d:e4:88:ce:e1:89:98:1a:2f:1d: c4:01:bc:96:99:3d:4e:e7:6f:a5:e9:19:0c:f0:af:2a Fingerprint (SHA-256): 8A:15:55:D1:17:86:1B:76:B7:68:50:68:63:7B:DC:B8:B6:79:4B:7A:29:1A:9B:84:83:75:5B:D0:DA:F6:EC:00 Fingerprint (SHA1): 62:95:14:D6:8E:BC:21:3A:5D:25:CF:1D:AA:B9:5E:33:2A:AD:EC:4F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #7069: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7070: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7071: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829214962 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7072: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7073: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7074: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7075: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829214963 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7076: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7077: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7078: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7079: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829214964 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7080: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7081: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #7082: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7083: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 829214965 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7084: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7085: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #7086: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7087: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 829214966 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7088: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7089: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7090: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214962 (0x316cd0f2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:52:23 2017 Not After : Mon Aug 29 21:52:23 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:a6:8d:f1:9c:f3:8e:c9:bf:19:8b:a3:90:64:42:e8: a2:f8:8f:dc:69:3a:fa:b5:13:04:f2:58:d0:ec:41:27: 31:78:38:56:6d:75:ab:44:f0:b5:76:5f:f7:30:fc:e5: 7e:32:0b:15:5b:47:9f:3a:da:0d:79:37:4e:b1:ca:fb: 4b:66:54:15:e4:0c:a9:0f:5b:59:97:53:59:e7:cb:a0: 64:bc:6b:05:b3:7a:41:90:16:a8:90:9a:0b:7d:be:2a: fb:22:16:bb:4d:30:c9:c9:37:de:31:df:16:b8:50:57: af:67:ff:e9:6f:07:6b:a1:56:fa:f4:e6:0b:4d:71:fe: c8:c9:65:aa:8b:05:b3:10:dc:6d:06:29:67:66:bb:f9: 09:86:a8:2e:b3:1e:a1:36:c0:da:11:b2:a5:43:60:cf: 18:00:b6:d3:76:c0:ae:ce:72:73:85:46:8f:57:9d:8c: ab:16:f4:4d:f0:ab:e2:95:41:9d:ac:ee:0c:d9:6b:01: 26:7d:da:ea:dd:56:20:82:34:c7:41:23:ab:d0:20:48: cc:53:e1:af:ec:31:0c:ee:12:22:d6:04:f1:0a:e2:e5: 51:0f:e2:f5:76:4b:4a:78:6c:a3:97:88:22:71:0a:68: cd:1a:6d:5c:a4:08:41:01:d0:a1:0d:bc:f3:27:7f:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:f5:3e:ea:b2:21:af:e4:83:96:30:f1:20:30:09:61: f9:a1:bf:8d:d0:58:0a:cc:79:d8:92:42:f0:7d:58:f9: 4c:cf:62:75:18:a6:89:81:14:5b:c2:fb:e7:86:18:87: e5:c1:4b:80:60:a1:46:03:82:30:ff:72:04:ea:70:a2: 93:39:ad:a1:39:65:9f:24:0c:f1:b5:9a:3f:cc:24:6a: 8b:32:be:43:95:4c:7f:09:e1:4d:3b:2b:ec:95:76:be: eb:30:8c:92:80:dc:a8:26:db:50:31:f0:7c:d7:b1:52: 10:3a:4b:15:7a:89:d1:c0:88:6a:8c:78:b1:c5:8a:52: cc:bc:86:7e:c7:ae:9e:4a:01:4d:27:11:f6:ed:6c:9a: 1d:b5:04:8a:29:b1:c1:b9:66:35:e1:1e:8a:c3:c2:3f: be:cb:48:6f:02:61:2c:a5:8f:08:37:25:76:a1:c1:56: 26:91:17:2e:e1:6e:f3:59:f5:37:30:6e:70:ac:9b:10: 7c:3f:e2:4e:0f:4a:5c:2e:b0:d0:56:37:8f:ea:3b:a8: f2:fd:69:8c:fc:71:d7:65:8f:03:31:ac:51:de:d9:bb: 04:24:16:4d:ad:3f:9a:cd:fe:ba:0a:31:3f:e6:b9:0d: a0:b8:ed:7e:89:85:1c:40:bb:ba:aa:7d:95:74:5d:e2 Fingerprint (SHA-256): FA:7A:92:7B:1D:A6:12:BE:37:2D:7B:24:64:0E:DC:D2:A0:7A:BD:E0:E7:E6:31:89:AC:02:DB:F5:3D:AD:CA:CD Fingerprint (SHA1): 93:D1:5C:9A:AF:A2:93:18:2B:B6:0E:7C:B5:97:40:92:14:46:82:20 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7091: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7092: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214963 (0x316cd0f3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:52:26 2017 Not After : Mon Aug 29 21:52:26 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:8d:3d:e1:7f:53:92:f4:4e:57:b2:4c:58:67:75:a5: 13:bf:34:4e:78:fd:06:2e:bb:fc:58:1e:b3:80:f5:77: 22:58:41:9f:da:91:7e:83:99:bc:be:33:83:bd:c9:d7: a2:17:0d:24:b9:e6:13:52:ee:f9:95:07:88:db:d1:a0: 8c:ca:c1:85:b5:7b:50:66:77:ca:2e:b5:d5:09:ae:c7: 5b:70:38:63:77:db:bc:3c:20:9b:1e:cd:9a:f6:c5:8c: 8c:16:a5:10:3c:ef:d8:b8:52:01:0b:69:d3:b8:59:b8: 64:c1:81:18:1a:19:22:1c:ee:81:5f:ff:99:cc:7a:e4: 98:28:9f:b2:3b:37:a0:0a:32:15:03:29:1c:79:fc:ad: 51:40:d7:57:d7:5d:9f:9c:df:08:e6:c6:26:10:63:e1: c8:4a:f5:c6:0c:00:e6:42:65:7a:de:40:25:ea:12:3a: 36:9b:82:d0:3d:ce:61:ca:e5:09:ea:59:06:0d:e7:22: 78:80:b4:38:17:8f:77:0c:a2:40:ae:4a:05:98:d1:5c: 27:30:80:c0:63:89:e2:a6:4a:2c:4a:bc:ea:64:18:ce: bb:0f:84:2d:0d:58:8c:f5:ff:88:1e:b5:dc:9c:09:5d: 7e:32:71:a2:0a:10:c5:30:64:5f:a4:c0:4b:80:84:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 45:d2:cd:07:2f:4e:ea:d7:e8:54:5b:01:55:4d:ba:7a: 40:02:7f:8d:ad:e4:19:ab:91:a7:90:87:08:7d:c7:c3: 56:4c:e7:be:d0:15:c9:b3:59:58:f7:a5:52:f5:a2:6c: 08:bf:22:a5:64:30:1c:01:2f:cc:27:a8:ee:2f:9f:58: 88:c3:45:97:df:50:59:2d:1c:5a:34:44:49:a0:16:89: 2f:90:17:cb:1c:c6:8c:e1:bd:d1:5a:4e:16:5b:01:ff: 07:27:56:b7:66:c5:af:9e:8c:c6:77:28:75:4e:df:73: c6:34:dd:87:2a:80:cd:82:c4:9d:c9:4b:b5:22:96:a1: 3a:09:15:68:26:25:70:48:3e:af:2e:d2:46:1d:d9:c4: d3:6b:c2:a0:95:39:4e:06:15:3e:69:53:a5:86:14:3a: 52:d8:96:f9:a7:0b:17:15:9b:31:6a:a7:76:90:2d:24: 8b:5f:1e:0d:08:fe:38:4b:ea:fa:d6:0f:d9:66:b9:9d: ab:52:41:c9:3f:ae:2d:4f:59:61:58:18:70:0c:90:35: 65:5a:94:99:15:58:93:46:73:3e:ad:23:de:96:c0:de: 75:32:cd:e3:0d:c7:29:c8:c5:a6:f5:3a:5c:07:5f:f0: d4:38:e0:43:e5:48:c8:34:38:31:57:95:68:34:fc:04 Fingerprint (SHA-256): F4:77:E5:09:0A:2A:FE:04:3E:7A:B5:44:2C:2B:34:E9:39:DE:A6:28:1D:23:5C:7A:F6:EB:E5:48:7A:7E:B0:AF Fingerprint (SHA1): F1:87:55:BF:C1:69:A3:06:F2:24:FD:5E:A3:22:5D:BA:68:14:0C:33 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7093: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7094: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214964 (0x316cd0f4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:52:30 2017 Not After : Mon Aug 29 21:52:30 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:fe:c2:6d:e0:f5:02:fc:62:4f:27:3c:d5:d9:83:45: 2a:6a:54:af:5a:fc:77:07:30:85:35:f7:06:4e:c4:8b: 4c:f7:ea:ae:46:2e:2f:97:5c:37:6e:d5:5a:be:06:89: 24:13:96:60:5d:95:d9:85:a3:0e:f0:41:1e:f0:95:0c: 8f:d0:35:ed:0c:0e:d0:65:0d:86:59:71:b4:7c:c0:0b: f3:ac:4f:75:a1:f8:90:d6:fc:b5:b7:86:af:ff:ef:e5: 13:e9:14:cb:e7:58:39:74:11:b6:c8:a2:e0:d2:a9:1a: 6f:24:6c:84:88:6f:4b:81:78:95:0f:12:bb:79:6c:13: a2:36:ca:e0:bd:78:bd:ba:ff:0c:f2:c1:5b:0e:97:48: dc:e2:f1:0b:53:70:b2:5d:c1:21:f5:a0:53:51:74:1a: f9:c5:ba:ba:e0:3a:a0:8c:eb:d8:e3:f2:07:ce:46:61: b1:42:b5:bb:0d:cc:5a:2f:67:2a:1e:df:19:df:b8:10: 6b:b8:67:92:e6:41:05:a4:8d:72:d0:d3:e7:0c:3a:ba: 98:55:8c:95:4c:78:07:b3:9f:98:f1:0a:85:67:d3:c7: 9b:a9:48:bd:e5:26:ce:ec:69:b0:ca:87:03:4a:a3:d9: a0:09:d9:ff:9d:7a:9f:f1:11:6c:94:a4:fd:2d:75:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:72:7d:ed:2d:ef:56:ef:03:2e:ff:42:6c:bc:50:57: 03:94:9b:d3:48:63:d5:72:0e:20:4b:b2:3d:88:50:f7: ff:86:c9:c8:12:0e:4e:01:ed:84:8f:88:ca:5c:82:9c: 3c:68:30:e2:e5:e9:5f:ee:5f:64:dc:a8:ed:ba:da:a8: 41:59:7f:8e:ab:67:31:90:97:02:4c:a0:ed:c6:df:26: 3b:cf:89:bd:9f:f9:b8:af:b0:26:46:fa:8a:e3:a7:1b: 1f:0b:67:5c:f1:95:7d:52:84:bc:f8:78:02:9b:4f:e1: f4:e8:8b:09:51:43:2c:8b:60:50:3a:f2:f5:59:ce:dd: 22:71:03:50:e2:c9:9a:b2:d1:69:e0:69:8e:f2:90:e2: 9a:07:41:e8:5e:4e:02:8e:f7:b4:35:6f:d5:b4:1b:e9: 48:6b:2f:ef:08:2b:48:a3:45:97:ea:92:b6:85:01:24: 12:9e:24:45:d6:8c:fb:4e:44:a6:4f:3a:3e:7d:20:2d: 46:72:fd:fe:a4:0a:fa:98:da:35:cd:91:35:61:3b:5f: 34:ef:b4:15:7e:3f:bf:48:ed:b4:86:47:18:8d:30:39: 6c:6c:0a:15:e9:cf:fb:93:e6:75:30:f0:74:0c:38:f7: 1d:25:31:b1:91:67:dd:14:5f:59:4e:8e:bf:e1:c1:a8 Fingerprint (SHA-256): E8:F3:79:83:E6:5F:2C:69:12:8C:30:10:9A:83:61:63:D2:C3:B8:7D:91:82:C7:26:25:01:5C:75:10:BE:FE:97 Fingerprint (SHA1): 2B:32:1E:95:F1:E8:CD:B6:35:42:BE:8C:FE:E0:B0:CC:8D:C0:A5:95 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #7095: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7096: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7097: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7098: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7099: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214962 (0x316cd0f2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:52:23 2017 Not After : Mon Aug 29 21:52:23 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:a6:8d:f1:9c:f3:8e:c9:bf:19:8b:a3:90:64:42:e8: a2:f8:8f:dc:69:3a:fa:b5:13:04:f2:58:d0:ec:41:27: 31:78:38:56:6d:75:ab:44:f0:b5:76:5f:f7:30:fc:e5: 7e:32:0b:15:5b:47:9f:3a:da:0d:79:37:4e:b1:ca:fb: 4b:66:54:15:e4:0c:a9:0f:5b:59:97:53:59:e7:cb:a0: 64:bc:6b:05:b3:7a:41:90:16:a8:90:9a:0b:7d:be:2a: fb:22:16:bb:4d:30:c9:c9:37:de:31:df:16:b8:50:57: af:67:ff:e9:6f:07:6b:a1:56:fa:f4:e6:0b:4d:71:fe: c8:c9:65:aa:8b:05:b3:10:dc:6d:06:29:67:66:bb:f9: 09:86:a8:2e:b3:1e:a1:36:c0:da:11:b2:a5:43:60:cf: 18:00:b6:d3:76:c0:ae:ce:72:73:85:46:8f:57:9d:8c: ab:16:f4:4d:f0:ab:e2:95:41:9d:ac:ee:0c:d9:6b:01: 26:7d:da:ea:dd:56:20:82:34:c7:41:23:ab:d0:20:48: cc:53:e1:af:ec:31:0c:ee:12:22:d6:04:f1:0a:e2:e5: 51:0f:e2:f5:76:4b:4a:78:6c:a3:97:88:22:71:0a:68: cd:1a:6d:5c:a4:08:41:01:d0:a1:0d:bc:f3:27:7f:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:f5:3e:ea:b2:21:af:e4:83:96:30:f1:20:30:09:61: f9:a1:bf:8d:d0:58:0a:cc:79:d8:92:42:f0:7d:58:f9: 4c:cf:62:75:18:a6:89:81:14:5b:c2:fb:e7:86:18:87: e5:c1:4b:80:60:a1:46:03:82:30:ff:72:04:ea:70:a2: 93:39:ad:a1:39:65:9f:24:0c:f1:b5:9a:3f:cc:24:6a: 8b:32:be:43:95:4c:7f:09:e1:4d:3b:2b:ec:95:76:be: eb:30:8c:92:80:dc:a8:26:db:50:31:f0:7c:d7:b1:52: 10:3a:4b:15:7a:89:d1:c0:88:6a:8c:78:b1:c5:8a:52: cc:bc:86:7e:c7:ae:9e:4a:01:4d:27:11:f6:ed:6c:9a: 1d:b5:04:8a:29:b1:c1:b9:66:35:e1:1e:8a:c3:c2:3f: be:cb:48:6f:02:61:2c:a5:8f:08:37:25:76:a1:c1:56: 26:91:17:2e:e1:6e:f3:59:f5:37:30:6e:70:ac:9b:10: 7c:3f:e2:4e:0f:4a:5c:2e:b0:d0:56:37:8f:ea:3b:a8: f2:fd:69:8c:fc:71:d7:65:8f:03:31:ac:51:de:d9:bb: 04:24:16:4d:ad:3f:9a:cd:fe:ba:0a:31:3f:e6:b9:0d: a0:b8:ed:7e:89:85:1c:40:bb:ba:aa:7d:95:74:5d:e2 Fingerprint (SHA-256): FA:7A:92:7B:1D:A6:12:BE:37:2D:7B:24:64:0E:DC:D2:A0:7A:BD:E0:E7:E6:31:89:AC:02:DB:F5:3D:AD:CA:CD Fingerprint (SHA1): 93:D1:5C:9A:AF:A2:93:18:2B:B6:0E:7C:B5:97:40:92:14:46:82:20 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7100: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7101: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214963 (0x316cd0f3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:52:26 2017 Not After : Mon Aug 29 21:52:26 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:8d:3d:e1:7f:53:92:f4:4e:57:b2:4c:58:67:75:a5: 13:bf:34:4e:78:fd:06:2e:bb:fc:58:1e:b3:80:f5:77: 22:58:41:9f:da:91:7e:83:99:bc:be:33:83:bd:c9:d7: a2:17:0d:24:b9:e6:13:52:ee:f9:95:07:88:db:d1:a0: 8c:ca:c1:85:b5:7b:50:66:77:ca:2e:b5:d5:09:ae:c7: 5b:70:38:63:77:db:bc:3c:20:9b:1e:cd:9a:f6:c5:8c: 8c:16:a5:10:3c:ef:d8:b8:52:01:0b:69:d3:b8:59:b8: 64:c1:81:18:1a:19:22:1c:ee:81:5f:ff:99:cc:7a:e4: 98:28:9f:b2:3b:37:a0:0a:32:15:03:29:1c:79:fc:ad: 51:40:d7:57:d7:5d:9f:9c:df:08:e6:c6:26:10:63:e1: c8:4a:f5:c6:0c:00:e6:42:65:7a:de:40:25:ea:12:3a: 36:9b:82:d0:3d:ce:61:ca:e5:09:ea:59:06:0d:e7:22: 78:80:b4:38:17:8f:77:0c:a2:40:ae:4a:05:98:d1:5c: 27:30:80:c0:63:89:e2:a6:4a:2c:4a:bc:ea:64:18:ce: bb:0f:84:2d:0d:58:8c:f5:ff:88:1e:b5:dc:9c:09:5d: 7e:32:71:a2:0a:10:c5:30:64:5f:a4:c0:4b:80:84:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 45:d2:cd:07:2f:4e:ea:d7:e8:54:5b:01:55:4d:ba:7a: 40:02:7f:8d:ad:e4:19:ab:91:a7:90:87:08:7d:c7:c3: 56:4c:e7:be:d0:15:c9:b3:59:58:f7:a5:52:f5:a2:6c: 08:bf:22:a5:64:30:1c:01:2f:cc:27:a8:ee:2f:9f:58: 88:c3:45:97:df:50:59:2d:1c:5a:34:44:49:a0:16:89: 2f:90:17:cb:1c:c6:8c:e1:bd:d1:5a:4e:16:5b:01:ff: 07:27:56:b7:66:c5:af:9e:8c:c6:77:28:75:4e:df:73: c6:34:dd:87:2a:80:cd:82:c4:9d:c9:4b:b5:22:96:a1: 3a:09:15:68:26:25:70:48:3e:af:2e:d2:46:1d:d9:c4: d3:6b:c2:a0:95:39:4e:06:15:3e:69:53:a5:86:14:3a: 52:d8:96:f9:a7:0b:17:15:9b:31:6a:a7:76:90:2d:24: 8b:5f:1e:0d:08:fe:38:4b:ea:fa:d6:0f:d9:66:b9:9d: ab:52:41:c9:3f:ae:2d:4f:59:61:58:18:70:0c:90:35: 65:5a:94:99:15:58:93:46:73:3e:ad:23:de:96:c0:de: 75:32:cd:e3:0d:c7:29:c8:c5:a6:f5:3a:5c:07:5f:f0: d4:38:e0:43:e5:48:c8:34:38:31:57:95:68:34:fc:04 Fingerprint (SHA-256): F4:77:E5:09:0A:2A:FE:04:3E:7A:B5:44:2C:2B:34:E9:39:DE:A6:28:1D:23:5C:7A:F6:EB:E5:48:7A:7E:B0:AF Fingerprint (SHA1): F1:87:55:BF:C1:69:A3:06:F2:24:FD:5E:A3:22:5D:BA:68:14:0C:33 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7102: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7103: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214964 (0x316cd0f4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:52:30 2017 Not After : Mon Aug 29 21:52:30 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:fe:c2:6d:e0:f5:02:fc:62:4f:27:3c:d5:d9:83:45: 2a:6a:54:af:5a:fc:77:07:30:85:35:f7:06:4e:c4:8b: 4c:f7:ea:ae:46:2e:2f:97:5c:37:6e:d5:5a:be:06:89: 24:13:96:60:5d:95:d9:85:a3:0e:f0:41:1e:f0:95:0c: 8f:d0:35:ed:0c:0e:d0:65:0d:86:59:71:b4:7c:c0:0b: f3:ac:4f:75:a1:f8:90:d6:fc:b5:b7:86:af:ff:ef:e5: 13:e9:14:cb:e7:58:39:74:11:b6:c8:a2:e0:d2:a9:1a: 6f:24:6c:84:88:6f:4b:81:78:95:0f:12:bb:79:6c:13: a2:36:ca:e0:bd:78:bd:ba:ff:0c:f2:c1:5b:0e:97:48: dc:e2:f1:0b:53:70:b2:5d:c1:21:f5:a0:53:51:74:1a: f9:c5:ba:ba:e0:3a:a0:8c:eb:d8:e3:f2:07:ce:46:61: b1:42:b5:bb:0d:cc:5a:2f:67:2a:1e:df:19:df:b8:10: 6b:b8:67:92:e6:41:05:a4:8d:72:d0:d3:e7:0c:3a:ba: 98:55:8c:95:4c:78:07:b3:9f:98:f1:0a:85:67:d3:c7: 9b:a9:48:bd:e5:26:ce:ec:69:b0:ca:87:03:4a:a3:d9: a0:09:d9:ff:9d:7a:9f:f1:11:6c:94:a4:fd:2d:75:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:72:7d:ed:2d:ef:56:ef:03:2e:ff:42:6c:bc:50:57: 03:94:9b:d3:48:63:d5:72:0e:20:4b:b2:3d:88:50:f7: ff:86:c9:c8:12:0e:4e:01:ed:84:8f:88:ca:5c:82:9c: 3c:68:30:e2:e5:e9:5f:ee:5f:64:dc:a8:ed:ba:da:a8: 41:59:7f:8e:ab:67:31:90:97:02:4c:a0:ed:c6:df:26: 3b:cf:89:bd:9f:f9:b8:af:b0:26:46:fa:8a:e3:a7:1b: 1f:0b:67:5c:f1:95:7d:52:84:bc:f8:78:02:9b:4f:e1: f4:e8:8b:09:51:43:2c:8b:60:50:3a:f2:f5:59:ce:dd: 22:71:03:50:e2:c9:9a:b2:d1:69:e0:69:8e:f2:90:e2: 9a:07:41:e8:5e:4e:02:8e:f7:b4:35:6f:d5:b4:1b:e9: 48:6b:2f:ef:08:2b:48:a3:45:97:ea:92:b6:85:01:24: 12:9e:24:45:d6:8c:fb:4e:44:a6:4f:3a:3e:7d:20:2d: 46:72:fd:fe:a4:0a:fa:98:da:35:cd:91:35:61:3b:5f: 34:ef:b4:15:7e:3f:bf:48:ed:b4:86:47:18:8d:30:39: 6c:6c:0a:15:e9:cf:fb:93:e6:75:30:f0:74:0c:38:f7: 1d:25:31:b1:91:67:dd:14:5f:59:4e:8e:bf:e1:c1:a8 Fingerprint (SHA-256): E8:F3:79:83:E6:5F:2C:69:12:8C:30:10:9A:83:61:63:D2:C3:B8:7D:91:82:C7:26:25:01:5C:75:10:BE:FE:97 Fingerprint (SHA1): 2B:32:1E:95:F1:E8:CD:B6:35:42:BE:8C:FE:E0:B0:CC:8D:C0:A5:95 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #7104: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7105: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214962 (0x316cd0f2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:52:23 2017 Not After : Mon Aug 29 21:52:23 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:a6:8d:f1:9c:f3:8e:c9:bf:19:8b:a3:90:64:42:e8: a2:f8:8f:dc:69:3a:fa:b5:13:04:f2:58:d0:ec:41:27: 31:78:38:56:6d:75:ab:44:f0:b5:76:5f:f7:30:fc:e5: 7e:32:0b:15:5b:47:9f:3a:da:0d:79:37:4e:b1:ca:fb: 4b:66:54:15:e4:0c:a9:0f:5b:59:97:53:59:e7:cb:a0: 64:bc:6b:05:b3:7a:41:90:16:a8:90:9a:0b:7d:be:2a: fb:22:16:bb:4d:30:c9:c9:37:de:31:df:16:b8:50:57: af:67:ff:e9:6f:07:6b:a1:56:fa:f4:e6:0b:4d:71:fe: c8:c9:65:aa:8b:05:b3:10:dc:6d:06:29:67:66:bb:f9: 09:86:a8:2e:b3:1e:a1:36:c0:da:11:b2:a5:43:60:cf: 18:00:b6:d3:76:c0:ae:ce:72:73:85:46:8f:57:9d:8c: ab:16:f4:4d:f0:ab:e2:95:41:9d:ac:ee:0c:d9:6b:01: 26:7d:da:ea:dd:56:20:82:34:c7:41:23:ab:d0:20:48: cc:53:e1:af:ec:31:0c:ee:12:22:d6:04:f1:0a:e2:e5: 51:0f:e2:f5:76:4b:4a:78:6c:a3:97:88:22:71:0a:68: cd:1a:6d:5c:a4:08:41:01:d0:a1:0d:bc:f3:27:7f:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:f5:3e:ea:b2:21:af:e4:83:96:30:f1:20:30:09:61: f9:a1:bf:8d:d0:58:0a:cc:79:d8:92:42:f0:7d:58:f9: 4c:cf:62:75:18:a6:89:81:14:5b:c2:fb:e7:86:18:87: e5:c1:4b:80:60:a1:46:03:82:30:ff:72:04:ea:70:a2: 93:39:ad:a1:39:65:9f:24:0c:f1:b5:9a:3f:cc:24:6a: 8b:32:be:43:95:4c:7f:09:e1:4d:3b:2b:ec:95:76:be: eb:30:8c:92:80:dc:a8:26:db:50:31:f0:7c:d7:b1:52: 10:3a:4b:15:7a:89:d1:c0:88:6a:8c:78:b1:c5:8a:52: cc:bc:86:7e:c7:ae:9e:4a:01:4d:27:11:f6:ed:6c:9a: 1d:b5:04:8a:29:b1:c1:b9:66:35:e1:1e:8a:c3:c2:3f: be:cb:48:6f:02:61:2c:a5:8f:08:37:25:76:a1:c1:56: 26:91:17:2e:e1:6e:f3:59:f5:37:30:6e:70:ac:9b:10: 7c:3f:e2:4e:0f:4a:5c:2e:b0:d0:56:37:8f:ea:3b:a8: f2:fd:69:8c:fc:71:d7:65:8f:03:31:ac:51:de:d9:bb: 04:24:16:4d:ad:3f:9a:cd:fe:ba:0a:31:3f:e6:b9:0d: a0:b8:ed:7e:89:85:1c:40:bb:ba:aa:7d:95:74:5d:e2 Fingerprint (SHA-256): FA:7A:92:7B:1D:A6:12:BE:37:2D:7B:24:64:0E:DC:D2:A0:7A:BD:E0:E7:E6:31:89:AC:02:DB:F5:3D:AD:CA:CD Fingerprint (SHA1): 93:D1:5C:9A:AF:A2:93:18:2B:B6:0E:7C:B5:97:40:92:14:46:82:20 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7106: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214962 (0x316cd0f2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:52:23 2017 Not After : Mon Aug 29 21:52:23 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:a6:8d:f1:9c:f3:8e:c9:bf:19:8b:a3:90:64:42:e8: a2:f8:8f:dc:69:3a:fa:b5:13:04:f2:58:d0:ec:41:27: 31:78:38:56:6d:75:ab:44:f0:b5:76:5f:f7:30:fc:e5: 7e:32:0b:15:5b:47:9f:3a:da:0d:79:37:4e:b1:ca:fb: 4b:66:54:15:e4:0c:a9:0f:5b:59:97:53:59:e7:cb:a0: 64:bc:6b:05:b3:7a:41:90:16:a8:90:9a:0b:7d:be:2a: fb:22:16:bb:4d:30:c9:c9:37:de:31:df:16:b8:50:57: af:67:ff:e9:6f:07:6b:a1:56:fa:f4:e6:0b:4d:71:fe: c8:c9:65:aa:8b:05:b3:10:dc:6d:06:29:67:66:bb:f9: 09:86:a8:2e:b3:1e:a1:36:c0:da:11:b2:a5:43:60:cf: 18:00:b6:d3:76:c0:ae:ce:72:73:85:46:8f:57:9d:8c: ab:16:f4:4d:f0:ab:e2:95:41:9d:ac:ee:0c:d9:6b:01: 26:7d:da:ea:dd:56:20:82:34:c7:41:23:ab:d0:20:48: cc:53:e1:af:ec:31:0c:ee:12:22:d6:04:f1:0a:e2:e5: 51:0f:e2:f5:76:4b:4a:78:6c:a3:97:88:22:71:0a:68: cd:1a:6d:5c:a4:08:41:01:d0:a1:0d:bc:f3:27:7f:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:f5:3e:ea:b2:21:af:e4:83:96:30:f1:20:30:09:61: f9:a1:bf:8d:d0:58:0a:cc:79:d8:92:42:f0:7d:58:f9: 4c:cf:62:75:18:a6:89:81:14:5b:c2:fb:e7:86:18:87: e5:c1:4b:80:60:a1:46:03:82:30:ff:72:04:ea:70:a2: 93:39:ad:a1:39:65:9f:24:0c:f1:b5:9a:3f:cc:24:6a: 8b:32:be:43:95:4c:7f:09:e1:4d:3b:2b:ec:95:76:be: eb:30:8c:92:80:dc:a8:26:db:50:31:f0:7c:d7:b1:52: 10:3a:4b:15:7a:89:d1:c0:88:6a:8c:78:b1:c5:8a:52: cc:bc:86:7e:c7:ae:9e:4a:01:4d:27:11:f6:ed:6c:9a: 1d:b5:04:8a:29:b1:c1:b9:66:35:e1:1e:8a:c3:c2:3f: be:cb:48:6f:02:61:2c:a5:8f:08:37:25:76:a1:c1:56: 26:91:17:2e:e1:6e:f3:59:f5:37:30:6e:70:ac:9b:10: 7c:3f:e2:4e:0f:4a:5c:2e:b0:d0:56:37:8f:ea:3b:a8: f2:fd:69:8c:fc:71:d7:65:8f:03:31:ac:51:de:d9:bb: 04:24:16:4d:ad:3f:9a:cd:fe:ba:0a:31:3f:e6:b9:0d: a0:b8:ed:7e:89:85:1c:40:bb:ba:aa:7d:95:74:5d:e2 Fingerprint (SHA-256): FA:7A:92:7B:1D:A6:12:BE:37:2D:7B:24:64:0E:DC:D2:A0:7A:BD:E0:E7:E6:31:89:AC:02:DB:F5:3D:AD:CA:CD Fingerprint (SHA1): 93:D1:5C:9A:AF:A2:93:18:2B:B6:0E:7C:B5:97:40:92:14:46:82:20 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7107: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214963 (0x316cd0f3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:52:26 2017 Not After : Mon Aug 29 21:52:26 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:8d:3d:e1:7f:53:92:f4:4e:57:b2:4c:58:67:75:a5: 13:bf:34:4e:78:fd:06:2e:bb:fc:58:1e:b3:80:f5:77: 22:58:41:9f:da:91:7e:83:99:bc:be:33:83:bd:c9:d7: a2:17:0d:24:b9:e6:13:52:ee:f9:95:07:88:db:d1:a0: 8c:ca:c1:85:b5:7b:50:66:77:ca:2e:b5:d5:09:ae:c7: 5b:70:38:63:77:db:bc:3c:20:9b:1e:cd:9a:f6:c5:8c: 8c:16:a5:10:3c:ef:d8:b8:52:01:0b:69:d3:b8:59:b8: 64:c1:81:18:1a:19:22:1c:ee:81:5f:ff:99:cc:7a:e4: 98:28:9f:b2:3b:37:a0:0a:32:15:03:29:1c:79:fc:ad: 51:40:d7:57:d7:5d:9f:9c:df:08:e6:c6:26:10:63:e1: c8:4a:f5:c6:0c:00:e6:42:65:7a:de:40:25:ea:12:3a: 36:9b:82:d0:3d:ce:61:ca:e5:09:ea:59:06:0d:e7:22: 78:80:b4:38:17:8f:77:0c:a2:40:ae:4a:05:98:d1:5c: 27:30:80:c0:63:89:e2:a6:4a:2c:4a:bc:ea:64:18:ce: bb:0f:84:2d:0d:58:8c:f5:ff:88:1e:b5:dc:9c:09:5d: 7e:32:71:a2:0a:10:c5:30:64:5f:a4:c0:4b:80:84:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 45:d2:cd:07:2f:4e:ea:d7:e8:54:5b:01:55:4d:ba:7a: 40:02:7f:8d:ad:e4:19:ab:91:a7:90:87:08:7d:c7:c3: 56:4c:e7:be:d0:15:c9:b3:59:58:f7:a5:52:f5:a2:6c: 08:bf:22:a5:64:30:1c:01:2f:cc:27:a8:ee:2f:9f:58: 88:c3:45:97:df:50:59:2d:1c:5a:34:44:49:a0:16:89: 2f:90:17:cb:1c:c6:8c:e1:bd:d1:5a:4e:16:5b:01:ff: 07:27:56:b7:66:c5:af:9e:8c:c6:77:28:75:4e:df:73: c6:34:dd:87:2a:80:cd:82:c4:9d:c9:4b:b5:22:96:a1: 3a:09:15:68:26:25:70:48:3e:af:2e:d2:46:1d:d9:c4: d3:6b:c2:a0:95:39:4e:06:15:3e:69:53:a5:86:14:3a: 52:d8:96:f9:a7:0b:17:15:9b:31:6a:a7:76:90:2d:24: 8b:5f:1e:0d:08:fe:38:4b:ea:fa:d6:0f:d9:66:b9:9d: ab:52:41:c9:3f:ae:2d:4f:59:61:58:18:70:0c:90:35: 65:5a:94:99:15:58:93:46:73:3e:ad:23:de:96:c0:de: 75:32:cd:e3:0d:c7:29:c8:c5:a6:f5:3a:5c:07:5f:f0: d4:38:e0:43:e5:48:c8:34:38:31:57:95:68:34:fc:04 Fingerprint (SHA-256): F4:77:E5:09:0A:2A:FE:04:3E:7A:B5:44:2C:2B:34:E9:39:DE:A6:28:1D:23:5C:7A:F6:EB:E5:48:7A:7E:B0:AF Fingerprint (SHA1): F1:87:55:BF:C1:69:A3:06:F2:24:FD:5E:A3:22:5D:BA:68:14:0C:33 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7108: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214963 (0x316cd0f3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:52:26 2017 Not After : Mon Aug 29 21:52:26 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:8d:3d:e1:7f:53:92:f4:4e:57:b2:4c:58:67:75:a5: 13:bf:34:4e:78:fd:06:2e:bb:fc:58:1e:b3:80:f5:77: 22:58:41:9f:da:91:7e:83:99:bc:be:33:83:bd:c9:d7: a2:17:0d:24:b9:e6:13:52:ee:f9:95:07:88:db:d1:a0: 8c:ca:c1:85:b5:7b:50:66:77:ca:2e:b5:d5:09:ae:c7: 5b:70:38:63:77:db:bc:3c:20:9b:1e:cd:9a:f6:c5:8c: 8c:16:a5:10:3c:ef:d8:b8:52:01:0b:69:d3:b8:59:b8: 64:c1:81:18:1a:19:22:1c:ee:81:5f:ff:99:cc:7a:e4: 98:28:9f:b2:3b:37:a0:0a:32:15:03:29:1c:79:fc:ad: 51:40:d7:57:d7:5d:9f:9c:df:08:e6:c6:26:10:63:e1: c8:4a:f5:c6:0c:00:e6:42:65:7a:de:40:25:ea:12:3a: 36:9b:82:d0:3d:ce:61:ca:e5:09:ea:59:06:0d:e7:22: 78:80:b4:38:17:8f:77:0c:a2:40:ae:4a:05:98:d1:5c: 27:30:80:c0:63:89:e2:a6:4a:2c:4a:bc:ea:64:18:ce: bb:0f:84:2d:0d:58:8c:f5:ff:88:1e:b5:dc:9c:09:5d: 7e:32:71:a2:0a:10:c5:30:64:5f:a4:c0:4b:80:84:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 45:d2:cd:07:2f:4e:ea:d7:e8:54:5b:01:55:4d:ba:7a: 40:02:7f:8d:ad:e4:19:ab:91:a7:90:87:08:7d:c7:c3: 56:4c:e7:be:d0:15:c9:b3:59:58:f7:a5:52:f5:a2:6c: 08:bf:22:a5:64:30:1c:01:2f:cc:27:a8:ee:2f:9f:58: 88:c3:45:97:df:50:59:2d:1c:5a:34:44:49:a0:16:89: 2f:90:17:cb:1c:c6:8c:e1:bd:d1:5a:4e:16:5b:01:ff: 07:27:56:b7:66:c5:af:9e:8c:c6:77:28:75:4e:df:73: c6:34:dd:87:2a:80:cd:82:c4:9d:c9:4b:b5:22:96:a1: 3a:09:15:68:26:25:70:48:3e:af:2e:d2:46:1d:d9:c4: d3:6b:c2:a0:95:39:4e:06:15:3e:69:53:a5:86:14:3a: 52:d8:96:f9:a7:0b:17:15:9b:31:6a:a7:76:90:2d:24: 8b:5f:1e:0d:08:fe:38:4b:ea:fa:d6:0f:d9:66:b9:9d: ab:52:41:c9:3f:ae:2d:4f:59:61:58:18:70:0c:90:35: 65:5a:94:99:15:58:93:46:73:3e:ad:23:de:96:c0:de: 75:32:cd:e3:0d:c7:29:c8:c5:a6:f5:3a:5c:07:5f:f0: d4:38:e0:43:e5:48:c8:34:38:31:57:95:68:34:fc:04 Fingerprint (SHA-256): F4:77:E5:09:0A:2A:FE:04:3E:7A:B5:44:2C:2B:34:E9:39:DE:A6:28:1D:23:5C:7A:F6:EB:E5:48:7A:7E:B0:AF Fingerprint (SHA1): F1:87:55:BF:C1:69:A3:06:F2:24:FD:5E:A3:22:5D:BA:68:14:0C:33 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7109: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214964 (0x316cd0f4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:52:30 2017 Not After : Mon Aug 29 21:52:30 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:fe:c2:6d:e0:f5:02:fc:62:4f:27:3c:d5:d9:83:45: 2a:6a:54:af:5a:fc:77:07:30:85:35:f7:06:4e:c4:8b: 4c:f7:ea:ae:46:2e:2f:97:5c:37:6e:d5:5a:be:06:89: 24:13:96:60:5d:95:d9:85:a3:0e:f0:41:1e:f0:95:0c: 8f:d0:35:ed:0c:0e:d0:65:0d:86:59:71:b4:7c:c0:0b: f3:ac:4f:75:a1:f8:90:d6:fc:b5:b7:86:af:ff:ef:e5: 13:e9:14:cb:e7:58:39:74:11:b6:c8:a2:e0:d2:a9:1a: 6f:24:6c:84:88:6f:4b:81:78:95:0f:12:bb:79:6c:13: a2:36:ca:e0:bd:78:bd:ba:ff:0c:f2:c1:5b:0e:97:48: dc:e2:f1:0b:53:70:b2:5d:c1:21:f5:a0:53:51:74:1a: f9:c5:ba:ba:e0:3a:a0:8c:eb:d8:e3:f2:07:ce:46:61: b1:42:b5:bb:0d:cc:5a:2f:67:2a:1e:df:19:df:b8:10: 6b:b8:67:92:e6:41:05:a4:8d:72:d0:d3:e7:0c:3a:ba: 98:55:8c:95:4c:78:07:b3:9f:98:f1:0a:85:67:d3:c7: 9b:a9:48:bd:e5:26:ce:ec:69:b0:ca:87:03:4a:a3:d9: a0:09:d9:ff:9d:7a:9f:f1:11:6c:94:a4:fd:2d:75:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:72:7d:ed:2d:ef:56:ef:03:2e:ff:42:6c:bc:50:57: 03:94:9b:d3:48:63:d5:72:0e:20:4b:b2:3d:88:50:f7: ff:86:c9:c8:12:0e:4e:01:ed:84:8f:88:ca:5c:82:9c: 3c:68:30:e2:e5:e9:5f:ee:5f:64:dc:a8:ed:ba:da:a8: 41:59:7f:8e:ab:67:31:90:97:02:4c:a0:ed:c6:df:26: 3b:cf:89:bd:9f:f9:b8:af:b0:26:46:fa:8a:e3:a7:1b: 1f:0b:67:5c:f1:95:7d:52:84:bc:f8:78:02:9b:4f:e1: f4:e8:8b:09:51:43:2c:8b:60:50:3a:f2:f5:59:ce:dd: 22:71:03:50:e2:c9:9a:b2:d1:69:e0:69:8e:f2:90:e2: 9a:07:41:e8:5e:4e:02:8e:f7:b4:35:6f:d5:b4:1b:e9: 48:6b:2f:ef:08:2b:48:a3:45:97:ea:92:b6:85:01:24: 12:9e:24:45:d6:8c:fb:4e:44:a6:4f:3a:3e:7d:20:2d: 46:72:fd:fe:a4:0a:fa:98:da:35:cd:91:35:61:3b:5f: 34:ef:b4:15:7e:3f:bf:48:ed:b4:86:47:18:8d:30:39: 6c:6c:0a:15:e9:cf:fb:93:e6:75:30:f0:74:0c:38:f7: 1d:25:31:b1:91:67:dd:14:5f:59:4e:8e:bf:e1:c1:a8 Fingerprint (SHA-256): E8:F3:79:83:E6:5F:2C:69:12:8C:30:10:9A:83:61:63:D2:C3:B8:7D:91:82:C7:26:25:01:5C:75:10:BE:FE:97 Fingerprint (SHA1): 2B:32:1E:95:F1:E8:CD:B6:35:42:BE:8C:FE:E0:B0:CC:8D:C0:A5:95 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #7110: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214964 (0x316cd0f4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:52:30 2017 Not After : Mon Aug 29 21:52:30 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:fe:c2:6d:e0:f5:02:fc:62:4f:27:3c:d5:d9:83:45: 2a:6a:54:af:5a:fc:77:07:30:85:35:f7:06:4e:c4:8b: 4c:f7:ea:ae:46:2e:2f:97:5c:37:6e:d5:5a:be:06:89: 24:13:96:60:5d:95:d9:85:a3:0e:f0:41:1e:f0:95:0c: 8f:d0:35:ed:0c:0e:d0:65:0d:86:59:71:b4:7c:c0:0b: f3:ac:4f:75:a1:f8:90:d6:fc:b5:b7:86:af:ff:ef:e5: 13:e9:14:cb:e7:58:39:74:11:b6:c8:a2:e0:d2:a9:1a: 6f:24:6c:84:88:6f:4b:81:78:95:0f:12:bb:79:6c:13: a2:36:ca:e0:bd:78:bd:ba:ff:0c:f2:c1:5b:0e:97:48: dc:e2:f1:0b:53:70:b2:5d:c1:21:f5:a0:53:51:74:1a: f9:c5:ba:ba:e0:3a:a0:8c:eb:d8:e3:f2:07:ce:46:61: b1:42:b5:bb:0d:cc:5a:2f:67:2a:1e:df:19:df:b8:10: 6b:b8:67:92:e6:41:05:a4:8d:72:d0:d3:e7:0c:3a:ba: 98:55:8c:95:4c:78:07:b3:9f:98:f1:0a:85:67:d3:c7: 9b:a9:48:bd:e5:26:ce:ec:69:b0:ca:87:03:4a:a3:d9: a0:09:d9:ff:9d:7a:9f:f1:11:6c:94:a4:fd:2d:75:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:72:7d:ed:2d:ef:56:ef:03:2e:ff:42:6c:bc:50:57: 03:94:9b:d3:48:63:d5:72:0e:20:4b:b2:3d:88:50:f7: ff:86:c9:c8:12:0e:4e:01:ed:84:8f:88:ca:5c:82:9c: 3c:68:30:e2:e5:e9:5f:ee:5f:64:dc:a8:ed:ba:da:a8: 41:59:7f:8e:ab:67:31:90:97:02:4c:a0:ed:c6:df:26: 3b:cf:89:bd:9f:f9:b8:af:b0:26:46:fa:8a:e3:a7:1b: 1f:0b:67:5c:f1:95:7d:52:84:bc:f8:78:02:9b:4f:e1: f4:e8:8b:09:51:43:2c:8b:60:50:3a:f2:f5:59:ce:dd: 22:71:03:50:e2:c9:9a:b2:d1:69:e0:69:8e:f2:90:e2: 9a:07:41:e8:5e:4e:02:8e:f7:b4:35:6f:d5:b4:1b:e9: 48:6b:2f:ef:08:2b:48:a3:45:97:ea:92:b6:85:01:24: 12:9e:24:45:d6:8c:fb:4e:44:a6:4f:3a:3e:7d:20:2d: 46:72:fd:fe:a4:0a:fa:98:da:35:cd:91:35:61:3b:5f: 34:ef:b4:15:7e:3f:bf:48:ed:b4:86:47:18:8d:30:39: 6c:6c:0a:15:e9:cf:fb:93:e6:75:30:f0:74:0c:38:f7: 1d:25:31:b1:91:67:dd:14:5f:59:4e:8e:bf:e1:c1:a8 Fingerprint (SHA-256): E8:F3:79:83:E6:5F:2C:69:12:8C:30:10:9A:83:61:63:D2:C3:B8:7D:91:82:C7:26:25:01:5C:75:10:BE:FE:97 Fingerprint (SHA1): 2B:32:1E:95:F1:E8:CD:B6:35:42:BE:8C:FE:E0:B0:CC:8D:C0:A5:95 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #7111: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #7112: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829214967 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7113: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #7114: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7115: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7116: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 829214968 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7117: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7118: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7119: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7120: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829214969 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7121: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7122: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #7123: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7124: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 829214970 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7125: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7126: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #7127: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7128: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 829214971 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7129: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7130: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #7131: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7132: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 829214972 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7133: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7134: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #7135: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7136: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 829214973 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7137: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7138: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7139: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #7140: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #7141: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7142: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #7143: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214967 (0x316cd0f7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:52:46 2017 Not After : Mon Aug 29 21:52:46 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:da:ec:09:96:0a:4e:80:ad:fb:14:90:6a:8e:e5:bb: a3:5b:52:e0:4c:34:4a:77:6c:a3:e1:f5:37:64:80:97: bb:77:0e:e0:36:7d:b7:9c:98:33:7c:d2:2a:6e:b2:a2: f5:3d:93:4f:68:7d:1e:ab:09:b0:00:be:92:8b:34:01: d7:bb:83:61:8d:10:35:dd:91:8b:11:0a:d8:ff:bb:b5: 39:db:c0:52:1d:ed:3b:93:47:34:72:c1:da:4e:8c:15: e0:51:d9:ce:95:e4:38:a1:53:1c:cc:fb:63:b1:52:63: eb:c4:00:58:bb:ab:1d:2c:b0:e4:d2:69:5b:d1:28:2b: f6:07:4b:e0:bb:5d:0e:f7:83:21:ca:10:89:65:7d:35: 95:2d:fd:54:4b:52:92:8f:c6:f8:be:6c:fb:23:49:4d: 4e:31:9d:a1:ed:6c:2f:2e:4e:38:98:fd:20:01:49:db: eb:72:a4:7c:7a:e6:d8:65:69:88:04:90:4d:32:da:f6: 64:ff:be:2e:d4:f6:5c:19:85:0a:74:c2:37:c8:15:b4: da:68:8a:3d:73:79:9a:60:2e:d5:f8:0c:aa:bf:c3:eb: 44:ba:ac:08:dd:fa:77:22:31:d2:37:f4:98:10:e2:dc: e1:58:5c:70:66:5f:78:94:7f:f3:e0:e0:97:d2:97:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:19:c5:72:92:32:e7:50:ec:00:c5:a6:79:df:91:07: 11:94:4a:32:55:13:aa:29:b2:61:20:1a:e1:d7:07:ff: 9c:cb:ba:d4:a2:e3:0c:60:9e:3c:4a:d5:7f:81:6c:e8: 1f:0f:14:13:6f:ec:19:66:ac:59:3c:bf:60:0f:32:e4: 26:aa:fe:ed:23:69:26:da:82:b4:fb:71:44:9b:58:56: f6:db:d2:5c:c1:8b:a6:db:f1:d5:40:65:44:c4:61:75: 35:d7:27:cb:08:7b:ce:06:b8:67:31:c6:20:4d:b2:83: af:78:c1:65:0d:f1:f7:db:8d:b7:89:54:b9:07:9f:cc: 0b:ae:82:ac:d0:27:ad:7d:3e:ff:07:6b:ac:02:23:cf: 24:42:7d:20:b0:38:41:00:2e:6a:5e:49:9d:2e:3d:ee: d5:e4:74:93:18:da:e5:d2:c4:25:47:50:8e:4c:ff:f9: 31:6c:e8:73:70:9d:0c:5f:ed:a2:b4:e2:5e:6e:25:c9: 1f:7e:67:20:c6:20:63:57:8d:d1:95:b8:38:36:b6:47: 71:44:6c:39:07:6e:9c:3b:28:93:c1:8d:03:a9:ad:92: f8:0b:b0:74:ad:36:c1:47:23:33:cd:f3:0d:77:65:4c: 9b:ff:e5:84:07:79:0b:c8:e7:65:ed:9b:dc:22:56:41 Fingerprint (SHA-256): 27:AD:75:00:CC:7B:34:76:91:BE:4F:E3:4E:03:FD:07:F5:9D:BF:4F:95:37:26:BE:FF:57:9B:BF:79:A8:0E:D6 Fingerprint (SHA1): 78:D4:A4:1D:EB:DF:65:22:7C:07:31:3A:BA:41:19:47:1A:65:7E:00 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7144: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7145: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7146: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7147: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214967 (0x316cd0f7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:52:46 2017 Not After : Mon Aug 29 21:52:46 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:da:ec:09:96:0a:4e:80:ad:fb:14:90:6a:8e:e5:bb: a3:5b:52:e0:4c:34:4a:77:6c:a3:e1:f5:37:64:80:97: bb:77:0e:e0:36:7d:b7:9c:98:33:7c:d2:2a:6e:b2:a2: f5:3d:93:4f:68:7d:1e:ab:09:b0:00:be:92:8b:34:01: d7:bb:83:61:8d:10:35:dd:91:8b:11:0a:d8:ff:bb:b5: 39:db:c0:52:1d:ed:3b:93:47:34:72:c1:da:4e:8c:15: e0:51:d9:ce:95:e4:38:a1:53:1c:cc:fb:63:b1:52:63: eb:c4:00:58:bb:ab:1d:2c:b0:e4:d2:69:5b:d1:28:2b: f6:07:4b:e0:bb:5d:0e:f7:83:21:ca:10:89:65:7d:35: 95:2d:fd:54:4b:52:92:8f:c6:f8:be:6c:fb:23:49:4d: 4e:31:9d:a1:ed:6c:2f:2e:4e:38:98:fd:20:01:49:db: eb:72:a4:7c:7a:e6:d8:65:69:88:04:90:4d:32:da:f6: 64:ff:be:2e:d4:f6:5c:19:85:0a:74:c2:37:c8:15:b4: da:68:8a:3d:73:79:9a:60:2e:d5:f8:0c:aa:bf:c3:eb: 44:ba:ac:08:dd:fa:77:22:31:d2:37:f4:98:10:e2:dc: e1:58:5c:70:66:5f:78:94:7f:f3:e0:e0:97:d2:97:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:19:c5:72:92:32:e7:50:ec:00:c5:a6:79:df:91:07: 11:94:4a:32:55:13:aa:29:b2:61:20:1a:e1:d7:07:ff: 9c:cb:ba:d4:a2:e3:0c:60:9e:3c:4a:d5:7f:81:6c:e8: 1f:0f:14:13:6f:ec:19:66:ac:59:3c:bf:60:0f:32:e4: 26:aa:fe:ed:23:69:26:da:82:b4:fb:71:44:9b:58:56: f6:db:d2:5c:c1:8b:a6:db:f1:d5:40:65:44:c4:61:75: 35:d7:27:cb:08:7b:ce:06:b8:67:31:c6:20:4d:b2:83: af:78:c1:65:0d:f1:f7:db:8d:b7:89:54:b9:07:9f:cc: 0b:ae:82:ac:d0:27:ad:7d:3e:ff:07:6b:ac:02:23:cf: 24:42:7d:20:b0:38:41:00:2e:6a:5e:49:9d:2e:3d:ee: d5:e4:74:93:18:da:e5:d2:c4:25:47:50:8e:4c:ff:f9: 31:6c:e8:73:70:9d:0c:5f:ed:a2:b4:e2:5e:6e:25:c9: 1f:7e:67:20:c6:20:63:57:8d:d1:95:b8:38:36:b6:47: 71:44:6c:39:07:6e:9c:3b:28:93:c1:8d:03:a9:ad:92: f8:0b:b0:74:ad:36:c1:47:23:33:cd:f3:0d:77:65:4c: 9b:ff:e5:84:07:79:0b:c8:e7:65:ed:9b:dc:22:56:41 Fingerprint (SHA-256): 27:AD:75:00:CC:7B:34:76:91:BE:4F:E3:4E:03:FD:07:F5:9D:BF:4F:95:37:26:BE:FF:57:9B:BF:79:A8:0E:D6 Fingerprint (SHA1): 78:D4:A4:1D:EB:DF:65:22:7C:07:31:3A:BA:41:19:47:1A:65:7E:00 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7148: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7149: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #7150: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829214974 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7151: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #7152: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7153: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7154: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 829214975 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7155: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7156: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #7157: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7158: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 829214976 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7159: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7160: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #7161: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7162: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 829214977 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7163: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7164: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7165: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7166: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 829214978 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7167: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7168: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #7169: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7170: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 829214979 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7171: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7172: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #7173: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7174: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 829214980 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7175: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7176: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7177: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7178: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 829214981 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7179: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7180: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #7181: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7182: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 829214982 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7183: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7184: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #7185: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7186: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 829214983 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7187: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7188: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #7189: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7190: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 829214984 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7191: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7192: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #7193: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7194: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 829214985 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7195: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7196: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #7197: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7198: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 829214986 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7199: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7200: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #7201: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7202: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 829214987 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7203: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7204: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #7205: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7206: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 829214988 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7207: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7208: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #7209: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7210: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 829214989 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7211: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7212: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #7213: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7214: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 829214990 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7215: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7216: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #7217: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7218: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 829214991 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7219: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7220: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #7221: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7222: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 829214992 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7223: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7224: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #7225: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7226: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 829214993 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7227: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7228: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #7229: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7230: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 829214994 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7231: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7232: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #7233: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7234: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 829214995 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7235: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7236: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #7237: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7238: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 829214996 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7239: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7240: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #7241: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7242: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 829214997 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7243: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7244: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #7245: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7246: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 829214998 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7247: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7248: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #7249: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7250: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 829214999 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7251: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7252: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #7253: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7254: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 829215000 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7255: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7256: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #7257: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7258: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 829215001 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7259: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7260: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #7261: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7262: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 829215002 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7263: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7264: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #7265: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7266: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 829215003 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7267: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7268: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7269: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214974 (0x316cd0fe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:53:10 2017 Not After : Mon Aug 29 21:53:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:bf:49:90:94:93:c0:32:bc:8c:12:cd:6d:61:6e:57: a5:96:9d:03:b4:a0:d1:95:88:a6:db:84:24:5b:b2:e7: 28:fd:78:83:d5:64:cd:97:75:36:2d:dc:aa:b8:b0:71: 27:d8:94:2a:df:8e:b8:a2:ee:4c:d4:50:a4:f3:f5:03: 47:bb:7b:61:53:b2:85:fc:15:d0:88:63:13:84:7c:ab: 67:d6:57:e5:dc:69:06:9a:bf:8e:7a:6e:ac:66:b6:81: 64:07:00:af:95:c7:85:87:c2:91:92:98:4d:b7:bb:da: 5c:76:5e:72:28:61:91:6c:e9:b2:ad:15:c8:32:b1:5c: ef:ba:73:20:5b:71:fc:73:e0:e8:d1:1b:65:10:a8:84: 7a:63:7a:6c:20:27:fe:5c:a0:87:ee:40:bd:9d:4b:ff: fb:9d:8a:be:bf:da:08:0b:29:56:60:ba:98:0d:08:4f: 33:22:3a:ae:8f:42:5a:4e:68:71:95:92:a7:7b:38:68: 0a:cb:78:46:cf:ca:cd:8d:08:37:e1:5a:3d:b4:2e:a4: 3f:16:10:7c:c1:b3:59:ce:fc:c8:d8:46:11:cd:13:4c: b3:17:07:01:8d:91:e5:04:83:b0:c7:a8:07:60:45:8a: ad:fc:27:e4:88:34:e5:b0:78:a4:4f:51:ac:ad:da:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:a6:93:49:a4:77:ab:3f:55:38:d2:bc:10:76:e8:eb: ed:27:46:f2:1c:8a:f4:9f:4b:3a:cd:23:9e:13:b4:a9: d1:68:7b:e5:c6:5e:d9:6a:91:6c:cc:22:51:c3:8d:ec: 2f:86:8c:c4:1a:d1:41:17:ff:50:86:a1:d1:eb:18:06: 0b:ae:cf:b2:12:5e:18:ad:d2:ac:71:f9:6c:06:ef:aa: 95:0a:64:5d:d2:3f:2e:73:c0:83:4a:c6:92:94:b9:0e: 37:78:25:c1:77:dc:be:2f:d8:17:9e:a8:ef:a4:75:06: de:2d:2d:a3:20:3c:b3:33:66:57:e7:72:33:3b:27:38: 5c:af:13:e0:27:a7:80:90:7f:cc:a0:67:42:9a:93:49: 6e:58:40:8b:03:e8:22:82:9e:4c:ad:d1:47:c7:35:95: 97:3d:46:d1:b2:ff:73:42:3e:17:41:7b:e5:45:28:47: 1d:49:3e:13:37:21:12:10:99:78:2c:0e:16:bf:40:03: bf:b6:4a:4b:fc:3d:f2:df:5f:91:5a:99:4c:0e:d2:93: 8c:8e:3a:55:9c:77:c5:16:ae:ef:2a:1b:95:44:59:34: da:df:b8:b3:ef:23:91:ac:ea:6a:17:d8:b0:c5:12:ce: 9c:f0:dd:61:21:c9:99:1f:3b:76:84:32:4a:ec:70:13 Fingerprint (SHA-256): C0:2C:06:FA:32:63:B1:85:81:3A:30:4E:16:43:FD:3C:9F:B4:27:3E:E9:56:77:7C:E7:F3:36:E8:E2:52:42:E5 Fingerprint (SHA1): 4D:BA:DD:E1:C8:60:A9:37:10:98:3A:A6:4B:96:58:34:E6:EB:D0:50 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7270: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7271: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214974 (0x316cd0fe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:53:10 2017 Not After : Mon Aug 29 21:53:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:bf:49:90:94:93:c0:32:bc:8c:12:cd:6d:61:6e:57: a5:96:9d:03:b4:a0:d1:95:88:a6:db:84:24:5b:b2:e7: 28:fd:78:83:d5:64:cd:97:75:36:2d:dc:aa:b8:b0:71: 27:d8:94:2a:df:8e:b8:a2:ee:4c:d4:50:a4:f3:f5:03: 47:bb:7b:61:53:b2:85:fc:15:d0:88:63:13:84:7c:ab: 67:d6:57:e5:dc:69:06:9a:bf:8e:7a:6e:ac:66:b6:81: 64:07:00:af:95:c7:85:87:c2:91:92:98:4d:b7:bb:da: 5c:76:5e:72:28:61:91:6c:e9:b2:ad:15:c8:32:b1:5c: ef:ba:73:20:5b:71:fc:73:e0:e8:d1:1b:65:10:a8:84: 7a:63:7a:6c:20:27:fe:5c:a0:87:ee:40:bd:9d:4b:ff: fb:9d:8a:be:bf:da:08:0b:29:56:60:ba:98:0d:08:4f: 33:22:3a:ae:8f:42:5a:4e:68:71:95:92:a7:7b:38:68: 0a:cb:78:46:cf:ca:cd:8d:08:37:e1:5a:3d:b4:2e:a4: 3f:16:10:7c:c1:b3:59:ce:fc:c8:d8:46:11:cd:13:4c: b3:17:07:01:8d:91:e5:04:83:b0:c7:a8:07:60:45:8a: ad:fc:27:e4:88:34:e5:b0:78:a4:4f:51:ac:ad:da:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:a6:93:49:a4:77:ab:3f:55:38:d2:bc:10:76:e8:eb: ed:27:46:f2:1c:8a:f4:9f:4b:3a:cd:23:9e:13:b4:a9: d1:68:7b:e5:c6:5e:d9:6a:91:6c:cc:22:51:c3:8d:ec: 2f:86:8c:c4:1a:d1:41:17:ff:50:86:a1:d1:eb:18:06: 0b:ae:cf:b2:12:5e:18:ad:d2:ac:71:f9:6c:06:ef:aa: 95:0a:64:5d:d2:3f:2e:73:c0:83:4a:c6:92:94:b9:0e: 37:78:25:c1:77:dc:be:2f:d8:17:9e:a8:ef:a4:75:06: de:2d:2d:a3:20:3c:b3:33:66:57:e7:72:33:3b:27:38: 5c:af:13:e0:27:a7:80:90:7f:cc:a0:67:42:9a:93:49: 6e:58:40:8b:03:e8:22:82:9e:4c:ad:d1:47:c7:35:95: 97:3d:46:d1:b2:ff:73:42:3e:17:41:7b:e5:45:28:47: 1d:49:3e:13:37:21:12:10:99:78:2c:0e:16:bf:40:03: bf:b6:4a:4b:fc:3d:f2:df:5f:91:5a:99:4c:0e:d2:93: 8c:8e:3a:55:9c:77:c5:16:ae:ef:2a:1b:95:44:59:34: da:df:b8:b3:ef:23:91:ac:ea:6a:17:d8:b0:c5:12:ce: 9c:f0:dd:61:21:c9:99:1f:3b:76:84:32:4a:ec:70:13 Fingerprint (SHA-256): C0:2C:06:FA:32:63:B1:85:81:3A:30:4E:16:43:FD:3C:9F:B4:27:3E:E9:56:77:7C:E7:F3:36:E8:E2:52:42:E5 Fingerprint (SHA1): 4D:BA:DD:E1:C8:60:A9:37:10:98:3A:A6:4B:96:58:34:E6:EB:D0:50 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7272: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7273: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7274: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7275: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214974 (0x316cd0fe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:53:10 2017 Not After : Mon Aug 29 21:53:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:bf:49:90:94:93:c0:32:bc:8c:12:cd:6d:61:6e:57: a5:96:9d:03:b4:a0:d1:95:88:a6:db:84:24:5b:b2:e7: 28:fd:78:83:d5:64:cd:97:75:36:2d:dc:aa:b8:b0:71: 27:d8:94:2a:df:8e:b8:a2:ee:4c:d4:50:a4:f3:f5:03: 47:bb:7b:61:53:b2:85:fc:15:d0:88:63:13:84:7c:ab: 67:d6:57:e5:dc:69:06:9a:bf:8e:7a:6e:ac:66:b6:81: 64:07:00:af:95:c7:85:87:c2:91:92:98:4d:b7:bb:da: 5c:76:5e:72:28:61:91:6c:e9:b2:ad:15:c8:32:b1:5c: ef:ba:73:20:5b:71:fc:73:e0:e8:d1:1b:65:10:a8:84: 7a:63:7a:6c:20:27:fe:5c:a0:87:ee:40:bd:9d:4b:ff: fb:9d:8a:be:bf:da:08:0b:29:56:60:ba:98:0d:08:4f: 33:22:3a:ae:8f:42:5a:4e:68:71:95:92:a7:7b:38:68: 0a:cb:78:46:cf:ca:cd:8d:08:37:e1:5a:3d:b4:2e:a4: 3f:16:10:7c:c1:b3:59:ce:fc:c8:d8:46:11:cd:13:4c: b3:17:07:01:8d:91:e5:04:83:b0:c7:a8:07:60:45:8a: ad:fc:27:e4:88:34:e5:b0:78:a4:4f:51:ac:ad:da:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:a6:93:49:a4:77:ab:3f:55:38:d2:bc:10:76:e8:eb: ed:27:46:f2:1c:8a:f4:9f:4b:3a:cd:23:9e:13:b4:a9: d1:68:7b:e5:c6:5e:d9:6a:91:6c:cc:22:51:c3:8d:ec: 2f:86:8c:c4:1a:d1:41:17:ff:50:86:a1:d1:eb:18:06: 0b:ae:cf:b2:12:5e:18:ad:d2:ac:71:f9:6c:06:ef:aa: 95:0a:64:5d:d2:3f:2e:73:c0:83:4a:c6:92:94:b9:0e: 37:78:25:c1:77:dc:be:2f:d8:17:9e:a8:ef:a4:75:06: de:2d:2d:a3:20:3c:b3:33:66:57:e7:72:33:3b:27:38: 5c:af:13:e0:27:a7:80:90:7f:cc:a0:67:42:9a:93:49: 6e:58:40:8b:03:e8:22:82:9e:4c:ad:d1:47:c7:35:95: 97:3d:46:d1:b2:ff:73:42:3e:17:41:7b:e5:45:28:47: 1d:49:3e:13:37:21:12:10:99:78:2c:0e:16:bf:40:03: bf:b6:4a:4b:fc:3d:f2:df:5f:91:5a:99:4c:0e:d2:93: 8c:8e:3a:55:9c:77:c5:16:ae:ef:2a:1b:95:44:59:34: da:df:b8:b3:ef:23:91:ac:ea:6a:17:d8:b0:c5:12:ce: 9c:f0:dd:61:21:c9:99:1f:3b:76:84:32:4a:ec:70:13 Fingerprint (SHA-256): C0:2C:06:FA:32:63:B1:85:81:3A:30:4E:16:43:FD:3C:9F:B4:27:3E:E9:56:77:7C:E7:F3:36:E8:E2:52:42:E5 Fingerprint (SHA1): 4D:BA:DD:E1:C8:60:A9:37:10:98:3A:A6:4B:96:58:34:E6:EB:D0:50 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7276: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7277: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7278: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7279: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214974 (0x316cd0fe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:53:10 2017 Not After : Mon Aug 29 21:53:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:bf:49:90:94:93:c0:32:bc:8c:12:cd:6d:61:6e:57: a5:96:9d:03:b4:a0:d1:95:88:a6:db:84:24:5b:b2:e7: 28:fd:78:83:d5:64:cd:97:75:36:2d:dc:aa:b8:b0:71: 27:d8:94:2a:df:8e:b8:a2:ee:4c:d4:50:a4:f3:f5:03: 47:bb:7b:61:53:b2:85:fc:15:d0:88:63:13:84:7c:ab: 67:d6:57:e5:dc:69:06:9a:bf:8e:7a:6e:ac:66:b6:81: 64:07:00:af:95:c7:85:87:c2:91:92:98:4d:b7:bb:da: 5c:76:5e:72:28:61:91:6c:e9:b2:ad:15:c8:32:b1:5c: ef:ba:73:20:5b:71:fc:73:e0:e8:d1:1b:65:10:a8:84: 7a:63:7a:6c:20:27:fe:5c:a0:87:ee:40:bd:9d:4b:ff: fb:9d:8a:be:bf:da:08:0b:29:56:60:ba:98:0d:08:4f: 33:22:3a:ae:8f:42:5a:4e:68:71:95:92:a7:7b:38:68: 0a:cb:78:46:cf:ca:cd:8d:08:37:e1:5a:3d:b4:2e:a4: 3f:16:10:7c:c1:b3:59:ce:fc:c8:d8:46:11:cd:13:4c: b3:17:07:01:8d:91:e5:04:83:b0:c7:a8:07:60:45:8a: ad:fc:27:e4:88:34:e5:b0:78:a4:4f:51:ac:ad:da:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:a6:93:49:a4:77:ab:3f:55:38:d2:bc:10:76:e8:eb: ed:27:46:f2:1c:8a:f4:9f:4b:3a:cd:23:9e:13:b4:a9: d1:68:7b:e5:c6:5e:d9:6a:91:6c:cc:22:51:c3:8d:ec: 2f:86:8c:c4:1a:d1:41:17:ff:50:86:a1:d1:eb:18:06: 0b:ae:cf:b2:12:5e:18:ad:d2:ac:71:f9:6c:06:ef:aa: 95:0a:64:5d:d2:3f:2e:73:c0:83:4a:c6:92:94:b9:0e: 37:78:25:c1:77:dc:be:2f:d8:17:9e:a8:ef:a4:75:06: de:2d:2d:a3:20:3c:b3:33:66:57:e7:72:33:3b:27:38: 5c:af:13:e0:27:a7:80:90:7f:cc:a0:67:42:9a:93:49: 6e:58:40:8b:03:e8:22:82:9e:4c:ad:d1:47:c7:35:95: 97:3d:46:d1:b2:ff:73:42:3e:17:41:7b:e5:45:28:47: 1d:49:3e:13:37:21:12:10:99:78:2c:0e:16:bf:40:03: bf:b6:4a:4b:fc:3d:f2:df:5f:91:5a:99:4c:0e:d2:93: 8c:8e:3a:55:9c:77:c5:16:ae:ef:2a:1b:95:44:59:34: da:df:b8:b3:ef:23:91:ac:ea:6a:17:d8:b0:c5:12:ce: 9c:f0:dd:61:21:c9:99:1f:3b:76:84:32:4a:ec:70:13 Fingerprint (SHA-256): C0:2C:06:FA:32:63:B1:85:81:3A:30:4E:16:43:FD:3C:9F:B4:27:3E:E9:56:77:7C:E7:F3:36:E8:E2:52:42:E5 Fingerprint (SHA1): 4D:BA:DD:E1:C8:60:A9:37:10:98:3A:A6:4B:96:58:34:E6:EB:D0:50 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7280: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214974 (0x316cd0fe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:53:10 2017 Not After : Mon Aug 29 21:53:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:bf:49:90:94:93:c0:32:bc:8c:12:cd:6d:61:6e:57: a5:96:9d:03:b4:a0:d1:95:88:a6:db:84:24:5b:b2:e7: 28:fd:78:83:d5:64:cd:97:75:36:2d:dc:aa:b8:b0:71: 27:d8:94:2a:df:8e:b8:a2:ee:4c:d4:50:a4:f3:f5:03: 47:bb:7b:61:53:b2:85:fc:15:d0:88:63:13:84:7c:ab: 67:d6:57:e5:dc:69:06:9a:bf:8e:7a:6e:ac:66:b6:81: 64:07:00:af:95:c7:85:87:c2:91:92:98:4d:b7:bb:da: 5c:76:5e:72:28:61:91:6c:e9:b2:ad:15:c8:32:b1:5c: ef:ba:73:20:5b:71:fc:73:e0:e8:d1:1b:65:10:a8:84: 7a:63:7a:6c:20:27:fe:5c:a0:87:ee:40:bd:9d:4b:ff: fb:9d:8a:be:bf:da:08:0b:29:56:60:ba:98:0d:08:4f: 33:22:3a:ae:8f:42:5a:4e:68:71:95:92:a7:7b:38:68: 0a:cb:78:46:cf:ca:cd:8d:08:37:e1:5a:3d:b4:2e:a4: 3f:16:10:7c:c1:b3:59:ce:fc:c8:d8:46:11:cd:13:4c: b3:17:07:01:8d:91:e5:04:83:b0:c7:a8:07:60:45:8a: ad:fc:27:e4:88:34:e5:b0:78:a4:4f:51:ac:ad:da:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:a6:93:49:a4:77:ab:3f:55:38:d2:bc:10:76:e8:eb: ed:27:46:f2:1c:8a:f4:9f:4b:3a:cd:23:9e:13:b4:a9: d1:68:7b:e5:c6:5e:d9:6a:91:6c:cc:22:51:c3:8d:ec: 2f:86:8c:c4:1a:d1:41:17:ff:50:86:a1:d1:eb:18:06: 0b:ae:cf:b2:12:5e:18:ad:d2:ac:71:f9:6c:06:ef:aa: 95:0a:64:5d:d2:3f:2e:73:c0:83:4a:c6:92:94:b9:0e: 37:78:25:c1:77:dc:be:2f:d8:17:9e:a8:ef:a4:75:06: de:2d:2d:a3:20:3c:b3:33:66:57:e7:72:33:3b:27:38: 5c:af:13:e0:27:a7:80:90:7f:cc:a0:67:42:9a:93:49: 6e:58:40:8b:03:e8:22:82:9e:4c:ad:d1:47:c7:35:95: 97:3d:46:d1:b2:ff:73:42:3e:17:41:7b:e5:45:28:47: 1d:49:3e:13:37:21:12:10:99:78:2c:0e:16:bf:40:03: bf:b6:4a:4b:fc:3d:f2:df:5f:91:5a:99:4c:0e:d2:93: 8c:8e:3a:55:9c:77:c5:16:ae:ef:2a:1b:95:44:59:34: da:df:b8:b3:ef:23:91:ac:ea:6a:17:d8:b0:c5:12:ce: 9c:f0:dd:61:21:c9:99:1f:3b:76:84:32:4a:ec:70:13 Fingerprint (SHA-256): C0:2C:06:FA:32:63:B1:85:81:3A:30:4E:16:43:FD:3C:9F:B4:27:3E:E9:56:77:7C:E7:F3:36:E8:E2:52:42:E5 Fingerprint (SHA1): 4D:BA:DD:E1:C8:60:A9:37:10:98:3A:A6:4B:96:58:34:E6:EB:D0:50 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7281: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7282: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214974 (0x316cd0fe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:53:10 2017 Not After : Mon Aug 29 21:53:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:bf:49:90:94:93:c0:32:bc:8c:12:cd:6d:61:6e:57: a5:96:9d:03:b4:a0:d1:95:88:a6:db:84:24:5b:b2:e7: 28:fd:78:83:d5:64:cd:97:75:36:2d:dc:aa:b8:b0:71: 27:d8:94:2a:df:8e:b8:a2:ee:4c:d4:50:a4:f3:f5:03: 47:bb:7b:61:53:b2:85:fc:15:d0:88:63:13:84:7c:ab: 67:d6:57:e5:dc:69:06:9a:bf:8e:7a:6e:ac:66:b6:81: 64:07:00:af:95:c7:85:87:c2:91:92:98:4d:b7:bb:da: 5c:76:5e:72:28:61:91:6c:e9:b2:ad:15:c8:32:b1:5c: ef:ba:73:20:5b:71:fc:73:e0:e8:d1:1b:65:10:a8:84: 7a:63:7a:6c:20:27:fe:5c:a0:87:ee:40:bd:9d:4b:ff: fb:9d:8a:be:bf:da:08:0b:29:56:60:ba:98:0d:08:4f: 33:22:3a:ae:8f:42:5a:4e:68:71:95:92:a7:7b:38:68: 0a:cb:78:46:cf:ca:cd:8d:08:37:e1:5a:3d:b4:2e:a4: 3f:16:10:7c:c1:b3:59:ce:fc:c8:d8:46:11:cd:13:4c: b3:17:07:01:8d:91:e5:04:83:b0:c7:a8:07:60:45:8a: ad:fc:27:e4:88:34:e5:b0:78:a4:4f:51:ac:ad:da:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:a6:93:49:a4:77:ab:3f:55:38:d2:bc:10:76:e8:eb: ed:27:46:f2:1c:8a:f4:9f:4b:3a:cd:23:9e:13:b4:a9: d1:68:7b:e5:c6:5e:d9:6a:91:6c:cc:22:51:c3:8d:ec: 2f:86:8c:c4:1a:d1:41:17:ff:50:86:a1:d1:eb:18:06: 0b:ae:cf:b2:12:5e:18:ad:d2:ac:71:f9:6c:06:ef:aa: 95:0a:64:5d:d2:3f:2e:73:c0:83:4a:c6:92:94:b9:0e: 37:78:25:c1:77:dc:be:2f:d8:17:9e:a8:ef:a4:75:06: de:2d:2d:a3:20:3c:b3:33:66:57:e7:72:33:3b:27:38: 5c:af:13:e0:27:a7:80:90:7f:cc:a0:67:42:9a:93:49: 6e:58:40:8b:03:e8:22:82:9e:4c:ad:d1:47:c7:35:95: 97:3d:46:d1:b2:ff:73:42:3e:17:41:7b:e5:45:28:47: 1d:49:3e:13:37:21:12:10:99:78:2c:0e:16:bf:40:03: bf:b6:4a:4b:fc:3d:f2:df:5f:91:5a:99:4c:0e:d2:93: 8c:8e:3a:55:9c:77:c5:16:ae:ef:2a:1b:95:44:59:34: da:df:b8:b3:ef:23:91:ac:ea:6a:17:d8:b0:c5:12:ce: 9c:f0:dd:61:21:c9:99:1f:3b:76:84:32:4a:ec:70:13 Fingerprint (SHA-256): C0:2C:06:FA:32:63:B1:85:81:3A:30:4E:16:43:FD:3C:9F:B4:27:3E:E9:56:77:7C:E7:F3:36:E8:E2:52:42:E5 Fingerprint (SHA1): 4D:BA:DD:E1:C8:60:A9:37:10:98:3A:A6:4B:96:58:34:E6:EB:D0:50 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7283: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7284: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7285: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7286: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214974 (0x316cd0fe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:53:10 2017 Not After : Mon Aug 29 21:53:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:bf:49:90:94:93:c0:32:bc:8c:12:cd:6d:61:6e:57: a5:96:9d:03:b4:a0:d1:95:88:a6:db:84:24:5b:b2:e7: 28:fd:78:83:d5:64:cd:97:75:36:2d:dc:aa:b8:b0:71: 27:d8:94:2a:df:8e:b8:a2:ee:4c:d4:50:a4:f3:f5:03: 47:bb:7b:61:53:b2:85:fc:15:d0:88:63:13:84:7c:ab: 67:d6:57:e5:dc:69:06:9a:bf:8e:7a:6e:ac:66:b6:81: 64:07:00:af:95:c7:85:87:c2:91:92:98:4d:b7:bb:da: 5c:76:5e:72:28:61:91:6c:e9:b2:ad:15:c8:32:b1:5c: ef:ba:73:20:5b:71:fc:73:e0:e8:d1:1b:65:10:a8:84: 7a:63:7a:6c:20:27:fe:5c:a0:87:ee:40:bd:9d:4b:ff: fb:9d:8a:be:bf:da:08:0b:29:56:60:ba:98:0d:08:4f: 33:22:3a:ae:8f:42:5a:4e:68:71:95:92:a7:7b:38:68: 0a:cb:78:46:cf:ca:cd:8d:08:37:e1:5a:3d:b4:2e:a4: 3f:16:10:7c:c1:b3:59:ce:fc:c8:d8:46:11:cd:13:4c: b3:17:07:01:8d:91:e5:04:83:b0:c7:a8:07:60:45:8a: ad:fc:27:e4:88:34:e5:b0:78:a4:4f:51:ac:ad:da:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:a6:93:49:a4:77:ab:3f:55:38:d2:bc:10:76:e8:eb: ed:27:46:f2:1c:8a:f4:9f:4b:3a:cd:23:9e:13:b4:a9: d1:68:7b:e5:c6:5e:d9:6a:91:6c:cc:22:51:c3:8d:ec: 2f:86:8c:c4:1a:d1:41:17:ff:50:86:a1:d1:eb:18:06: 0b:ae:cf:b2:12:5e:18:ad:d2:ac:71:f9:6c:06:ef:aa: 95:0a:64:5d:d2:3f:2e:73:c0:83:4a:c6:92:94:b9:0e: 37:78:25:c1:77:dc:be:2f:d8:17:9e:a8:ef:a4:75:06: de:2d:2d:a3:20:3c:b3:33:66:57:e7:72:33:3b:27:38: 5c:af:13:e0:27:a7:80:90:7f:cc:a0:67:42:9a:93:49: 6e:58:40:8b:03:e8:22:82:9e:4c:ad:d1:47:c7:35:95: 97:3d:46:d1:b2:ff:73:42:3e:17:41:7b:e5:45:28:47: 1d:49:3e:13:37:21:12:10:99:78:2c:0e:16:bf:40:03: bf:b6:4a:4b:fc:3d:f2:df:5f:91:5a:99:4c:0e:d2:93: 8c:8e:3a:55:9c:77:c5:16:ae:ef:2a:1b:95:44:59:34: da:df:b8:b3:ef:23:91:ac:ea:6a:17:d8:b0:c5:12:ce: 9c:f0:dd:61:21:c9:99:1f:3b:76:84:32:4a:ec:70:13 Fingerprint (SHA-256): C0:2C:06:FA:32:63:B1:85:81:3A:30:4E:16:43:FD:3C:9F:B4:27:3E:E9:56:77:7C:E7:F3:36:E8:E2:52:42:E5 Fingerprint (SHA1): 4D:BA:DD:E1:C8:60:A9:37:10:98:3A:A6:4B:96:58:34:E6:EB:D0:50 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7287: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214974 (0x316cd0fe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:53:10 2017 Not After : Mon Aug 29 21:53:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:bf:49:90:94:93:c0:32:bc:8c:12:cd:6d:61:6e:57: a5:96:9d:03:b4:a0:d1:95:88:a6:db:84:24:5b:b2:e7: 28:fd:78:83:d5:64:cd:97:75:36:2d:dc:aa:b8:b0:71: 27:d8:94:2a:df:8e:b8:a2:ee:4c:d4:50:a4:f3:f5:03: 47:bb:7b:61:53:b2:85:fc:15:d0:88:63:13:84:7c:ab: 67:d6:57:e5:dc:69:06:9a:bf:8e:7a:6e:ac:66:b6:81: 64:07:00:af:95:c7:85:87:c2:91:92:98:4d:b7:bb:da: 5c:76:5e:72:28:61:91:6c:e9:b2:ad:15:c8:32:b1:5c: ef:ba:73:20:5b:71:fc:73:e0:e8:d1:1b:65:10:a8:84: 7a:63:7a:6c:20:27:fe:5c:a0:87:ee:40:bd:9d:4b:ff: fb:9d:8a:be:bf:da:08:0b:29:56:60:ba:98:0d:08:4f: 33:22:3a:ae:8f:42:5a:4e:68:71:95:92:a7:7b:38:68: 0a:cb:78:46:cf:ca:cd:8d:08:37:e1:5a:3d:b4:2e:a4: 3f:16:10:7c:c1:b3:59:ce:fc:c8:d8:46:11:cd:13:4c: b3:17:07:01:8d:91:e5:04:83:b0:c7:a8:07:60:45:8a: ad:fc:27:e4:88:34:e5:b0:78:a4:4f:51:ac:ad:da:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:a6:93:49:a4:77:ab:3f:55:38:d2:bc:10:76:e8:eb: ed:27:46:f2:1c:8a:f4:9f:4b:3a:cd:23:9e:13:b4:a9: d1:68:7b:e5:c6:5e:d9:6a:91:6c:cc:22:51:c3:8d:ec: 2f:86:8c:c4:1a:d1:41:17:ff:50:86:a1:d1:eb:18:06: 0b:ae:cf:b2:12:5e:18:ad:d2:ac:71:f9:6c:06:ef:aa: 95:0a:64:5d:d2:3f:2e:73:c0:83:4a:c6:92:94:b9:0e: 37:78:25:c1:77:dc:be:2f:d8:17:9e:a8:ef:a4:75:06: de:2d:2d:a3:20:3c:b3:33:66:57:e7:72:33:3b:27:38: 5c:af:13:e0:27:a7:80:90:7f:cc:a0:67:42:9a:93:49: 6e:58:40:8b:03:e8:22:82:9e:4c:ad:d1:47:c7:35:95: 97:3d:46:d1:b2:ff:73:42:3e:17:41:7b:e5:45:28:47: 1d:49:3e:13:37:21:12:10:99:78:2c:0e:16:bf:40:03: bf:b6:4a:4b:fc:3d:f2:df:5f:91:5a:99:4c:0e:d2:93: 8c:8e:3a:55:9c:77:c5:16:ae:ef:2a:1b:95:44:59:34: da:df:b8:b3:ef:23:91:ac:ea:6a:17:d8:b0:c5:12:ce: 9c:f0:dd:61:21:c9:99:1f:3b:76:84:32:4a:ec:70:13 Fingerprint (SHA-256): C0:2C:06:FA:32:63:B1:85:81:3A:30:4E:16:43:FD:3C:9F:B4:27:3E:E9:56:77:7C:E7:F3:36:E8:E2:52:42:E5 Fingerprint (SHA1): 4D:BA:DD:E1:C8:60:A9:37:10:98:3A:A6:4B:96:58:34:E6:EB:D0:50 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7288: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214974 (0x316cd0fe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:53:10 2017 Not After : Mon Aug 29 21:53:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:bf:49:90:94:93:c0:32:bc:8c:12:cd:6d:61:6e:57: a5:96:9d:03:b4:a0:d1:95:88:a6:db:84:24:5b:b2:e7: 28:fd:78:83:d5:64:cd:97:75:36:2d:dc:aa:b8:b0:71: 27:d8:94:2a:df:8e:b8:a2:ee:4c:d4:50:a4:f3:f5:03: 47:bb:7b:61:53:b2:85:fc:15:d0:88:63:13:84:7c:ab: 67:d6:57:e5:dc:69:06:9a:bf:8e:7a:6e:ac:66:b6:81: 64:07:00:af:95:c7:85:87:c2:91:92:98:4d:b7:bb:da: 5c:76:5e:72:28:61:91:6c:e9:b2:ad:15:c8:32:b1:5c: ef:ba:73:20:5b:71:fc:73:e0:e8:d1:1b:65:10:a8:84: 7a:63:7a:6c:20:27:fe:5c:a0:87:ee:40:bd:9d:4b:ff: fb:9d:8a:be:bf:da:08:0b:29:56:60:ba:98:0d:08:4f: 33:22:3a:ae:8f:42:5a:4e:68:71:95:92:a7:7b:38:68: 0a:cb:78:46:cf:ca:cd:8d:08:37:e1:5a:3d:b4:2e:a4: 3f:16:10:7c:c1:b3:59:ce:fc:c8:d8:46:11:cd:13:4c: b3:17:07:01:8d:91:e5:04:83:b0:c7:a8:07:60:45:8a: ad:fc:27:e4:88:34:e5:b0:78:a4:4f:51:ac:ad:da:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:a6:93:49:a4:77:ab:3f:55:38:d2:bc:10:76:e8:eb: ed:27:46:f2:1c:8a:f4:9f:4b:3a:cd:23:9e:13:b4:a9: d1:68:7b:e5:c6:5e:d9:6a:91:6c:cc:22:51:c3:8d:ec: 2f:86:8c:c4:1a:d1:41:17:ff:50:86:a1:d1:eb:18:06: 0b:ae:cf:b2:12:5e:18:ad:d2:ac:71:f9:6c:06:ef:aa: 95:0a:64:5d:d2:3f:2e:73:c0:83:4a:c6:92:94:b9:0e: 37:78:25:c1:77:dc:be:2f:d8:17:9e:a8:ef:a4:75:06: de:2d:2d:a3:20:3c:b3:33:66:57:e7:72:33:3b:27:38: 5c:af:13:e0:27:a7:80:90:7f:cc:a0:67:42:9a:93:49: 6e:58:40:8b:03:e8:22:82:9e:4c:ad:d1:47:c7:35:95: 97:3d:46:d1:b2:ff:73:42:3e:17:41:7b:e5:45:28:47: 1d:49:3e:13:37:21:12:10:99:78:2c:0e:16:bf:40:03: bf:b6:4a:4b:fc:3d:f2:df:5f:91:5a:99:4c:0e:d2:93: 8c:8e:3a:55:9c:77:c5:16:ae:ef:2a:1b:95:44:59:34: da:df:b8:b3:ef:23:91:ac:ea:6a:17:d8:b0:c5:12:ce: 9c:f0:dd:61:21:c9:99:1f:3b:76:84:32:4a:ec:70:13 Fingerprint (SHA-256): C0:2C:06:FA:32:63:B1:85:81:3A:30:4E:16:43:FD:3C:9F:B4:27:3E:E9:56:77:7C:E7:F3:36:E8:E2:52:42:E5 Fingerprint (SHA1): 4D:BA:DD:E1:C8:60:A9:37:10:98:3A:A6:4B:96:58:34:E6:EB:D0:50 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7289: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214974 (0x316cd0fe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:53:10 2017 Not After : Mon Aug 29 21:53:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:bf:49:90:94:93:c0:32:bc:8c:12:cd:6d:61:6e:57: a5:96:9d:03:b4:a0:d1:95:88:a6:db:84:24:5b:b2:e7: 28:fd:78:83:d5:64:cd:97:75:36:2d:dc:aa:b8:b0:71: 27:d8:94:2a:df:8e:b8:a2:ee:4c:d4:50:a4:f3:f5:03: 47:bb:7b:61:53:b2:85:fc:15:d0:88:63:13:84:7c:ab: 67:d6:57:e5:dc:69:06:9a:bf:8e:7a:6e:ac:66:b6:81: 64:07:00:af:95:c7:85:87:c2:91:92:98:4d:b7:bb:da: 5c:76:5e:72:28:61:91:6c:e9:b2:ad:15:c8:32:b1:5c: ef:ba:73:20:5b:71:fc:73:e0:e8:d1:1b:65:10:a8:84: 7a:63:7a:6c:20:27:fe:5c:a0:87:ee:40:bd:9d:4b:ff: fb:9d:8a:be:bf:da:08:0b:29:56:60:ba:98:0d:08:4f: 33:22:3a:ae:8f:42:5a:4e:68:71:95:92:a7:7b:38:68: 0a:cb:78:46:cf:ca:cd:8d:08:37:e1:5a:3d:b4:2e:a4: 3f:16:10:7c:c1:b3:59:ce:fc:c8:d8:46:11:cd:13:4c: b3:17:07:01:8d:91:e5:04:83:b0:c7:a8:07:60:45:8a: ad:fc:27:e4:88:34:e5:b0:78:a4:4f:51:ac:ad:da:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:a6:93:49:a4:77:ab:3f:55:38:d2:bc:10:76:e8:eb: ed:27:46:f2:1c:8a:f4:9f:4b:3a:cd:23:9e:13:b4:a9: d1:68:7b:e5:c6:5e:d9:6a:91:6c:cc:22:51:c3:8d:ec: 2f:86:8c:c4:1a:d1:41:17:ff:50:86:a1:d1:eb:18:06: 0b:ae:cf:b2:12:5e:18:ad:d2:ac:71:f9:6c:06:ef:aa: 95:0a:64:5d:d2:3f:2e:73:c0:83:4a:c6:92:94:b9:0e: 37:78:25:c1:77:dc:be:2f:d8:17:9e:a8:ef:a4:75:06: de:2d:2d:a3:20:3c:b3:33:66:57:e7:72:33:3b:27:38: 5c:af:13:e0:27:a7:80:90:7f:cc:a0:67:42:9a:93:49: 6e:58:40:8b:03:e8:22:82:9e:4c:ad:d1:47:c7:35:95: 97:3d:46:d1:b2:ff:73:42:3e:17:41:7b:e5:45:28:47: 1d:49:3e:13:37:21:12:10:99:78:2c:0e:16:bf:40:03: bf:b6:4a:4b:fc:3d:f2:df:5f:91:5a:99:4c:0e:d2:93: 8c:8e:3a:55:9c:77:c5:16:ae:ef:2a:1b:95:44:59:34: da:df:b8:b3:ef:23:91:ac:ea:6a:17:d8:b0:c5:12:ce: 9c:f0:dd:61:21:c9:99:1f:3b:76:84:32:4a:ec:70:13 Fingerprint (SHA-256): C0:2C:06:FA:32:63:B1:85:81:3A:30:4E:16:43:FD:3C:9F:B4:27:3E:E9:56:77:7C:E7:F3:36:E8:E2:52:42:E5 Fingerprint (SHA1): 4D:BA:DD:E1:C8:60:A9:37:10:98:3A:A6:4B:96:58:34:E6:EB:D0:50 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7290: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214974 (0x316cd0fe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:53:10 2017 Not After : Mon Aug 29 21:53:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:bf:49:90:94:93:c0:32:bc:8c:12:cd:6d:61:6e:57: a5:96:9d:03:b4:a0:d1:95:88:a6:db:84:24:5b:b2:e7: 28:fd:78:83:d5:64:cd:97:75:36:2d:dc:aa:b8:b0:71: 27:d8:94:2a:df:8e:b8:a2:ee:4c:d4:50:a4:f3:f5:03: 47:bb:7b:61:53:b2:85:fc:15:d0:88:63:13:84:7c:ab: 67:d6:57:e5:dc:69:06:9a:bf:8e:7a:6e:ac:66:b6:81: 64:07:00:af:95:c7:85:87:c2:91:92:98:4d:b7:bb:da: 5c:76:5e:72:28:61:91:6c:e9:b2:ad:15:c8:32:b1:5c: ef:ba:73:20:5b:71:fc:73:e0:e8:d1:1b:65:10:a8:84: 7a:63:7a:6c:20:27:fe:5c:a0:87:ee:40:bd:9d:4b:ff: fb:9d:8a:be:bf:da:08:0b:29:56:60:ba:98:0d:08:4f: 33:22:3a:ae:8f:42:5a:4e:68:71:95:92:a7:7b:38:68: 0a:cb:78:46:cf:ca:cd:8d:08:37:e1:5a:3d:b4:2e:a4: 3f:16:10:7c:c1:b3:59:ce:fc:c8:d8:46:11:cd:13:4c: b3:17:07:01:8d:91:e5:04:83:b0:c7:a8:07:60:45:8a: ad:fc:27:e4:88:34:e5:b0:78:a4:4f:51:ac:ad:da:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:a6:93:49:a4:77:ab:3f:55:38:d2:bc:10:76:e8:eb: ed:27:46:f2:1c:8a:f4:9f:4b:3a:cd:23:9e:13:b4:a9: d1:68:7b:e5:c6:5e:d9:6a:91:6c:cc:22:51:c3:8d:ec: 2f:86:8c:c4:1a:d1:41:17:ff:50:86:a1:d1:eb:18:06: 0b:ae:cf:b2:12:5e:18:ad:d2:ac:71:f9:6c:06:ef:aa: 95:0a:64:5d:d2:3f:2e:73:c0:83:4a:c6:92:94:b9:0e: 37:78:25:c1:77:dc:be:2f:d8:17:9e:a8:ef:a4:75:06: de:2d:2d:a3:20:3c:b3:33:66:57:e7:72:33:3b:27:38: 5c:af:13:e0:27:a7:80:90:7f:cc:a0:67:42:9a:93:49: 6e:58:40:8b:03:e8:22:82:9e:4c:ad:d1:47:c7:35:95: 97:3d:46:d1:b2:ff:73:42:3e:17:41:7b:e5:45:28:47: 1d:49:3e:13:37:21:12:10:99:78:2c:0e:16:bf:40:03: bf:b6:4a:4b:fc:3d:f2:df:5f:91:5a:99:4c:0e:d2:93: 8c:8e:3a:55:9c:77:c5:16:ae:ef:2a:1b:95:44:59:34: da:df:b8:b3:ef:23:91:ac:ea:6a:17:d8:b0:c5:12:ce: 9c:f0:dd:61:21:c9:99:1f:3b:76:84:32:4a:ec:70:13 Fingerprint (SHA-256): C0:2C:06:FA:32:63:B1:85:81:3A:30:4E:16:43:FD:3C:9F:B4:27:3E:E9:56:77:7C:E7:F3:36:E8:E2:52:42:E5 Fingerprint (SHA1): 4D:BA:DD:E1:C8:60:A9:37:10:98:3A:A6:4B:96:58:34:E6:EB:D0:50 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7291: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829214974 (0x316cd0fe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:53:10 2017 Not After : Mon Aug 29 21:53:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:bf:49:90:94:93:c0:32:bc:8c:12:cd:6d:61:6e:57: a5:96:9d:03:b4:a0:d1:95:88:a6:db:84:24:5b:b2:e7: 28:fd:78:83:d5:64:cd:97:75:36:2d:dc:aa:b8:b0:71: 27:d8:94:2a:df:8e:b8:a2:ee:4c:d4:50:a4:f3:f5:03: 47:bb:7b:61:53:b2:85:fc:15:d0:88:63:13:84:7c:ab: 67:d6:57:e5:dc:69:06:9a:bf:8e:7a:6e:ac:66:b6:81: 64:07:00:af:95:c7:85:87:c2:91:92:98:4d:b7:bb:da: 5c:76:5e:72:28:61:91:6c:e9:b2:ad:15:c8:32:b1:5c: ef:ba:73:20:5b:71:fc:73:e0:e8:d1:1b:65:10:a8:84: 7a:63:7a:6c:20:27:fe:5c:a0:87:ee:40:bd:9d:4b:ff: fb:9d:8a:be:bf:da:08:0b:29:56:60:ba:98:0d:08:4f: 33:22:3a:ae:8f:42:5a:4e:68:71:95:92:a7:7b:38:68: 0a:cb:78:46:cf:ca:cd:8d:08:37:e1:5a:3d:b4:2e:a4: 3f:16:10:7c:c1:b3:59:ce:fc:c8:d8:46:11:cd:13:4c: b3:17:07:01:8d:91:e5:04:83:b0:c7:a8:07:60:45:8a: ad:fc:27:e4:88:34:e5:b0:78:a4:4f:51:ac:ad:da:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:a6:93:49:a4:77:ab:3f:55:38:d2:bc:10:76:e8:eb: ed:27:46:f2:1c:8a:f4:9f:4b:3a:cd:23:9e:13:b4:a9: d1:68:7b:e5:c6:5e:d9:6a:91:6c:cc:22:51:c3:8d:ec: 2f:86:8c:c4:1a:d1:41:17:ff:50:86:a1:d1:eb:18:06: 0b:ae:cf:b2:12:5e:18:ad:d2:ac:71:f9:6c:06:ef:aa: 95:0a:64:5d:d2:3f:2e:73:c0:83:4a:c6:92:94:b9:0e: 37:78:25:c1:77:dc:be:2f:d8:17:9e:a8:ef:a4:75:06: de:2d:2d:a3:20:3c:b3:33:66:57:e7:72:33:3b:27:38: 5c:af:13:e0:27:a7:80:90:7f:cc:a0:67:42:9a:93:49: 6e:58:40:8b:03:e8:22:82:9e:4c:ad:d1:47:c7:35:95: 97:3d:46:d1:b2:ff:73:42:3e:17:41:7b:e5:45:28:47: 1d:49:3e:13:37:21:12:10:99:78:2c:0e:16:bf:40:03: bf:b6:4a:4b:fc:3d:f2:df:5f:91:5a:99:4c:0e:d2:93: 8c:8e:3a:55:9c:77:c5:16:ae:ef:2a:1b:95:44:59:34: da:df:b8:b3:ef:23:91:ac:ea:6a:17:d8:b0:c5:12:ce: 9c:f0:dd:61:21:c9:99:1f:3b:76:84:32:4a:ec:70:13 Fingerprint (SHA-256): C0:2C:06:FA:32:63:B1:85:81:3A:30:4E:16:43:FD:3C:9F:B4:27:3E:E9:56:77:7C:E7:F3:36:E8:E2:52:42:E5 Fingerprint (SHA1): 4D:BA:DD:E1:C8:60:A9:37:10:98:3A:A6:4B:96:58:34:E6:EB:D0:50 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7292: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7293: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7294: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215004 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7295: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7296: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #7297: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7298: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 829215005 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7299: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7300: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #7301: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7302: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 829215006 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7303: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7304: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #7305: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7306: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 829215007 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7307: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7308: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #7309: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7310: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 829215008 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7311: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7312: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #7313: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7314: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 829215009 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7315: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7316: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #7317: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7318: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 829215010 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7319: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7320: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7321: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215004 (0x316cd11c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:55:04 2017 Not After : Mon Aug 29 21:55:04 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:09:a4:c1:93:ae:c3:6d:f3:c4:70:cb:7c:fc:cb:41: 9f:d5:e3:7f:49:c1:e2:96:d3:bc:1f:8f:a9:16:ff:5f: 8b:5e:31:94:2b:f7:52:1e:eb:28:89:80:1f:7e:e1:2c: 25:ec:22:ff:37:72:37:4a:77:90:87:2d:c5:86:5e:6c: 91:69:b8:9b:bb:26:c3:62:0a:a2:e8:75:76:d7:27:08: 8c:30:5d:40:08:c9:95:17:67:f7:4c:3a:ff:51:b3:ac: 6f:f1:1c:ae:e7:f5:63:2c:c6:1f:65:45:97:89:6c:79: 22:bb:bf:12:51:2f:03:78:fe:d3:2e:9b:f9:ce:4d:73: fe:a6:a7:0d:9f:b5:2e:11:47:0f:7a:86:b7:19:b8:66: 50:a2:e2:17:7e:cd:5b:54:fc:b2:73:6e:ac:e5:bd:e2: 67:0c:60:0e:87:8e:7b:9e:27:43:57:95:b4:b8:64:a8: b1:ff:9b:73:00:18:b3:6c:8e:7b:f9:7a:af:94:7c:7e: 40:9d:b6:63:c1:a5:00:8b:9c:7e:0a:fa:c3:a2:bd:e6: 87:53:34:c5:57:af:60:87:a0:2f:7f:7a:3c:37:0a:da: e3:9a:9f:c6:3b:24:7c:e5:aa:1f:bd:db:79:7a:88:b2: 2a:89:4e:72:2f:d7:6c:09:8f:cd:3b:34:75:97:41:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:00:92:8b:c9:4d:03:7a:4e:d7:33:ed:f1:6a:28:bc: 22:d1:1b:a7:15:14:e0:6d:50:27:b2:9b:dd:4f:58:b3: 0a:94:bf:3e:c9:39:63:45:a3:67:5c:5a:13:22:c6:42: f4:fa:82:1c:17:23:43:8e:1f:05:35:07:d0:d5:c8:a3: ea:bd:0d:25:ea:b8:31:8d:f1:39:50:1b:72:68:39:61: 51:65:53:6c:c4:01:14:2a:db:ef:63:c8:e0:4d:f9:9e: 5a:4d:1d:51:2a:a2:3e:27:f3:8c:44:6b:e0:91:ec:6a: d3:ad:a2:0f:93:f8:6b:61:dd:63:56:b2:9f:49:8b:4d: 98:be:9b:81:b9:4d:6f:32:16:99:2c:34:49:b1:22:c5: 50:31:05:2e:03:54:5a:c7:75:a4:f8:b9:b0:35:2a:81: 1f:22:3c:1c:d3:6b:77:d7:fb:3a:11:57:0a:36:ff:8d: 36:d7:e4:c3:00:10:58:dd:96:25:8e:2f:c3:dd:43:b8: d0:65:9a:d9:32:a8:2b:4c:8a:05:20:13:65:87:47:fe: 30:4e:7b:b7:10:85:45:13:91:c4:9b:df:d3:7d:15:e0: 72:10:dc:d3:2d:f2:e7:db:06:bd:ed:3b:57:b9:ad:c4: e5:b7:0c:82:1e:76:b5:a3:57:8b:0f:96:88:6e:92:04 Fingerprint (SHA-256): 40:07:77:44:49:72:E0:27:13:9E:CE:23:31:61:E5:C9:5C:26:B2:3A:A6:EB:7F:70:85:AC:D8:D3:DC:C4:43:9E Fingerprint (SHA1): CA:C0:55:15:29:56:0C:C5:22:BF:AC:ED:A7:E7:41:FB:11:F1:FE:7D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #7322: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7323: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7324: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7325: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215004 (0x316cd11c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:55:04 2017 Not After : Mon Aug 29 21:55:04 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:09:a4:c1:93:ae:c3:6d:f3:c4:70:cb:7c:fc:cb:41: 9f:d5:e3:7f:49:c1:e2:96:d3:bc:1f:8f:a9:16:ff:5f: 8b:5e:31:94:2b:f7:52:1e:eb:28:89:80:1f:7e:e1:2c: 25:ec:22:ff:37:72:37:4a:77:90:87:2d:c5:86:5e:6c: 91:69:b8:9b:bb:26:c3:62:0a:a2:e8:75:76:d7:27:08: 8c:30:5d:40:08:c9:95:17:67:f7:4c:3a:ff:51:b3:ac: 6f:f1:1c:ae:e7:f5:63:2c:c6:1f:65:45:97:89:6c:79: 22:bb:bf:12:51:2f:03:78:fe:d3:2e:9b:f9:ce:4d:73: fe:a6:a7:0d:9f:b5:2e:11:47:0f:7a:86:b7:19:b8:66: 50:a2:e2:17:7e:cd:5b:54:fc:b2:73:6e:ac:e5:bd:e2: 67:0c:60:0e:87:8e:7b:9e:27:43:57:95:b4:b8:64:a8: b1:ff:9b:73:00:18:b3:6c:8e:7b:f9:7a:af:94:7c:7e: 40:9d:b6:63:c1:a5:00:8b:9c:7e:0a:fa:c3:a2:bd:e6: 87:53:34:c5:57:af:60:87:a0:2f:7f:7a:3c:37:0a:da: e3:9a:9f:c6:3b:24:7c:e5:aa:1f:bd:db:79:7a:88:b2: 2a:89:4e:72:2f:d7:6c:09:8f:cd:3b:34:75:97:41:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:00:92:8b:c9:4d:03:7a:4e:d7:33:ed:f1:6a:28:bc: 22:d1:1b:a7:15:14:e0:6d:50:27:b2:9b:dd:4f:58:b3: 0a:94:bf:3e:c9:39:63:45:a3:67:5c:5a:13:22:c6:42: f4:fa:82:1c:17:23:43:8e:1f:05:35:07:d0:d5:c8:a3: ea:bd:0d:25:ea:b8:31:8d:f1:39:50:1b:72:68:39:61: 51:65:53:6c:c4:01:14:2a:db:ef:63:c8:e0:4d:f9:9e: 5a:4d:1d:51:2a:a2:3e:27:f3:8c:44:6b:e0:91:ec:6a: d3:ad:a2:0f:93:f8:6b:61:dd:63:56:b2:9f:49:8b:4d: 98:be:9b:81:b9:4d:6f:32:16:99:2c:34:49:b1:22:c5: 50:31:05:2e:03:54:5a:c7:75:a4:f8:b9:b0:35:2a:81: 1f:22:3c:1c:d3:6b:77:d7:fb:3a:11:57:0a:36:ff:8d: 36:d7:e4:c3:00:10:58:dd:96:25:8e:2f:c3:dd:43:b8: d0:65:9a:d9:32:a8:2b:4c:8a:05:20:13:65:87:47:fe: 30:4e:7b:b7:10:85:45:13:91:c4:9b:df:d3:7d:15:e0: 72:10:dc:d3:2d:f2:e7:db:06:bd:ed:3b:57:b9:ad:c4: e5:b7:0c:82:1e:76:b5:a3:57:8b:0f:96:88:6e:92:04 Fingerprint (SHA-256): 40:07:77:44:49:72:E0:27:13:9E:CE:23:31:61:E5:C9:5C:26:B2:3A:A6:EB:7F:70:85:AC:D8:D3:DC:C4:43:9E Fingerprint (SHA1): CA:C0:55:15:29:56:0C:C5:22:BF:AC:ED:A7:E7:41:FB:11:F1:FE:7D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #7326: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7327: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7328: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7329: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215011 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7330: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7331: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7332: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7333: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829215012 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #7334: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7335: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7336: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7337: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829215013 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7338: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7339: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7340: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7341: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 829215014 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7342: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7343: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7344: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7345: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7346: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7347: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215011 (0x316cd123) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:55:32 2017 Not After : Mon Aug 29 21:55:32 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:e8:b6:af:40:81:05:09:c1:7a:c0:f2:59:2d:05:ba: 54:af:73:c5:fe:a2:3f:72:ff:19:15:ea:c8:53:bb:2f: a5:fc:6b:e3:b8:ff:f1:06:3c:67:fa:a4:df:d4:ca:33: 31:7f:46:98:54:04:08:4b:be:4e:d2:7a:ac:e8:ef:a4: d8:ba:06:cb:6d:17:d1:10:90:09:f9:94:20:06:4e:1b: a9:d7:9d:b6:1a:4f:2b:ed:ad:24:1e:d9:e5:e1:a2:50: 52:df:17:d0:c1:8f:b0:94:2f:28:99:6a:a0:d7:e0:1a: 55:e4:12:fd:cf:66:b5:06:13:f9:57:b7:3f:cc:ba:84: f7:de:8c:5e:13:cf:b7:09:e9:b4:05:1c:8f:35:19:07: 24:79:13:40:67:ac:00:f9:2b:aa:64:56:95:6b:4b:a9: 16:1b:9a:5b:ba:58:dc:69:eb:03:be:1d:05:2c:96:e8: 92:af:3e:df:e6:0e:1d:ef:71:a3:40:a4:db:de:ef:5f: 3d:c1:ca:9e:ad:63:2c:51:52:82:9d:ec:5b:64:8d:b5: 80:26:48:3d:63:a0:c3:7b:c5:c2:5a:40:50:4d:76:5b: 1c:a3:4d:20:4b:1f:ef:2e:e4:9e:ff:41:8c:94:c5:fe: e8:fc:f6:a4:d4:92:23:22:fb:1b:6e:36:ba:b6:d0:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:ac:c9:c5:54:8c:ff:23:df:41:82:23:da:6c:3d:78: f3:11:40:76:ff:a6:05:56:45:f2:c5:0a:ee:0d:99:1b: 12:10:25:7c:8e:13:5d:7d:73:06:bc:07:f9:c6:27:2f: ee:57:c0:40:14:74:a9:b5:b6:93:47:30:db:6a:e0:95: 26:f3:f8:bf:80:15:f5:f4:d8:41:45:26:9e:69:a7:4c: 7b:fa:51:44:01:c6:ea:bc:7d:74:3d:e8:ab:e0:fb:d1: 86:3e:fc:00:37:16:9b:51:22:e0:7f:76:27:01:8c:d4: f4:f7:09:0a:ae:58:f4:8d:0e:d3:9b:3a:6c:94:6e:f4: 41:92:ad:1f:cf:93:0b:c8:e1:ba:1e:27:5a:74:95:c4: 35:18:d2:4c:ba:2e:b1:bd:7c:8a:e3:86:f5:8a:78:af: e3:6c:9b:10:e6:f4:59:3e:62:96:a6:e1:39:f3:22:7f: 5c:55:c3:98:95:99:d5:da:6a:b8:31:0b:db:07:49:57: c0:bf:66:40:14:8f:b3:e1:7c:9e:db:0d:d1:f7:dd:d7: 0d:71:f3:b8:ab:27:90:6a:0e:ee:6e:8b:4a:c7:9f:73: 5a:aa:8e:34:d9:0b:e5:d0:51:cd:23:58:65:c6:f1:67: c0:23:0e:1f:a7:c3:16:55:9f:27:99:5e:ce:98:eb:d1 Fingerprint (SHA-256): 31:51:E8:01:30:DA:73:9A:A7:7F:59:61:C5:AC:E3:3D:A5:D5:00:72:A2:24:C6:D5:C2:28:C8:54:67:B2:6A:19 Fingerprint (SHA1): DE:02:65:72:E0:4D:88:44:FC:08:7B:FA:CC:D0:17:B9:4B:DF:66:92 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7348: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7349: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7350: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215012 (0x316cd124) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:55:34 2017 Not After : Mon Aug 29 21:55:34 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:6c:40:ac:42:b4:28:82:0f:d8:41:ef:76:75:30:57: 47:75:e1:91:b1:70:9c:37:a7:0f:64:92:4d:2a:bd:e6: f7:60:33:e1:f6:ca:0e:08:6d:c2:e1:6a:15:e1:08:a8: 34:51:86:a9:0a:9a:40:11:e1:a5:3a:f1:e7:8f:34:b3: 42:e3:35:42:5c:9f:be:14:73:59:20:a0:f1:ec:0c:86: ac:ab:1b:53:a9:23:33:a9:fe:60:cf:8e:88:0c:d9:ff: 5d:e6:1b:03:15:97:a5:ff:71:44:8c:49:2d:a0:1b:95: eb:40:0f:51:1b:3c:82:41:a7:40:29:34:6f:a2:12:1b: 12:18:36:61:5c:54:86:c1:76:4b:ef:24:6a:1b:5a:d5: f2:dc:c9:2e:1b:61:8d:05:f4:18:0d:87:23:90:83:6c: 9e:70:57:49:62:a8:18:68:cc:35:5f:60:f6:03:9e:5e: ba:e4:38:ef:27:a0:d1:d6:24:4e:8e:b2:99:f3:6a:18: 07:af:04:74:64:c8:c5:c2:3f:84:37:fd:75:90:64:6a: e9:83:7d:85:d9:b5:13:40:25:34:85:eb:04:cf:16:a7: f7:8c:e4:2d:07:76:2b:8b:e0:6d:28:76:35:94:8a:e2: 68:8a:ab:62:b1:cd:e5:c4:11:97:63:98:7e:a1:8a:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:8b:f9:bb:14:f5:82:75:59:1e:ba:46:b3:fc:b0:4d: 51:12:85:60:d7:cb:b9:65:a8:80:3d:0d:39:f7:c8:6b: 01:65:a2:9e:2f:1a:a5:cd:c0:bc:5a:93:b9:a4:95:e6: 93:fb:9d:75:69:68:82:f1:30:09:f2:48:30:fc:f5:e0: c9:b4:2a:d5:97:0e:45:5d:d0:b6:de:e8:36:d0:c2:10: f5:c3:bb:9e:0b:bb:8f:b4:c1:6e:b1:fc:95:a6:bc:61: 71:d6:10:0e:a6:66:cd:ec:c2:1e:1f:71:d9:dd:cd:1c: 76:a7:b6:17:ac:fb:e1:d0:4b:7e:06:f4:11:41:d9:9d: e4:0d:60:5c:1e:83:92:23:02:93:1d:3e:28:0a:ec:57: b1:20:4d:91:6e:ee:96:e3:36:b2:c6:51:78:66:a4:8c: 49:e5:03:84:8a:8e:e2:f5:51:11:f9:58:cd:b9:b3:5b: 3c:fb:75:29:57:70:22:3f:45:13:9e:22:5d:42:bb:48: f2:6c:33:bf:57:12:e9:4e:45:a0:75:57:67:1c:98:5a: 8e:d4:e5:4f:68:c8:38:47:42:40:d4:9f:a7:bb:46:97: c6:a0:a2:fc:8b:42:69:11:fb:ea:52:59:36:cb:24:d6: e5:56:71:b1:c5:99:aa:9a:35:48:fc:74:3f:d3:81:30 Fingerprint (SHA-256): 21:1A:B4:A4:7A:65:E3:62:61:0D:3B:8F:D2:E5:B3:A7:95:AB:4A:C2:45:A6:C4:CD:6F:86:43:F5:38:4E:89:2B Fingerprint (SHA1): 79:89:00:7E:65:A2:6F:69:FB:67:2E:FB:9F:2D:AD:6A:B1:98:C9:59 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7351: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7352: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215013 (0x316cd125) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:55:38 2017 Not After : Mon Aug 29 21:55:38 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:1c:7a:0f:a8:1d:79:f8:3a:94:1e:07:e0:9e:61:dc: 0d:e1:39:d6:03:d7:67:21:87:d1:ec:8c:4e:f4:a5:f3: 98:7f:08:03:d2:1a:ad:23:64:46:d9:d5:a3:02:fb:56: 9b:01:68:47:96:f8:af:0e:2d:cb:fc:9b:25:e6:fe:9c: 01:46:f0:f5:03:d4:ee:df:02:e3:91:24:02:7d:33:95: 7a:2f:bd:3b:c0:27:58:f4:0c:14:65:47:63:cf:c5:46: 66:35:b1:56:16:c8:8e:aa:80:e3:1f:77:6d:15:aa:2a: f1:c7:73:29:1e:73:59:ef:67:f7:8c:2b:86:8b:8a:5e: 73:a4:6d:83:ef:bc:b3:de:bb:6b:54:db:cb:4f:57:b9: c2:2b:61:21:cc:16:bc:78:c1:16:b9:fd:52:c1:bd:40: e1:9f:ac:9d:00:91:d7:08:be:ba:7f:88:9a:3e:66:10: 10:63:6e:39:64:26:d5:52:fd:c0:10:c7:35:db:bc:b9: c5:10:06:05:f6:3a:35:37:49:c7:25:e4:7a:14:6b:ec: bc:0c:aa:9a:bb:51:19:36:1a:67:75:e3:12:cb:9a:8b: eb:23:e5:16:25:e8:2c:ae:b2:6d:a7:79:6c:52:a5:c2: 87:56:62:7d:d4:87:06:43:e5:a0:90:ad:40:fd:50:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5c:ee:9e:05:96:2b:00:42:03:91:63:46:87:42:73:ec: db:66:69:2f:93:ac:c3:86:15:71:f0:7d:67:96:be:dc: 1c:be:2a:89:6c:69:1b:69:cb:60:35:f3:24:2e:ad:f0: cc:64:8b:72:9f:9f:f0:bd:9f:4d:f4:e1:21:93:a2:52: c6:39:87:d6:06:29:6e:ec:dc:98:a3:6c:ad:2a:06:b3: e7:4f:cd:6f:b3:f9:cd:04:f3:46:33:1f:ee:1b:f2:2a: 30:6e:01:ef:2f:2f:24:1c:68:ba:83:32:e8:a9:9e:dd: 6b:61:e6:ec:38:51:29:cd:87:8a:62:cf:5c:23:f8:48: 07:a7:6b:7c:a7:3a:ee:2d:06:45:4a:d8:1a:6f:f0:f4: e4:81:31:ef:38:69:6c:b9:2c:2e:21:86:56:c0:28:cb: 07:d1:2d:01:a3:a8:c0:b9:5f:b1:9f:03:58:17:91:bd: 3a:06:ba:3c:a4:cf:03:2c:36:92:3e:af:fd:79:29:50: 9f:5c:c1:66:45:f9:77:c2:3b:8f:0b:8f:9c:d6:b2:eb: 46:38:6a:22:9d:1b:0c:8a:cf:e5:cb:7a:a0:62:df:01: 73:ef:9d:7f:39:81:ad:e9:24:da:70:40:c1:1e:10:de: 0d:4c:85:db:51:20:b6:94:58:eb:c8:ca:28:48:21:87 Fingerprint (SHA-256): A5:A4:67:AA:3F:56:59:D0:C4:2D:FC:C3:CF:62:8F:91:32:79:96:20:9E:40:9C:36:2D:80:5C:97:91:FC:39:A7 Fingerprint (SHA1): 99:E9:B6:2B:36:20:16:C2:29:B8:22:F1:3B:BE:B6:22:BE:D0:7D:33 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #7353: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7354: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215015 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7355: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7356: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7357: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7358: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829215016 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7359: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7360: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7361: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7362: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829215017 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #7363: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7364: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #7365: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7366: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 829215018 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7367: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7368: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7369: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7370: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 829215019 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7371: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7372: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7373: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7374: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7375: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7376: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #7377: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215015 (0x316cd127) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:55:45 2017 Not After : Mon Aug 29 21:55:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:ed:b7:88:19:c8:49:eb:c7:34:31:86:23:97:da:0a: 5e:a4:1e:d8:46:2c:b8:e2:d6:99:b6:5b:9f:aa:28:b3: 99:12:1b:bc:c8:9e:49:43:72:c4:ad:2f:9b:23:54:a8: 00:f3:91:0e:b7:c6:ce:a4:e6:d6:3a:8d:db:c8:e6:5d: 07:cf:7c:b3:38:34:1e:5b:73:f2:b6:65:3f:a4:d1:49: 3f:5f:ee:8f:24:83:a4:8a:13:1e:2a:74:be:4a:ae:7f: 2b:1e:99:9e:73:7d:0e:62:e3:78:07:89:75:3f:f7:8a: fb:b4:83:9f:69:16:65:0d:b7:e0:4c:63:e8:3b:b0:e3: e1:96:0a:12:76:18:0d:86:93:53:be:0a:55:13:53:2e: e9:e1:3a:71:2a:3e:60:96:cf:5f:a1:1f:e6:20:5c:41: 19:1e:d5:20:d3:7a:b4:de:5d:ed:48:1c:95:da:12:09: fc:b6:55:dc:35:9e:e7:d2:71:8f:ba:1c:f7:68:a4:a8: c3:32:f9:46:3b:81:24:63:43:c7:65:38:5c:95:3f:3a: 5e:66:97:01:10:e5:17:7a:a8:75:9f:6c:cf:4b:08:80: 1c:03:d6:57:14:0e:28:79:b8:d7:9e:39:3e:26:10:40: 54:f7:17:2c:d1:42:d7:fe:1d:e9:14:15:e3:4d:ec:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:dc:1d:e8:ac:ff:4a:63:43:8b:01:5c:3c:a7:7f:0e: eb:5f:aa:92:9a:ab:4b:41:e8:f2:6b:7c:c4:45:bf:dd: 4c:df:9f:40:1b:09:27:78:04:49:06:c0:5d:a4:51:e1: ec:4c:76:a8:ed:2f:52:21:7b:a4:e7:c8:6f:6d:97:61: 4b:be:75:88:1f:c7:db:e3:93:d3:bb:da:b8:a8:03:55: 9a:a6:c5:47:d3:01:73:cc:23:ba:ff:18:1f:e7:ea:88: e6:3d:3b:75:4d:d4:35:e1:bf:ff:44:06:07:b7:28:d0: 10:df:39:49:14:99:75:ab:f7:13:aa:fd:ad:47:c1:9f: 67:af:e5:f5:e9:b3:56:4f:fd:49:f7:62:98:75:62:a8: ba:4b:b8:71:ae:b8:cd:94:ea:0b:f6:bb:ea:31:bd:4f: ed:af:c1:75:b7:d2:a6:e4:55:d7:33:da:96:14:79:2e: 3a:96:e8:76:8a:d9:e2:23:f7:6d:0c:b5:3e:07:d1:f1: fe:2b:2b:9f:e9:ff:05:93:bf:81:3c:c1:b9:3a:6b:15: b9:0c:42:b4:7b:ae:65:5f:02:7b:a8:1c:3d:ab:a0:7d: 79:89:5c:a7:fa:7f:d1:4f:28:a8:9b:b5:5d:11:07:ef: 7b:5e:af:5f:8c:76:cb:da:19:80:fa:f2:24:ab:44:b1 Fingerprint (SHA-256): B9:98:2A:83:EB:36:29:6F:72:FC:3C:6F:AE:05:7F:43:3B:63:56:9E:B6:04:C8:BC:5B:68:3C:8B:53:A3:C7:A9 Fingerprint (SHA1): B4:6D:C3:F0:3D:38:3B:54:A8:5B:0C:E6:B9:E7:85:96:09:4A:BF:C4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7378: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7379: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215016 (0x316cd128) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:55:48 2017 Not After : Mon Aug 29 21:55:48 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:87:aa:cc:49:2d:00:e7:ba:f6:ac:a3:da:9d:a6:99: a8:e9:2c:5f:bb:85:65:2d:55:a8:f4:11:52:03:2f:1b: a4:12:54:2b:46:3e:41:ee:c3:9f:e1:da:7c:2c:c1:64: a7:f8:5f:a5:18:c8:e3:9c:25:06:59:cd:7b:64:97:16: de:b2:87:62:dc:ac:c2:0a:cd:27:84:7d:96:ec:99:bb: 98:ae:49:86:12:79:86:cc:aa:2b:27:fe:d6:01:d8:79: b0:3a:89:e3:66:b9:32:bd:33:e3:b2:8b:3f:6e:d3:04: f2:8e:d9:5d:99:31:93:5c:15:a3:32:3c:be:c4:9b:33: 24:7a:61:20:b7:ba:dd:af:21:bc:34:55:09:db:b6:59: 89:09:de:c8:1a:1c:21:17:f7:58:d6:67:e7:a8:2e:1a: b1:db:7a:a3:fb:28:10:70:a1:30:dc:0d:2f:f7:f9:d8: 7c:76:82:a6:8a:bd:ea:7f:0f:cc:05:da:ed:3f:65:f0: 8a:17:a1:ee:81:1d:29:55:a5:ac:45:b2:01:7c:d4:f3: 6e:34:5b:87:85:19:ba:17:da:0e:d7:66:9b:43:3f:68: 1e:50:8e:09:a4:6d:06:1c:b7:fd:81:a1:00:66:b9:e1: 48:45:a8:e5:44:99:d6:9f:50:07:4c:72:59:12:37:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:6f:81:0c:ff:d0:89:6d:76:97:34:9d:d0:88:49:36: d7:bb:7e:9c:60:ff:68:10:7d:b3:00:c2:f1:d1:14:a2: d4:9e:ef:a1:6e:11:f8:64:e0:84:aa:38:69:3b:1a:02: a4:7b:7e:44:1a:d1:c2:b5:fe:1b:dc:bd:2c:7a:2a:76: 06:69:3a:ba:6e:4e:0c:df:30:90:3a:f8:02:87:c2:89: 3e:26:3f:69:67:c1:72:de:31:1b:1f:96:fb:55:b3:2f: ab:78:c7:5d:56:2d:e4:67:a3:c3:b5:b9:46:a1:48:c1: cf:0f:cd:d8:f5:79:75:b3:bd:19:16:cc:be:cf:4e:b0: 32:f3:3e:30:07:9a:cb:0e:f8:77:50:23:21:13:03:ba: c9:0c:1a:e9:32:a0:d3:51:af:c7:8b:d8:77:4e:f1:f2: 5d:c7:4d:1a:8f:84:31:82:29:b6:cb:9a:66:74:f4:59: 41:37:b4:45:81:0e:b2:6b:6e:6a:28:af:eb:af:fb:3d: 0b:e0:24:3d:02:24:ea:d0:27:49:17:b2:22:60:12:85: 9e:22:0f:c1:b5:2e:31:51:90:4e:4b:08:73:be:fd:fd: 82:26:45:8d:92:0f:dd:1e:a9:c7:6c:92:69:de:45:12: 65:a4:25:0c:12:3e:d1:02:e1:a9:5b:45:4a:49:d6:25 Fingerprint (SHA-256): E6:E5:9E:47:3E:74:24:9C:D5:78:23:0A:C3:2D:61:5B:E1:BD:C3:75:10:35:F4:BA:BF:44:BD:2A:5F:89:4D:BF Fingerprint (SHA1): 78:CC:DF:DA:C6:58:21:17:75:67:A2:1C:77:48:D7:E1:49:6A:BA:8E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7380: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7381: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7382: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215017 (0x316cd129) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:55:51 2017 Not After : Mon Aug 29 21:55:51 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:85:68:8f:c8:0a:c0:9f:3e:41:13:7d:ad:ea:d5:ca: bd:30:96:e0:db:06:80:7b:b1:af:b9:1d:b0:49:d7:8e: 23:e5:15:2e:70:5b:c8:e9:be:94:d1:84:de:5d:66:40: f8:a9:c8:d0:30:0f:0f:7d:95:47:e0:59:d3:b1:8c:d2: 21:88:0c:e3:f6:85:de:0b:20:a7:d5:cb:c2:6b:25:9c: ae:b1:e9:4c:28:42:00:d5:c6:fb:a2:b3:e1:4e:d1:a8: 4e:47:a7:14:07:f3:51:68:2a:ed:5c:20:28:b5:87:52: 5e:6e:ad:26:4e:59:4a:af:8f:82:c6:cd:ed:8c:91:e6: 57:b8:62:47:7d:d8:6a:6b:b3:90:fc:d1:fd:94:84:81: 6c:98:c8:17:e4:81:b5:85:f5:47:ae:c2:62:be:70:b3: 18:76:4a:c4:5c:d9:9b:68:80:ae:9c:b1:df:f0:3d:5b: 03:34:eb:0c:46:9f:58:c0:f5:9a:da:70:ad:f4:c9:43: 27:fe:7d:20:77:cb:c6:89:1d:4e:5f:34:9c:d6:05:80: d4:a1:d4:a9:54:1a:f4:39:c6:86:52:45:f3:df:91:6c: 21:b3:59:ec:48:62:ce:af:f4:6b:00:da:bf:94:7b:e3: 1e:76:87:e0:98:30:d7:ac:3c:80:9b:4e:52:c1:27:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:1f:dc:65:72:63:f1:56:af:71:56:0a:2c:c7:6b:63: 8c:b5:17:18:00:bf:73:86:b0:7e:c3:d5:e8:b7:01:53: 62:1f:50:c4:f2:16:b2:5e:9e:99:9e:91:87:02:3d:47: 04:7a:e7:02:cd:d0:cc:50:c9:ec:e9:10:79:79:6c:ee: a4:f8:8f:f5:2f:17:94:96:b5:3e:a8:e4:de:b5:77:74: 43:0f:f0:4b:58:5d:df:dd:ba:d7:44:9a:99:e5:11:78: e4:1f:aa:4f:1d:ee:a7:ef:4b:39:c1:5c:4e:d3:5e:66: 02:dd:f1:42:57:7b:5b:46:8e:ba:8a:5c:35:84:0a:65: 6e:7e:61:ff:74:0d:b1:63:72:a0:ff:17:a3:f5:9b:f0: bc:35:fe:d2:78:df:d7:2a:35:14:01:f9:4d:43:d8:0d: 73:da:ac:21:37:91:b2:a0:88:76:4f:14:3b:56:ea:8a: 39:db:d9:e7:04:79:93:a1:e4:2d:a1:e5:24:53:28:d4: 7e:c7:33:cf:37:c5:bd:4c:8b:e2:bb:4f:51:34:f0:bd: f8:ae:37:f0:21:5a:df:61:55:db:b5:be:ff:bd:b6:b8: 74:e7:d5:cf:f2:74:31:12:f3:9c:4e:36:22:e2:92:46: 7d:f6:f9:0f:f3:a3:56:fe:8a:72:12:fd:fd:b3:84:a1 Fingerprint (SHA-256): B2:EB:67:B4:E3:1D:83:CB:33:D4:A1:BB:D5:96:D6:8D:81:5A:5B:71:C9:09:B5:EE:65:7F:D4:8B:9F:36:EE:67 Fingerprint (SHA1): E1:C2:DB:E4:B7:75:77:05:AE:3C:70:A0:76:14:5E:82:C5:0E:2B:44 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #7383: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7384: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215020 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7385: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7386: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7387: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7388: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829215021 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7389: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7390: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7391: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7392: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829215022 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA1Root-829214929.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7393: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7394: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7395: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7396: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 829215023 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7397: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7398: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #7399: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215020 (0x316cd12c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:56:08 2017 Not After : Mon Aug 29 21:56:08 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:bf:99:c0:b8:4b:fb:17:69:71:a9:a4:d1:64:f3:92: d4:a9:48:18:79:d5:1f:c7:d7:d8:c6:d5:0e:12:67:e2: e5:c1:fd:69:b1:b5:e7:3f:c0:a1:de:4d:bb:31:fa:ff: 25:c7:5c:a2:b5:94:37:40:45:8d:0f:c6:2f:50:a9:3a: cd:f8:6f:15:9d:ec:95:00:b1:d1:9e:8e:a3:87:ee:e1: f8:30:9f:45:0b:45:4c:e4:44:be:f3:4b:77:9b:d5:10: 5b:f7:86:16:cc:8d:c2:fb:64:e1:85:37:38:8e:05:84: 05:93:69:7e:bf:a1:3b:84:b9:7a:be:f4:b7:b5:94:f7: 1c:da:21:c0:39:56:ea:e3:f0:14:2e:40:90:90:be:42: 28:53:dd:99:e1:8a:0c:47:03:40:26:be:69:6d:ab:6f: 9a:c5:80:aa:77:2c:a8:63:02:e1:08:af:7a:6e:84:81: b1:ee:c0:c0:31:a9:24:ed:34:01:9d:5d:8e:fb:e5:de: a3:a4:77:b6:2c:08:26:ea:e7:72:be:a9:74:2d:d0:d0: c9:66:28:dd:f2:55:cb:96:4a:63:e9:fc:24:ed:3c:20: 16:c1:cb:21:1f:53:3a:2b:12:e5:78:0a:f5:91:72:de: 55:45:66:cd:ef:15:72:55:c3:84:98:bf:92:6f:ba:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:7a:00:51:69:f4:d5:bc:37:d7:2e:1b:f6:c4:11:b5: 3d:63:ea:81:9b:a8:7f:0e:ac:b8:e3:53:b0:79:73:d1: 78:a4:27:c6:1e:32:15:18:47:d0:a4:42:05:56:3f:3e: 78:f6:6a:3b:1b:db:c0:1f:49:81:6e:a9:fd:f3:79:25: 05:7c:e6:d8:cd:d6:08:63:60:21:cf:a3:02:59:03:12: f5:72:62:3a:01:0d:c6:af:01:d7:51:97:fe:77:c8:28: 2a:f1:14:fb:32:03:6d:c3:8b:75:31:60:5e:47:29:55: fc:f3:06:ca:33:d5:e7:60:68:b9:10:58:1a:10:a7:df: a2:50:bd:82:e2:e1:d2:50:aa:5f:d3:3a:f4:1b:f3:41: 29:5a:75:be:7a:cb:70:5e:8e:d2:8e:1a:db:30:df:bf: a8:1f:04:5d:23:6f:29:11:a4:5b:aa:0c:fe:07:45:39: 12:96:31:40:af:5a:0a:e9:d4:c2:e8:6c:6d:89:ee:4f: aa:c6:4c:e5:3a:0e:79:c7:29:ab:53:6d:1d:39:f5:bc: 08:00:62:39:50:9f:0a:d0:fc:60:72:83:cc:ba:ae:72: 9d:5f:3a:62:e7:ef:f5:41:da:77:85:6f:ab:f3:8b:ae: e5:3f:fb:10:15:14:f0:40:8c:b1:e3:a3:70:43:1b:40 Fingerprint (SHA-256): A4:62:39:97:C3:4B:1B:01:87:3E:FA:FF:8E:33:85:E9:10:CA:C5:52:84:B5:70:72:D2:51:DD:A8:07:2C:3A:3B Fingerprint (SHA1): D0:8E:80:DD:4E:53:2A:BD:E3:12:20:C5:89:FC:5E:20:7B:DC:A0:40 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7400: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #7401: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215024 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7402: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #7403: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #7404: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215025 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7405: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #7406: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #7407: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7408: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 829215026 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7409: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7410: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 829215027 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7411: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7412: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #7413: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7414: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7415: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 829215028 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-Bridge-829214930.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7416: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7417: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7418: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7419: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829215029 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7420: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7421: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #7422: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7423: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215025 (0x316cd131) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:56:26 2017 Not After : Mon Aug 29 21:56:26 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cd:fb:dd:1d:41:3c:ba:dd:ae:9f:01:93:50:59:a9: 19:10:ac:36:16:c9:77:29:16:6c:79:04:5b:bc:80:6e: fc:89:45:64:47:2f:52:3c:ef:87:7e:a8:a6:03:da:95: ce:7d:b1:c6:89:c6:ed:f6:64:6f:b1:07:aa:b8:af:dc: 5e:6f:fa:26:d8:63:60:c6:59:80:ec:21:45:f5:c3:38: b0:a2:01:d6:cd:d3:5f:cb:54:94:c0:26:bf:1a:8b:ca: c3:ce:c4:c9:e4:13:41:93:0c:c2:5d:98:d3:95:dc:55: d8:8a:3d:db:dd:5e:b0:34:8c:29:71:f5:1a:18:3e:4b: 8b:ff:cd:dd:5e:da:11:71:46:5d:ea:71:27:b0:ec:24: f6:41:61:e5:69:f7:14:83:16:79:bc:1b:b2:1f:e3:68: fb:19:7d:8e:d2:2a:e2:2a:03:19:c6:01:78:0e:8e:b8: 3e:3b:be:41:06:43:ee:34:f1:9b:ab:5f:3c:82:7d:be: a6:a0:5b:21:51:89:27:2a:cf:72:18:34:8d:ed:d3:4f: 0f:09:a8:25:14:52:ba:ea:79:5a:05:2c:7a:29:27:35: c1:84:5c:3e:12:d9:c8:47:95:00:8d:ae:d9:a8:3f:48: d6:0a:4d:2d:66:f4:20:89:9e:e4:08:84:a1:d2:5b:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:9a:6a:59:35:a4:2c:50:25:13:e3:4b:49:40:63:1e: e2:75:61:31:9b:9e:f6:c6:12:5e:3c:74:16:0a:56:dd: a6:c4:08:f9:37:88:f2:f7:31:aa:b8:10:c1:c8:ef:66: fc:af:74:66:49:37:f3:3c:47:ae:b9:20:8b:64:09:cc: cb:89:0f:8f:3f:22:ea:5e:73:4e:18:3c:ad:cc:bc:fc: 86:64:c7:75:59:59:d6:0c:87:ee:81:25:66:6b:49:f8: b5:08:2f:a1:0c:df:33:bd:35:0d:70:a8:e0:8d:98:a7: 00:24:45:7c:16:94:69:a9:e8:f0:a9:cc:db:87:65:68: 97:9a:78:9e:97:51:79:5e:06:5e:19:66:9b:3d:80:ae: 14:5f:76:9a:8d:6e:40:a3:e8:d2:7b:89:1f:dd:55:75: 6a:56:3c:b6:e7:56:5d:42:61:69:da:b1:26:40:0f:6d: d2:e5:1c:a9:80:be:fc:ee:3a:83:72:bd:13:10:6d:c1: 59:1e:45:f5:a6:07:dd:e7:eb:f8:b1:6e:bc:e5:e6:a5: 66:6c:02:6d:6a:37:d8:63:f8:97:27:23:f4:b3:06:7d: f9:ba:ef:3e:47:a4:9e:2a:6d:64:6c:fe:01:e4:ef:ae: d5:a2:28:b3:46:53:b4:66:9d:bc:89:d5:92:6b:cb:4d Fingerprint (SHA-256): DA:77:99:36:EE:E5:22:3F:1E:34:D4:D7:00:6D:FA:C5:3C:D7:7B:FE:2A:63:94:F4:3C:13:36:02:79:3E:54:03 Fingerprint (SHA1): EC:A1:8C:50:3E:77:0B:C9:5E:42:E5:2C:E7:F9:8A:8D:B6:C7:20:C9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7424: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215025 (0x316cd131) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:56:26 2017 Not After : Mon Aug 29 21:56:26 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cd:fb:dd:1d:41:3c:ba:dd:ae:9f:01:93:50:59:a9: 19:10:ac:36:16:c9:77:29:16:6c:79:04:5b:bc:80:6e: fc:89:45:64:47:2f:52:3c:ef:87:7e:a8:a6:03:da:95: ce:7d:b1:c6:89:c6:ed:f6:64:6f:b1:07:aa:b8:af:dc: 5e:6f:fa:26:d8:63:60:c6:59:80:ec:21:45:f5:c3:38: b0:a2:01:d6:cd:d3:5f:cb:54:94:c0:26:bf:1a:8b:ca: c3:ce:c4:c9:e4:13:41:93:0c:c2:5d:98:d3:95:dc:55: d8:8a:3d:db:dd:5e:b0:34:8c:29:71:f5:1a:18:3e:4b: 8b:ff:cd:dd:5e:da:11:71:46:5d:ea:71:27:b0:ec:24: f6:41:61:e5:69:f7:14:83:16:79:bc:1b:b2:1f:e3:68: fb:19:7d:8e:d2:2a:e2:2a:03:19:c6:01:78:0e:8e:b8: 3e:3b:be:41:06:43:ee:34:f1:9b:ab:5f:3c:82:7d:be: a6:a0:5b:21:51:89:27:2a:cf:72:18:34:8d:ed:d3:4f: 0f:09:a8:25:14:52:ba:ea:79:5a:05:2c:7a:29:27:35: c1:84:5c:3e:12:d9:c8:47:95:00:8d:ae:d9:a8:3f:48: d6:0a:4d:2d:66:f4:20:89:9e:e4:08:84:a1:d2:5b:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:9a:6a:59:35:a4:2c:50:25:13:e3:4b:49:40:63:1e: e2:75:61:31:9b:9e:f6:c6:12:5e:3c:74:16:0a:56:dd: a6:c4:08:f9:37:88:f2:f7:31:aa:b8:10:c1:c8:ef:66: fc:af:74:66:49:37:f3:3c:47:ae:b9:20:8b:64:09:cc: cb:89:0f:8f:3f:22:ea:5e:73:4e:18:3c:ad:cc:bc:fc: 86:64:c7:75:59:59:d6:0c:87:ee:81:25:66:6b:49:f8: b5:08:2f:a1:0c:df:33:bd:35:0d:70:a8:e0:8d:98:a7: 00:24:45:7c:16:94:69:a9:e8:f0:a9:cc:db:87:65:68: 97:9a:78:9e:97:51:79:5e:06:5e:19:66:9b:3d:80:ae: 14:5f:76:9a:8d:6e:40:a3:e8:d2:7b:89:1f:dd:55:75: 6a:56:3c:b6:e7:56:5d:42:61:69:da:b1:26:40:0f:6d: d2:e5:1c:a9:80:be:fc:ee:3a:83:72:bd:13:10:6d:c1: 59:1e:45:f5:a6:07:dd:e7:eb:f8:b1:6e:bc:e5:e6:a5: 66:6c:02:6d:6a:37:d8:63:f8:97:27:23:f4:b3:06:7d: f9:ba:ef:3e:47:a4:9e:2a:6d:64:6c:fe:01:e4:ef:ae: d5:a2:28:b3:46:53:b4:66:9d:bc:89:d5:92:6b:cb:4d Fingerprint (SHA-256): DA:77:99:36:EE:E5:22:3F:1E:34:D4:D7:00:6D:FA:C5:3C:D7:7B:FE:2A:63:94:F4:3C:13:36:02:79:3E:54:03 Fingerprint (SHA1): EC:A1:8C:50:3E:77:0B:C9:5E:42:E5:2C:E7:F9:8A:8D:B6:C7:20:C9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7425: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #7426: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215030 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7427: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #7428: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #7429: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215031 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7430: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #7431: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #7432: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7433: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 829215032 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7434: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7435: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 829215033 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7436: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7437: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #7438: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7439: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7440: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 829215034 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-Bridge-829214931.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7441: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7442: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7443: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7444: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829215035 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7445: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7446: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7447: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7448: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 829215036 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-BridgeNavy-829214932.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7449: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7450: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7451: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7452: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 829215037 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7453: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7454: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #7455: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7456: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215031 (0x316cd137) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:56:55 2017 Not After : Mon Aug 29 21:56:55 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:33:a6:7e:96:3c:04:81:d6:eb:45:ce:a4:02:4a:dc: e4:69:9f:e0:46:3c:cd:54:0a:ba:9f:d4:7f:b8:37:d5: 2d:67:6d:cb:41:37:22:8e:98:f8:7b:b6:fa:ff:cf:c3: 78:ae:d2:26:ab:17:8c:fe:a0:3e:02:c0:6a:92:e0:19: 6a:0d:7d:d2:71:2e:e0:af:8a:87:58:70:4a:f4:b1:30: 7b:cc:33:a2:0c:c9:58:43:14:ef:e6:86:fd:73:ee:02: a9:0f:09:77:ac:14:d3:25:25:7b:3f:9f:6b:37:bd:04: 5f:44:50:c6:9e:85:a4:7e:54:73:90:4d:68:54:92:07: df:01:c3:d1:aa:57:7a:59:1e:ec:85:66:d5:9c:f3:d4: 3f:c6:62:1a:aa:98:11:9c:3a:95:6c:40:35:5b:15:b0: 3a:9e:72:36:c1:22:69:66:ca:69:55:f9:88:74:a9:e1: 36:05:33:75:70:69:94:d6:85:a9:c4:ae:b9:9f:23:a0: de:c9:24:11:3e:a3:50:c4:d8:3a:92:37:8e:f0:7f:43: 9b:89:75:84:65:1c:b8:f8:ac:9f:5c:ee:7c:0d:7c:b2: b5:e8:b9:04:5c:99:4c:10:f6:ae:b9:26:49:87:e6:b0: b3:92:ee:eb:a7:9f:13:f5:f0:60:5a:2f:22:d7:a6:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:54:db:bc:0d:07:b5:a0:47:d6:20:b4:8e:ae:d0:f6: 8c:1a:30:34:d4:73:0b:10:44:6c:eb:6f:52:ad:63:5b: 26:18:d1:0f:45:c7:fb:39:9a:52:ed:5e:a5:7d:a4:10: 06:d2:59:37:43:55:02:f6:b2:14:15:13:59:65:83:59: 98:23:4e:b4:73:d9:12:be:aa:d3:7c:5b:4a:65:93:65: 71:13:0e:68:07:df:c6:30:de:77:55:64:66:5e:e3:62: b4:09:a1:fa:b1:f0:e9:e1:d6:2b:df:82:6d:9a:6d:16: 56:c5:a5:7b:68:49:e8:6e:1a:f9:66:8d:67:7e:c3:11: a1:3a:22:10:2a:4a:5c:69:6a:6a:14:f2:fd:9c:64:99: a6:c4:ea:dc:b3:ba:d7:27:16:60:76:b6:c9:32:bc:9a: c1:ea:d5:83:97:8f:1c:1b:0f:ef:bb:64:f6:63:70:3a: 6f:fc:d3:aa:ed:8a:e9:4b:63:f8:7b:c3:db:20:f0:b6: 85:85:b7:be:ea:6c:e5:1d:04:fd:03:48:71:aa:6d:57: 8c:ad:d1:ff:e4:62:d2:f8:1f:0d:79:ef:a6:a8:04:3e: b8:0f:cb:68:d2:08:c4:fb:d0:db:0a:ad:87:a2:10:25: f2:5f:71:90:f3:d4:2e:cd:82:f4:7c:a7:a3:30:2e:ee Fingerprint (SHA-256): 69:B1:30:84:D5:05:70:BE:ED:1F:AF:99:C5:1D:74:5C:71:B2:EA:3D:FA:D6:83:CA:53:10:A5:13:4F:10:25:57 Fingerprint (SHA1): 4C:2E:02:51:F1:DA:A6:89:AD:69:F5:DC:12:09:0B:C5:CC:68:42:53 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7457: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215031 (0x316cd137) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:56:55 2017 Not After : Mon Aug 29 21:56:55 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:33:a6:7e:96:3c:04:81:d6:eb:45:ce:a4:02:4a:dc: e4:69:9f:e0:46:3c:cd:54:0a:ba:9f:d4:7f:b8:37:d5: 2d:67:6d:cb:41:37:22:8e:98:f8:7b:b6:fa:ff:cf:c3: 78:ae:d2:26:ab:17:8c:fe:a0:3e:02:c0:6a:92:e0:19: 6a:0d:7d:d2:71:2e:e0:af:8a:87:58:70:4a:f4:b1:30: 7b:cc:33:a2:0c:c9:58:43:14:ef:e6:86:fd:73:ee:02: a9:0f:09:77:ac:14:d3:25:25:7b:3f:9f:6b:37:bd:04: 5f:44:50:c6:9e:85:a4:7e:54:73:90:4d:68:54:92:07: df:01:c3:d1:aa:57:7a:59:1e:ec:85:66:d5:9c:f3:d4: 3f:c6:62:1a:aa:98:11:9c:3a:95:6c:40:35:5b:15:b0: 3a:9e:72:36:c1:22:69:66:ca:69:55:f9:88:74:a9:e1: 36:05:33:75:70:69:94:d6:85:a9:c4:ae:b9:9f:23:a0: de:c9:24:11:3e:a3:50:c4:d8:3a:92:37:8e:f0:7f:43: 9b:89:75:84:65:1c:b8:f8:ac:9f:5c:ee:7c:0d:7c:b2: b5:e8:b9:04:5c:99:4c:10:f6:ae:b9:26:49:87:e6:b0: b3:92:ee:eb:a7:9f:13:f5:f0:60:5a:2f:22:d7:a6:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:54:db:bc:0d:07:b5:a0:47:d6:20:b4:8e:ae:d0:f6: 8c:1a:30:34:d4:73:0b:10:44:6c:eb:6f:52:ad:63:5b: 26:18:d1:0f:45:c7:fb:39:9a:52:ed:5e:a5:7d:a4:10: 06:d2:59:37:43:55:02:f6:b2:14:15:13:59:65:83:59: 98:23:4e:b4:73:d9:12:be:aa:d3:7c:5b:4a:65:93:65: 71:13:0e:68:07:df:c6:30:de:77:55:64:66:5e:e3:62: b4:09:a1:fa:b1:f0:e9:e1:d6:2b:df:82:6d:9a:6d:16: 56:c5:a5:7b:68:49:e8:6e:1a:f9:66:8d:67:7e:c3:11: a1:3a:22:10:2a:4a:5c:69:6a:6a:14:f2:fd:9c:64:99: a6:c4:ea:dc:b3:ba:d7:27:16:60:76:b6:c9:32:bc:9a: c1:ea:d5:83:97:8f:1c:1b:0f:ef:bb:64:f6:63:70:3a: 6f:fc:d3:aa:ed:8a:e9:4b:63:f8:7b:c3:db:20:f0:b6: 85:85:b7:be:ea:6c:e5:1d:04:fd:03:48:71:aa:6d:57: 8c:ad:d1:ff:e4:62:d2:f8:1f:0d:79:ef:a6:a8:04:3e: b8:0f:cb:68:d2:08:c4:fb:d0:db:0a:ad:87:a2:10:25: f2:5f:71:90:f3:d4:2e:cd:82:f4:7c:a7:a3:30:2e:ee Fingerprint (SHA-256): 69:B1:30:84:D5:05:70:BE:ED:1F:AF:99:C5:1D:74:5C:71:B2:EA:3D:FA:D6:83:CA:53:10:A5:13:4F:10:25:57 Fingerprint (SHA1): 4C:2E:02:51:F1:DA:A6:89:AD:69:F5:DC:12:09:0B:C5:CC:68:42:53 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7458: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #7459: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215030 (0x316cd136) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 21:56:48 2017 Not After : Mon Aug 29 21:56:48 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:db:60:70:28:b4:10:8c:f2:f9:98:24:e8:01:73:6b: db:6e:f3:bb:39:86:77:bd:e9:52:06:0d:9c:2f:b3:2e: 04:02:14:9d:ec:82:69:f3:ae:45:35:3f:e8:8a:2d:b6: cd:58:11:c5:8e:e8:4d:43:4b:2a:78:b6:b2:33:34:2d: bf:d8:19:44:6a:64:fb:08:fd:a1:bb:da:da:10:84:6d: 2c:8b:0d:82:1e:41:23:94:e9:c1:58:6d:ad:5a:16:32: d8:79:46:3f:e5:f6:1d:65:59:a4:8f:b9:c5:de:5c:47: 17:1b:7f:df:4a:5f:1e:28:27:2d:09:75:e9:f9:26:ca: ca:1d:2f:2e:e5:5b:9e:d1:c6:df:64:f8:fc:67:76:77: 06:23:2d:5f:f2:8c:26:f5:a2:21:b6:c3:1d:7a:7d:3f: cd:d3:27:ff:80:3d:37:f5:58:4a:34:be:e8:2c:d5:15: 60:e0:5f:c2:d5:c4:2b:ee:ea:46:99:cc:d1:da:50:61: 5c:f0:07:ce:1f:db:e8:b5:30:96:60:1b:8b:96:a8:a8: 5f:07:32:31:ad:dc:39:69:30:53:e6:85:f8:0f:fe:7a: 88:4e:a2:fc:95:b1:b2:6e:83:79:ee:09:72:85:71:75: 34:37:54:cb:a9:30:0a:55:38:57:7c:8b:39:00:a2:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4c:7e:f7:e1:f9:ab:03:83:06:62:12:13:68:04:3c:77: 7a:bf:b3:48:de:63:27:f5:84:82:6b:83:23:69:c6:bf: be:b7:5d:0f:59:57:d9:9e:e5:03:3c:f6:76:32:dd:2a: ce:25:3c:9a:07:d0:6a:41:4c:b1:26:c2:50:64:20:7b: 2a:49:7b:e9:fc:e2:a0:bc:2d:3e:8f:47:99:75:f4:69: 0a:71:66:a0:32:fb:b0:7e:ff:dc:bb:bc:18:75:78:ca: 4a:42:6b:c7:47:46:47:a2:37:7b:8d:d1:17:96:d7:5c: 11:0a:77:52:60:22:ca:92:8f:1d:a6:e5:0d:dd:c1:fd: e4:62:6c:2c:9f:1e:65:fd:2d:55:91:91:8c:0a:ca:90: 5c:b6:b4:b4:47:de:d7:ae:11:4f:3a:a9:26:47:be:a9: 5f:12:ae:5b:1e:c4:36:6d:d7:fb:88:5d:e8:fe:34:1d: a2:9f:ce:96:f8:82:fa:14:ff:45:26:21:e1:37:e5:c3: c2:63:98:cd:fe:14:e2:fd:fe:23:cc:9d:1d:74:12:77: bf:22:1e:ff:ef:63:7e:19:f0:9d:8d:10:89:0a:22:f0: 0e:09:24:fd:f6:c9:ee:66:44:f7:3f:b8:f1:8f:7f:7c: 7a:e9:29:46:1d:56:d4:ed:5b:61:dd:0c:40:4a:80:35 Fingerprint (SHA-256): BC:3C:D4:0A:09:6A:BF:BE:74:91:A7:A9:EC:D5:29:7F:65:B0:48:90:35:2A:C1:82:10:28:8D:B6:9A:ED:10:08 Fingerprint (SHA1): 06:53:6C:A6:39:04:DC:28:EE:FB:6E:23:91:28:27:06:8D:FA:25:C2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7460: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215031 (0x316cd137) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:56:55 2017 Not After : Mon Aug 29 21:56:55 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:33:a6:7e:96:3c:04:81:d6:eb:45:ce:a4:02:4a:dc: e4:69:9f:e0:46:3c:cd:54:0a:ba:9f:d4:7f:b8:37:d5: 2d:67:6d:cb:41:37:22:8e:98:f8:7b:b6:fa:ff:cf:c3: 78:ae:d2:26:ab:17:8c:fe:a0:3e:02:c0:6a:92:e0:19: 6a:0d:7d:d2:71:2e:e0:af:8a:87:58:70:4a:f4:b1:30: 7b:cc:33:a2:0c:c9:58:43:14:ef:e6:86:fd:73:ee:02: a9:0f:09:77:ac:14:d3:25:25:7b:3f:9f:6b:37:bd:04: 5f:44:50:c6:9e:85:a4:7e:54:73:90:4d:68:54:92:07: df:01:c3:d1:aa:57:7a:59:1e:ec:85:66:d5:9c:f3:d4: 3f:c6:62:1a:aa:98:11:9c:3a:95:6c:40:35:5b:15:b0: 3a:9e:72:36:c1:22:69:66:ca:69:55:f9:88:74:a9:e1: 36:05:33:75:70:69:94:d6:85:a9:c4:ae:b9:9f:23:a0: de:c9:24:11:3e:a3:50:c4:d8:3a:92:37:8e:f0:7f:43: 9b:89:75:84:65:1c:b8:f8:ac:9f:5c:ee:7c:0d:7c:b2: b5:e8:b9:04:5c:99:4c:10:f6:ae:b9:26:49:87:e6:b0: b3:92:ee:eb:a7:9f:13:f5:f0:60:5a:2f:22:d7:a6:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:54:db:bc:0d:07:b5:a0:47:d6:20:b4:8e:ae:d0:f6: 8c:1a:30:34:d4:73:0b:10:44:6c:eb:6f:52:ad:63:5b: 26:18:d1:0f:45:c7:fb:39:9a:52:ed:5e:a5:7d:a4:10: 06:d2:59:37:43:55:02:f6:b2:14:15:13:59:65:83:59: 98:23:4e:b4:73:d9:12:be:aa:d3:7c:5b:4a:65:93:65: 71:13:0e:68:07:df:c6:30:de:77:55:64:66:5e:e3:62: b4:09:a1:fa:b1:f0:e9:e1:d6:2b:df:82:6d:9a:6d:16: 56:c5:a5:7b:68:49:e8:6e:1a:f9:66:8d:67:7e:c3:11: a1:3a:22:10:2a:4a:5c:69:6a:6a:14:f2:fd:9c:64:99: a6:c4:ea:dc:b3:ba:d7:27:16:60:76:b6:c9:32:bc:9a: c1:ea:d5:83:97:8f:1c:1b:0f:ef:bb:64:f6:63:70:3a: 6f:fc:d3:aa:ed:8a:e9:4b:63:f8:7b:c3:db:20:f0:b6: 85:85:b7:be:ea:6c:e5:1d:04:fd:03:48:71:aa:6d:57: 8c:ad:d1:ff:e4:62:d2:f8:1f:0d:79:ef:a6:a8:04:3e: b8:0f:cb:68:d2:08:c4:fb:d0:db:0a:ad:87:a2:10:25: f2:5f:71:90:f3:d4:2e:cd:82:f4:7c:a7:a3:30:2e:ee Fingerprint (SHA-256): 69:B1:30:84:D5:05:70:BE:ED:1F:AF:99:C5:1D:74:5C:71:B2:EA:3D:FA:D6:83:CA:53:10:A5:13:4F:10:25:57 Fingerprint (SHA1): 4C:2E:02:51:F1:DA:A6:89:AD:69:F5:DC:12:09:0B:C5:CC:68:42:53 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7461: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215031 (0x316cd137) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:56:55 2017 Not After : Mon Aug 29 21:56:55 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:33:a6:7e:96:3c:04:81:d6:eb:45:ce:a4:02:4a:dc: e4:69:9f:e0:46:3c:cd:54:0a:ba:9f:d4:7f:b8:37:d5: 2d:67:6d:cb:41:37:22:8e:98:f8:7b:b6:fa:ff:cf:c3: 78:ae:d2:26:ab:17:8c:fe:a0:3e:02:c0:6a:92:e0:19: 6a:0d:7d:d2:71:2e:e0:af:8a:87:58:70:4a:f4:b1:30: 7b:cc:33:a2:0c:c9:58:43:14:ef:e6:86:fd:73:ee:02: a9:0f:09:77:ac:14:d3:25:25:7b:3f:9f:6b:37:bd:04: 5f:44:50:c6:9e:85:a4:7e:54:73:90:4d:68:54:92:07: df:01:c3:d1:aa:57:7a:59:1e:ec:85:66:d5:9c:f3:d4: 3f:c6:62:1a:aa:98:11:9c:3a:95:6c:40:35:5b:15:b0: 3a:9e:72:36:c1:22:69:66:ca:69:55:f9:88:74:a9:e1: 36:05:33:75:70:69:94:d6:85:a9:c4:ae:b9:9f:23:a0: de:c9:24:11:3e:a3:50:c4:d8:3a:92:37:8e:f0:7f:43: 9b:89:75:84:65:1c:b8:f8:ac:9f:5c:ee:7c:0d:7c:b2: b5:e8:b9:04:5c:99:4c:10:f6:ae:b9:26:49:87:e6:b0: b3:92:ee:eb:a7:9f:13:f5:f0:60:5a:2f:22:d7:a6:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:54:db:bc:0d:07:b5:a0:47:d6:20:b4:8e:ae:d0:f6: 8c:1a:30:34:d4:73:0b:10:44:6c:eb:6f:52:ad:63:5b: 26:18:d1:0f:45:c7:fb:39:9a:52:ed:5e:a5:7d:a4:10: 06:d2:59:37:43:55:02:f6:b2:14:15:13:59:65:83:59: 98:23:4e:b4:73:d9:12:be:aa:d3:7c:5b:4a:65:93:65: 71:13:0e:68:07:df:c6:30:de:77:55:64:66:5e:e3:62: b4:09:a1:fa:b1:f0:e9:e1:d6:2b:df:82:6d:9a:6d:16: 56:c5:a5:7b:68:49:e8:6e:1a:f9:66:8d:67:7e:c3:11: a1:3a:22:10:2a:4a:5c:69:6a:6a:14:f2:fd:9c:64:99: a6:c4:ea:dc:b3:ba:d7:27:16:60:76:b6:c9:32:bc:9a: c1:ea:d5:83:97:8f:1c:1b:0f:ef:bb:64:f6:63:70:3a: 6f:fc:d3:aa:ed:8a:e9:4b:63:f8:7b:c3:db:20:f0:b6: 85:85:b7:be:ea:6c:e5:1d:04:fd:03:48:71:aa:6d:57: 8c:ad:d1:ff:e4:62:d2:f8:1f:0d:79:ef:a6:a8:04:3e: b8:0f:cb:68:d2:08:c4:fb:d0:db:0a:ad:87:a2:10:25: f2:5f:71:90:f3:d4:2e:cd:82:f4:7c:a7:a3:30:2e:ee Fingerprint (SHA-256): 69:B1:30:84:D5:05:70:BE:ED:1F:AF:99:C5:1D:74:5C:71:B2:EA:3D:FA:D6:83:CA:53:10:A5:13:4F:10:25:57 Fingerprint (SHA1): 4C:2E:02:51:F1:DA:A6:89:AD:69:F5:DC:12:09:0B:C5:CC:68:42:53 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7462: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #7463: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215038 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7464: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #7465: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #7466: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215039 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7467: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #7468: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #7469: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7470: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 829215040 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7471: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7472: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #7473: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7474: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 829215041 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7475: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7476: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #7477: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7478: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 829215042 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #7479: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7480: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 829215043 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #7481: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7482: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #7483: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7484: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7485: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 829215044 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7486: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7487: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7488: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7489: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 829215045 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7490: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7491: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7492: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7493: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829215046 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7494: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7495: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7496: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7497: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 829215047 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7498: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7499: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7500: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215038 (0x316cd13e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 21:57:20 2017 Not After : Mon Aug 29 21:57:20 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:39:8d:f1:77:40:3b:d2:74:f8:f5:ed:2d:5a:ea:88: 28:eb:d8:a1:8e:40:75:59:11:db:4b:51:77:ad:62:c3: 03:7e:4e:55:88:21:a8:62:a8:f4:8a:47:c7:9d:51:82: 50:2d:0c:37:a3:f7:fb:0b:49:c4:c7:ff:7f:b5:9d:43: 30:76:e7:d6:52:5e:70:c7:02:db:3e:35:3d:26:ba:ee: 37:d0:b5:85:d2:25:02:31:82:d9:69:cf:0c:ff:39:4b: ab:dd:4a:8e:ed:b7:04:b0:af:74:b9:02:8c:63:fb:42: 05:13:35:a3:85:44:f0:d9:c0:16:c7:ec:a8:38:50:91: 43:25:17:e8:e9:c5:e9:26:71:71:45:2d:98:c9:be:9e: 97:d8:23:ad:99:c3:46:4c:fd:cd:78:90:dc:46:aa:e2: 14:15:89:c8:6c:64:70:9e:49:47:0f:b1:7a:07:6b:f9: 78:b5:31:29:f9:a1:46:b7:18:c7:52:78:d0:ce:64:83: d9:91:9f:cb:0a:72:a5:a6:00:c1:89:a5:03:ed:53:2f: 99:79:36:20:f5:03:4b:ff:fc:26:8b:33:b6:35:9b:86: 49:f8:6e:4a:61:00:6e:b2:a1:e9:cb:05:77:56:06:40: a5:52:f6:8f:89:0b:20:da:b3:b4:28:cd:cc:37:9d:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b4:51:91:1b:4b:9a:af:ee:9f:4b:8a:06:51:24:a7:e0: 36:93:e0:b4:ab:39:af:3d:f7:57:78:c6:8b:ab:6a:9b: a2:14:80:37:b3:47:e2:fb:51:16:d0:71:ae:27:8b:29: 32:c9:a6:ce:54:1d:6b:ed:47:f5:31:be:28:69:e7:3c: ae:82:9f:a4:fa:bb:d0:89:c1:74:78:d6:20:cf:87:f1: 16:87:00:f0:88:22:e4:60:b7:a2:08:64:04:0a:27:be: 02:28:89:f5:22:96:23:6e:39:93:9d:7b:d2:d5:fe:6d: 77:c5:b6:b1:34:f3:14:b4:b8:99:d5:33:17:41:6e:44: cc:0b:40:26:b5:6d:51:ad:6c:39:0d:0d:93:df:99:b9: 12:35:9c:bd:5b:eb:ac:07:57:08:8b:f5:f5:a0:12:ff: 4d:bc:18:29:8c:7f:96:aa:8e:99:cb:88:85:02:38:ec: 99:75:e5:23:f8:8a:47:c4:6d:c8:08:c6:b6:ce:e2:c2: e6:a6:5e:1c:71:91:a4:0e:53:98:d5:a8:0f:dd:fa:4e: 51:3c:55:09:ce:67:de:01:55:5e:f0:f8:e8:a8:59:c1: d8:11:c1:53:07:36:95:1c:a3:eb:c5:9d:e2:4d:32:01: 62:e9:e3:9c:91:0b:84:86:dc:21:95:39:f9:03:5a:96 Fingerprint (SHA-256): 04:67:03:7A:C8:60:0F:4D:F5:5C:8B:B2:E0:9E:9B:0B:61:68:E9:D2:80:9F:E8:EA:57:A1:9D:DE:8C:67:9E:CC Fingerprint (SHA1): DA:C5:D1:79:AF:55:17:01:FF:D1:62:08:4B:BB:71:64:66:64:1B:5D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #7501: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7502: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7503: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7504: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7505: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7506: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7507: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7508: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7509: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215039 (0x316cd13f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 21:57:26 2017 Not After : Mon Aug 29 21:57:26 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:37:6b:63:59:a3:6e:af:43:c2:9e:f5:cb:72:8f:b4: 18:b0:21:42:68:10:74:3e:db:13:22:14:36:fb:e3:09: dc:88:2e:0c:29:da:fa:0b:9c:c1:b1:c0:91:4f:df:a1: be:67:00:c1:06:7c:a7:89:b4:93:84:c6:f7:e2:bc:82: 18:3b:82:90:18:cd:2f:be:80:21:25:fc:27:79:7d:e8: 97:96:08:17:11:98:e7:10:fc:af:19:35:e0:53:29:86: 93:ff:80:e5:ff:65:cd:36:b5:da:d7:a5:33:aa:bb:5b: 9b:2d:8d:0f:85:57:90:1f:64:2c:0e:b3:62:89:e7:1f: df:8f:1b:f7:c4:07:05:06:3a:2b:e9:63:53:8b:84:8e: 08:76:4d:a5:7a:e4:94:15:b9:2e:f4:b6:40:44:41:0c: 2a:21:41:6d:64:68:1e:43:2f:34:c7:46:f9:5d:96:af: 94:0c:e8:74:9f:cb:1e:8e:e8:35:d8:a6:6e:14:4b:2c: d5:c1:15:85:8f:69:8c:ec:c1:b1:75:91:6a:7b:60:0a: fd:7a:b0:ac:3b:65:3d:7a:e4:66:ba:9e:92:af:c1:da: 71:85:78:17:83:6b:a7:10:2b:c4:f6:a9:3e:6b:0e:50: a9:da:9c:22:a1:e3:aa:92:80:5a:78:7b:1c:2a:16:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:50:6e:1b:bd:e0:f4:ad:87:d6:6e:da:e0:47:8f:48: 94:47:2e:3f:32:c9:e4:07:10:c1:6d:ba:6d:9e:62:e9: 71:e1:f1:6b:3e:c2:48:72:e7:56:04:a4:2f:d3:8c:aa: 5a:96:60:69:d3:41:a9:10:46:e5:ef:b1:61:7e:11:03: ee:b1:c1:3a:a6:a6:3c:51:6f:5c:0c:77:65:f3:a1:0d: d2:32:d6:40:fa:8a:45:09:41:10:64:a6:cb:27:9f:4b: 20:f4:ef:0b:6f:b6:3c:06:08:35:a1:51:0f:b1:34:45: cc:2e:fe:28:ec:7b:df:05:68:e5:5f:ac:1e:93:e0:dc: 74:8c:3e:ad:65:c3:cd:fd:cd:fc:ce:7f:ed:6d:12:6c: 22:00:62:07:eb:bb:c9:bc:cf:15:2a:3d:00:43:83:87: 3d:5a:96:02:6a:a8:99:6f:2c:19:ea:d7:cc:8c:aa:a9: c7:e6:ba:b8:0a:37:2f:4c:6e:81:6c:18:62:4b:9a:8f: 99:72:9e:51:30:b3:08:6f:11:90:b4:e5:8c:7a:02:6a: 43:75:ed:23:f2:9a:59:2f:5b:90:f3:22:de:f0:83:41: d5:d8:a3:cb:c2:7a:86:f3:64:a8:3c:2c:d7:58:30:38: cf:fe:a7:f4:6d:e3:90:38:79:8e:d6:6a:20:01:7e:04 Fingerprint (SHA-256): E2:6D:22:7D:0D:9B:CA:90:0C:CE:FC:96:0B:6C:2F:F3:E6:D5:93:D6:CB:C4:52:73:40:01:B0:BF:9B:7F:E2:22 Fingerprint (SHA1): A9:99:DD:D6:DE:32:F7:DA:46:95:3C:A5:A6:E1:12:7D:FF:2D:21:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #7510: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7511: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7512: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7513: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7514: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7515: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7516: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #7517: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #7518: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #7519: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #7520: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #7521: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #7522: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #7523: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #7524: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #7525: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #7526: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #7527: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7528: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215048 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7529: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7530: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7531: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7532: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829215049 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7533: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7534: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7535: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7536: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829215050 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7537: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7538: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7539: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7540: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 829215051 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7541: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7542: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7543: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7544: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 829215052 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7545: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7546: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #7547: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7548: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 829215053 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7549: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7550: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #7551: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7552: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 829215054 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7553: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7554: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #7555: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7556: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 829215055 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7557: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7558: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #7559: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7560: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 829215056 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7561: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7562: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7563: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215048 (0x316cd148) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:58:00 2017 Not After : Mon Aug 29 21:58:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 6c:e8:aa:42:d4:4d:47:4e:3b:20:81:45:be:03:50:b7: fa:4f:83:94:54:76:35:e5:4c:e8:60:58:8c:5d:7f:30: d8:32:4d:8d:59:b9:b7:58:3b:9b:c3:e1:b2:53:0e:69: af:3f:ea:59:6c:c1:0a:5f:46:2a:35:7a:ef:dc:cf:61: 5f:b9:b2:d1:2e:f1:5d:9b:56:a6:c6:92:f3:b5:ec:ac: 55:69:ef:98:c8:38:cf:60:99:82:6e:56:89:4e:da:56: b5:d4:f9:0f:00:f3:82:f3:ea:c3:97:4e:db:44:d0:0e: a8:f7:7c:97:a0:db:da:b4:2c:e6:ac:d6:bd:d5:73:8e: a0:40:90:9e:85:a5:f3:b8:80:a3:0a:d8:e2:b2:47:e1: 51:3b:8c:6f:35:6d:20:49:4b:7c:80:c9:06:02:8e:8d: e1:af:84:33:38:c7:50:25:e0:dd:5d:70:20:e9:67:41: a0:f3:b3:7e:43:bb:c8:36:70:fd:03:b7:9b:34:57:bf: 8a:cb:17:2a:a3:89:22:b0:e0:e5:d8:51:83:ea:d6:21: 40:f3:32:4f:e7:68:26:58:97:e4:0d:42:ec:d6:89:2a: b9:35:5c:69:8a:78:b7:e4:a1:68:fd:66:09:1d:d3:79: 39:66:37:73:5d:99:6c:1f:f9:0f:49:c6:7f:9c:e4:fe Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:01:cd:31:d1:5c:77:a0:74:bf:35:78:2a: 5b:c1:c1:e7:32:bd:81:88:1b:22:f3:e8:bf:99:d8:70: 02:1c:18:34:53:e7:8f:bb:7d:6f:59:e1:2c:a5:89:67: 4d:d0:16:d7:5f:1f:c7:10:c6:75:06:af:5d:2c Fingerprint (SHA-256): AA:33:53:21:94:2D:3B:E3:E4:10:4A:BE:36:FD:E2:31:7A:FB:50:4B:AF:83:AD:2B:23:25:D8:4F:56:9A:32:F1 Fingerprint (SHA1): 1E:BA:7D:02:8F:4C:2E:89:07:E5:84:25:CF:BA:DA:73:84:21:4A:4C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7564: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215048 (0x316cd148) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:58:00 2017 Not After : Mon Aug 29 21:58:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 6c:e8:aa:42:d4:4d:47:4e:3b:20:81:45:be:03:50:b7: fa:4f:83:94:54:76:35:e5:4c:e8:60:58:8c:5d:7f:30: d8:32:4d:8d:59:b9:b7:58:3b:9b:c3:e1:b2:53:0e:69: af:3f:ea:59:6c:c1:0a:5f:46:2a:35:7a:ef:dc:cf:61: 5f:b9:b2:d1:2e:f1:5d:9b:56:a6:c6:92:f3:b5:ec:ac: 55:69:ef:98:c8:38:cf:60:99:82:6e:56:89:4e:da:56: b5:d4:f9:0f:00:f3:82:f3:ea:c3:97:4e:db:44:d0:0e: a8:f7:7c:97:a0:db:da:b4:2c:e6:ac:d6:bd:d5:73:8e: a0:40:90:9e:85:a5:f3:b8:80:a3:0a:d8:e2:b2:47:e1: 51:3b:8c:6f:35:6d:20:49:4b:7c:80:c9:06:02:8e:8d: e1:af:84:33:38:c7:50:25:e0:dd:5d:70:20:e9:67:41: a0:f3:b3:7e:43:bb:c8:36:70:fd:03:b7:9b:34:57:bf: 8a:cb:17:2a:a3:89:22:b0:e0:e5:d8:51:83:ea:d6:21: 40:f3:32:4f:e7:68:26:58:97:e4:0d:42:ec:d6:89:2a: b9:35:5c:69:8a:78:b7:e4:a1:68:fd:66:09:1d:d3:79: 39:66:37:73:5d:99:6c:1f:f9:0f:49:c6:7f:9c:e4:fe Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:01:cd:31:d1:5c:77:a0:74:bf:35:78:2a: 5b:c1:c1:e7:32:bd:81:88:1b:22:f3:e8:bf:99:d8:70: 02:1c:18:34:53:e7:8f:bb:7d:6f:59:e1:2c:a5:89:67: 4d:d0:16:d7:5f:1f:c7:10:c6:75:06:af:5d:2c Fingerprint (SHA-256): AA:33:53:21:94:2D:3B:E3:E4:10:4A:BE:36:FD:E2:31:7A:FB:50:4B:AF:83:AD:2B:23:25:D8:4F:56:9A:32:F1 Fingerprint (SHA1): 1E:BA:7D:02:8F:4C:2E:89:07:E5:84:25:CF:BA:DA:73:84:21:4A:4C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7565: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215048 (0x316cd148) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:58:00 2017 Not After : Mon Aug 29 21:58:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 6c:e8:aa:42:d4:4d:47:4e:3b:20:81:45:be:03:50:b7: fa:4f:83:94:54:76:35:e5:4c:e8:60:58:8c:5d:7f:30: d8:32:4d:8d:59:b9:b7:58:3b:9b:c3:e1:b2:53:0e:69: af:3f:ea:59:6c:c1:0a:5f:46:2a:35:7a:ef:dc:cf:61: 5f:b9:b2:d1:2e:f1:5d:9b:56:a6:c6:92:f3:b5:ec:ac: 55:69:ef:98:c8:38:cf:60:99:82:6e:56:89:4e:da:56: b5:d4:f9:0f:00:f3:82:f3:ea:c3:97:4e:db:44:d0:0e: a8:f7:7c:97:a0:db:da:b4:2c:e6:ac:d6:bd:d5:73:8e: a0:40:90:9e:85:a5:f3:b8:80:a3:0a:d8:e2:b2:47:e1: 51:3b:8c:6f:35:6d:20:49:4b:7c:80:c9:06:02:8e:8d: e1:af:84:33:38:c7:50:25:e0:dd:5d:70:20:e9:67:41: a0:f3:b3:7e:43:bb:c8:36:70:fd:03:b7:9b:34:57:bf: 8a:cb:17:2a:a3:89:22:b0:e0:e5:d8:51:83:ea:d6:21: 40:f3:32:4f:e7:68:26:58:97:e4:0d:42:ec:d6:89:2a: b9:35:5c:69:8a:78:b7:e4:a1:68:fd:66:09:1d:d3:79: 39:66:37:73:5d:99:6c:1f:f9:0f:49:c6:7f:9c:e4:fe Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:01:cd:31:d1:5c:77:a0:74:bf:35:78:2a: 5b:c1:c1:e7:32:bd:81:88:1b:22:f3:e8:bf:99:d8:70: 02:1c:18:34:53:e7:8f:bb:7d:6f:59:e1:2c:a5:89:67: 4d:d0:16:d7:5f:1f:c7:10:c6:75:06:af:5d:2c Fingerprint (SHA-256): AA:33:53:21:94:2D:3B:E3:E4:10:4A:BE:36:FD:E2:31:7A:FB:50:4B:AF:83:AD:2B:23:25:D8:4F:56:9A:32:F1 Fingerprint (SHA1): 1E:BA:7D:02:8F:4C:2E:89:07:E5:84:25:CF:BA:DA:73:84:21:4A:4C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #7566: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215048 (0x316cd148) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:58:00 2017 Not After : Mon Aug 29 21:58:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 6c:e8:aa:42:d4:4d:47:4e:3b:20:81:45:be:03:50:b7: fa:4f:83:94:54:76:35:e5:4c:e8:60:58:8c:5d:7f:30: d8:32:4d:8d:59:b9:b7:58:3b:9b:c3:e1:b2:53:0e:69: af:3f:ea:59:6c:c1:0a:5f:46:2a:35:7a:ef:dc:cf:61: 5f:b9:b2:d1:2e:f1:5d:9b:56:a6:c6:92:f3:b5:ec:ac: 55:69:ef:98:c8:38:cf:60:99:82:6e:56:89:4e:da:56: b5:d4:f9:0f:00:f3:82:f3:ea:c3:97:4e:db:44:d0:0e: a8:f7:7c:97:a0:db:da:b4:2c:e6:ac:d6:bd:d5:73:8e: a0:40:90:9e:85:a5:f3:b8:80:a3:0a:d8:e2:b2:47:e1: 51:3b:8c:6f:35:6d:20:49:4b:7c:80:c9:06:02:8e:8d: e1:af:84:33:38:c7:50:25:e0:dd:5d:70:20:e9:67:41: a0:f3:b3:7e:43:bb:c8:36:70:fd:03:b7:9b:34:57:bf: 8a:cb:17:2a:a3:89:22:b0:e0:e5:d8:51:83:ea:d6:21: 40:f3:32:4f:e7:68:26:58:97:e4:0d:42:ec:d6:89:2a: b9:35:5c:69:8a:78:b7:e4:a1:68:fd:66:09:1d:d3:79: 39:66:37:73:5d:99:6c:1f:f9:0f:49:c6:7f:9c:e4:fe Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:01:cd:31:d1:5c:77:a0:74:bf:35:78:2a: 5b:c1:c1:e7:32:bd:81:88:1b:22:f3:e8:bf:99:d8:70: 02:1c:18:34:53:e7:8f:bb:7d:6f:59:e1:2c:a5:89:67: 4d:d0:16:d7:5f:1f:c7:10:c6:75:06:af:5d:2c Fingerprint (SHA-256): AA:33:53:21:94:2D:3B:E3:E4:10:4A:BE:36:FD:E2:31:7A:FB:50:4B:AF:83:AD:2B:23:25:D8:4F:56:9A:32:F1 Fingerprint (SHA1): 1E:BA:7D:02:8F:4C:2E:89:07:E5:84:25:CF:BA:DA:73:84:21:4A:4C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #7567: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7568: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7569: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7570: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #7571: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7572: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7573: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7574: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7575: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7576: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7577: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7578: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #7579: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7580: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7581: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7582: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #7583: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7584: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7585: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7586: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7587: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7588: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7589: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7590: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #7591: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7592: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7593: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7594: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170829215845Z nextupdate=20180829215845Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Tue Aug 29 21:58:45 2017 Next Update: Wed Aug 29 21:58:45 2018 CRL Extensions: chains.sh: #7595: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829215845Z nextupdate=20180829215845Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 21:58:45 2017 Next Update: Wed Aug 29 21:58:45 2018 CRL Extensions: chains.sh: #7596: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170829215845Z nextupdate=20180829215845Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Aug 29 21:58:45 2017 Next Update: Wed Aug 29 21:58:45 2018 CRL Extensions: chains.sh: #7597: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170829215845Z nextupdate=20180829215845Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Tue Aug 29 21:58:45 2017 Next Update: Wed Aug 29 21:58:45 2018 CRL Extensions: chains.sh: #7598: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170829215846Z addcert 14 20170829215846Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Aug 29 21:58:46 2017 Next Update: Wed Aug 29 21:58:45 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Tue Aug 29 21:58:46 2017 CRL Extensions: chains.sh: #7599: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829215847Z addcert 15 20170829215847Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 21:58:47 2017 Next Update: Wed Aug 29 21:58:45 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Tue Aug 29 21:58:47 2017 CRL Extensions: chains.sh: #7600: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7601: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7602: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #7603: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #7604: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #7605: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #7606: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #7607: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #7608: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #7609: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:58:25 2017 Not After : Mon Aug 29 21:58:25 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:9d:b1:36:e9:2c:7b:cb:c2:20:9e:a1:85:f8:e4:3d: 76:17:3f:bd:b8:39:22:ef:b5:a5:0a:c5:79:28:27:0a: d7:4e:de:21:c3:bb:23:44:13:fc:ae:ac:d3:cb:7a:bc: 26:8d:7a:4a:80:c4:5c:2f:31:59:7c:25:d0:fb:25:73: a0:82:01:97:91:ed:67:a0:d2:40:6e:4e:6a:2a:b3:a8: c4:1c:ca:0d:dd:93:5b:05:12:c0:29:ac:b9:fa:a9:15: fd:fd:ac:47:c5:05:f6:24:ba:40:ec:85:78:c1:76:f5: 94:2e:90:0e:0b:a5:35:03:17:2c:60:50:19:37:8f:d0: e1:53:bd:59:9a:4f:f5:f1:08:a6:b0:ff:76:e3:d7:99: f8:d3:d2:0b:8e:bd:e6:2a:38:0f:eb:7a:75:f7:5c:41: 11:1a:c3:90:a5:b0:69:ea:07:4f:f9:44:4a:7e:82:d2: 35:aa:9a:5e:ab:18:ea:5f:40:08:14:51:70:7d:40:2b: 0c:e9:82:da:82:d5:3b:a7:ea:ed:f9:38:a7:e8:cd:c7: 1a:48:e8:c1:5b:49:b9:77:78:1f:c4:4c:d8:e5:49:7a: e0:33:f4:16:8b:d9:50:d3:b1:45:da:c1:35:6a:49:bc: 72:55:e2:a9:76:28:fb:f6:35:99:67:5d:2f:0d:41:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 38:21:a0:a7:6a:73:92:72:79:64:3d:12:ad:58:65:b1: 9f:04:80:e5:84:9e:4d:fd:9e:a3:2a:8f:df:10:9e:af: 29:55:55:66:fc:80:c8:6c:c7:98:39:77:c6:23:79:d5: 34:bb:53:c4:0e:c3:78:b4:9c:9b:90:64:57:de:c7:b1: c5:5d:9c:1a:e2:1a:64:af:71:a9:2d:57:e9:71:b7:42: b6:b9:76:cd:3d:34:47:d0:b6:bb:a9:20:9d:ce:24:52: 69:8b:8e:69:51:0e:71:2d:ba:93:ea:b2:da:b3:c6:eb: 01:ec:a2:b5:bf:ca:f9:7b:9f:7f:c2:32:bb:46:60:22: e4:42:23:7e:05:f1:29:69:cf:7a:39:0c:70:29:bc:ad: 3a:27:bf:11:50:27:9f:8e:0a:46:a1:02:d6:45:eb:7a: 60:ac:29:7c:9c:29:49:d2:4e:c3:1e:a8:3e:d7:d6:bf: 71:d3:20:ee:ab:66:e6:91:a9:e3:1f:f2:33:d5:f2:32: 53:8c:c7:8f:00:9d:05:87:a9:72:8b:5d:36:a3:20:c2: 8d:79:79:96:a9:9a:c9:24:f4:52:8a:fb:b8:6c:23:3d: be:64:32:c7:bf:50:0d:c0:f9:ad:de:7b:1c:3d:ee:3f: fd:5d:2d:28:c3:af:3f:72:b1:31:4a:98:92:10:f9:dc Fingerprint (SHA-256): C1:96:D1:7C:0F:62:B3:D0:EB:DF:48:70:69:74:B0:11:6F:54:9B:BE:FD:AD:DB:5D:BF:30:55:B5:3C:B0:2C:38 Fingerprint (SHA1): 32:DF:51:1F:42:DB:AB:9A:53:C2:9A:5F:C9:59:2A:62:62:39:AE:ED Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #7610: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #7611: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:58:25 2017 Not After : Mon Aug 29 21:58:25 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:9d:b1:36:e9:2c:7b:cb:c2:20:9e:a1:85:f8:e4:3d: 76:17:3f:bd:b8:39:22:ef:b5:a5:0a:c5:79:28:27:0a: d7:4e:de:21:c3:bb:23:44:13:fc:ae:ac:d3:cb:7a:bc: 26:8d:7a:4a:80:c4:5c:2f:31:59:7c:25:d0:fb:25:73: a0:82:01:97:91:ed:67:a0:d2:40:6e:4e:6a:2a:b3:a8: c4:1c:ca:0d:dd:93:5b:05:12:c0:29:ac:b9:fa:a9:15: fd:fd:ac:47:c5:05:f6:24:ba:40:ec:85:78:c1:76:f5: 94:2e:90:0e:0b:a5:35:03:17:2c:60:50:19:37:8f:d0: e1:53:bd:59:9a:4f:f5:f1:08:a6:b0:ff:76:e3:d7:99: f8:d3:d2:0b:8e:bd:e6:2a:38:0f:eb:7a:75:f7:5c:41: 11:1a:c3:90:a5:b0:69:ea:07:4f:f9:44:4a:7e:82:d2: 35:aa:9a:5e:ab:18:ea:5f:40:08:14:51:70:7d:40:2b: 0c:e9:82:da:82:d5:3b:a7:ea:ed:f9:38:a7:e8:cd:c7: 1a:48:e8:c1:5b:49:b9:77:78:1f:c4:4c:d8:e5:49:7a: e0:33:f4:16:8b:d9:50:d3:b1:45:da:c1:35:6a:49:bc: 72:55:e2:a9:76:28:fb:f6:35:99:67:5d:2f:0d:41:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 38:21:a0:a7:6a:73:92:72:79:64:3d:12:ad:58:65:b1: 9f:04:80:e5:84:9e:4d:fd:9e:a3:2a:8f:df:10:9e:af: 29:55:55:66:fc:80:c8:6c:c7:98:39:77:c6:23:79:d5: 34:bb:53:c4:0e:c3:78:b4:9c:9b:90:64:57:de:c7:b1: c5:5d:9c:1a:e2:1a:64:af:71:a9:2d:57:e9:71:b7:42: b6:b9:76:cd:3d:34:47:d0:b6:bb:a9:20:9d:ce:24:52: 69:8b:8e:69:51:0e:71:2d:ba:93:ea:b2:da:b3:c6:eb: 01:ec:a2:b5:bf:ca:f9:7b:9f:7f:c2:32:bb:46:60:22: e4:42:23:7e:05:f1:29:69:cf:7a:39:0c:70:29:bc:ad: 3a:27:bf:11:50:27:9f:8e:0a:46:a1:02:d6:45:eb:7a: 60:ac:29:7c:9c:29:49:d2:4e:c3:1e:a8:3e:d7:d6:bf: 71:d3:20:ee:ab:66:e6:91:a9:e3:1f:f2:33:d5:f2:32: 53:8c:c7:8f:00:9d:05:87:a9:72:8b:5d:36:a3:20:c2: 8d:79:79:96:a9:9a:c9:24:f4:52:8a:fb:b8:6c:23:3d: be:64:32:c7:bf:50:0d:c0:f9:ad:de:7b:1c:3d:ee:3f: fd:5d:2d:28:c3:af:3f:72:b1:31:4a:98:92:10:f9:dc Fingerprint (SHA-256): C1:96:D1:7C:0F:62:B3:D0:EB:DF:48:70:69:74:B0:11:6F:54:9B:BE:FD:AD:DB:5D:BF:30:55:B5:3C:B0:2C:38 Fingerprint (SHA1): 32:DF:51:1F:42:DB:AB:9A:53:C2:9A:5F:C9:59:2A:62:62:39:AE:ED Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #7612: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #7613: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7614: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215057 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7615: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7616: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #7617: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7618: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 829215058 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7619: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7620: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7621: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829214948.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7622: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0Root-829214933.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7623: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7624: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #7625: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829214948.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7626: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 829215059 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7627: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7628: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7629: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829214948.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7630: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0Root-829214934.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7631: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7632: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #7633: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7634: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 829215060 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7635: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7636: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7637: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829214948.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7638: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0Root-829214935.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7639: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7640: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7641: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829214948.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7642: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0Root-829214936.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7643: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7644: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170829215920Z nextupdate=20180829215920Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Tue Aug 29 21:59:20 2017 Next Update: Wed Aug 29 21:59:20 2018 CRL Extensions: chains.sh: #7645: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829215920Z nextupdate=20180829215920Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 21:59:20 2017 Next Update: Wed Aug 29 21:59:20 2018 CRL Extensions: chains.sh: #7646: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170829215920Z nextupdate=20180829215920Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Aug 29 21:59:20 2017 Next Update: Wed Aug 29 21:59:20 2018 CRL Extensions: chains.sh: #7647: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170829215921Z nextupdate=20180829215921Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Tue Aug 29 21:59:21 2017 Next Update: Wed Aug 29 21:59:21 2018 CRL Extensions: chains.sh: #7648: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829215922Z addcert 20 20170829215922Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 21:59:22 2017 Next Update: Wed Aug 29 21:59:20 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Tue Aug 29 21:59:22 2017 CRL Extensions: chains.sh: #7649: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829215923Z addcert 40 20170829215923Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 21:59:23 2017 Next Update: Wed Aug 29 21:59:20 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Tue Aug 29 21:59:22 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Tue Aug 29 21:59:23 2017 CRL Extensions: chains.sh: #7650: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7651: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7652: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #7653: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215057 (0x316cd151) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:58:52 2017 Not After : Mon Aug 29 21:58:52 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:39:e9:63:7b:6a:3a:9c:9b:1a:58:52:b1:6e:59:f6: 0d:ed:2f:12:c7:cc:f9:46:c9:28:7c:70:f4:16:f4:f8: 2e:bc:0a:96:bc:de:7f:e6:4e:74:0a:0a:ef:e8:9a:8e: 40:26:d1:96:6e:1c:08:07:ce:0d:0d:cd:7f:a1:b5:6d: 8b:e7:cd:f4:e7:59:c1:ef:e3:88:0f:09:76:c9:e9:1c: 5b:06:a7:f4:6f:0e:64:49:75:78:30:61:5c:10:d6:63: 03:36:a0:24:ca:75:24:15:af:d7:17:bc:07:55:f9:f3: e1:31:70:be:ae:b4:c1:21:ad:aa:c5:4c:be:0c:bf:11: 49:c8:58:aa:5c:44:76:4e:59:c3:1b:3c:51:d9:14:04: f1:59:c4:c9:1d:ef:5c:65:c1:46:c4:48:28:a5:50:2b: 89:bb:36:48:c2:6b:55:a1:50:02:ba:6c:f6:db:23:9a: 23:43:cd:35:80:76:92:d5:13:16:b3:5e:e1:3c:2f:d7: 9d:72:cd:29:1f:c5:b9:20:b8:8e:fd:34:7c:a9:38:d3: 18:d9:39:81:76:42:95:50:5a:ce:27:4f:36:70:3b:ed: 38:ab:02:47:b7:79:5a:38:4d:b9:bf:84:ca:24:75:a5: 19:62:f6:4f:55:04:d6:80:4e:d2:d7:e8:66:81:5d:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:96:4a:b4:28:d9:ca:b1:75:a9:78:56:96:a6:f4:08: f6:bc:0b:d4:34:b0:2d:5b:64:5a:0a:d6:b9:fd:6f:f1: 1c:7a:d6:26:84:c1:cd:9a:30:e7:50:7d:65:81:17:15: 26:c4:90:09:06:79:7c:bc:7a:23:4d:49:eb:a5:9c:6c: c1:5d:12:d3:49:27:70:2f:b5:b7:ba:7f:42:bd:fc:a3: 79:fd:d2:cb:bf:69:90:de:05:d3:4e:5b:ea:01:ac:17: e8:c9:e5:9e:ab:8f:32:f8:02:8f:1a:3b:f4:d1:43:a4: df:af:d4:bf:26:d6:16:40:c4:cf:88:36:f1:ea:c2:f6: 95:78:57:ad:75:69:ba:da:73:66:a5:3d:7e:11:87:31: 01:be:98:65:8c:2c:63:c1:e2:95:c5:84:89:8b:7a:36: 06:1a:a3:bb:27:cb:24:bc:84:ca:e5:e1:62:14:4f:4a: 2e:25:22:e1:b7:2e:96:93:6b:e0:28:47:bf:4f:71:1d: 63:9f:c0:84:51:32:72:43:42:7e:63:14:75:f9:86:5f: f9:57:24:9a:7a:ea:98:9c:62:df:dd:eb:17:7e:f6:46: eb:b2:c2:a4:7c:ef:fb:4a:be:90:85:94:2b:2f:ee:59: 59:9f:38:3a:90:bf:43:71:3f:a6:4b:42:52:f0:47:80 Fingerprint (SHA-256): 1E:27:D6:50:C7:57:E9:7E:34:6E:13:1A:C5:DE:F3:1E:78:08:9E:E6:22:EC:49:36:14:F8:BA:83:81:F0:3D:78 Fingerprint (SHA1): F3:99:2D:65:39:85:76:2B:1C:55:01:78:DC:B5:BE:C9:1B:14:D1:48 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #7654: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #7655: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215057 (0x316cd151) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 21:58:52 2017 Not After : Mon Aug 29 21:58:52 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:39:e9:63:7b:6a:3a:9c:9b:1a:58:52:b1:6e:59:f6: 0d:ed:2f:12:c7:cc:f9:46:c9:28:7c:70:f4:16:f4:f8: 2e:bc:0a:96:bc:de:7f:e6:4e:74:0a:0a:ef:e8:9a:8e: 40:26:d1:96:6e:1c:08:07:ce:0d:0d:cd:7f:a1:b5:6d: 8b:e7:cd:f4:e7:59:c1:ef:e3:88:0f:09:76:c9:e9:1c: 5b:06:a7:f4:6f:0e:64:49:75:78:30:61:5c:10:d6:63: 03:36:a0:24:ca:75:24:15:af:d7:17:bc:07:55:f9:f3: e1:31:70:be:ae:b4:c1:21:ad:aa:c5:4c:be:0c:bf:11: 49:c8:58:aa:5c:44:76:4e:59:c3:1b:3c:51:d9:14:04: f1:59:c4:c9:1d:ef:5c:65:c1:46:c4:48:28:a5:50:2b: 89:bb:36:48:c2:6b:55:a1:50:02:ba:6c:f6:db:23:9a: 23:43:cd:35:80:76:92:d5:13:16:b3:5e:e1:3c:2f:d7: 9d:72:cd:29:1f:c5:b9:20:b8:8e:fd:34:7c:a9:38:d3: 18:d9:39:81:76:42:95:50:5a:ce:27:4f:36:70:3b:ed: 38:ab:02:47:b7:79:5a:38:4d:b9:bf:84:ca:24:75:a5: 19:62:f6:4f:55:04:d6:80:4e:d2:d7:e8:66:81:5d:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:96:4a:b4:28:d9:ca:b1:75:a9:78:56:96:a6:f4:08: f6:bc:0b:d4:34:b0:2d:5b:64:5a:0a:d6:b9:fd:6f:f1: 1c:7a:d6:26:84:c1:cd:9a:30:e7:50:7d:65:81:17:15: 26:c4:90:09:06:79:7c:bc:7a:23:4d:49:eb:a5:9c:6c: c1:5d:12:d3:49:27:70:2f:b5:b7:ba:7f:42:bd:fc:a3: 79:fd:d2:cb:bf:69:90:de:05:d3:4e:5b:ea:01:ac:17: e8:c9:e5:9e:ab:8f:32:f8:02:8f:1a:3b:f4:d1:43:a4: df:af:d4:bf:26:d6:16:40:c4:cf:88:36:f1:ea:c2:f6: 95:78:57:ad:75:69:ba:da:73:66:a5:3d:7e:11:87:31: 01:be:98:65:8c:2c:63:c1:e2:95:c5:84:89:8b:7a:36: 06:1a:a3:bb:27:cb:24:bc:84:ca:e5:e1:62:14:4f:4a: 2e:25:22:e1:b7:2e:96:93:6b:e0:28:47:bf:4f:71:1d: 63:9f:c0:84:51:32:72:43:42:7e:63:14:75:f9:86:5f: f9:57:24:9a:7a:ea:98:9c:62:df:dd:eb:17:7e:f6:46: eb:b2:c2:a4:7c:ef:fb:4a:be:90:85:94:2b:2f:ee:59: 59:9f:38:3a:90:bf:43:71:3f:a6:4b:42:52:f0:47:80 Fingerprint (SHA-256): 1E:27:D6:50:C7:57:E9:7E:34:6E:13:1A:C5:DE:F3:1E:78:08:9E:E6:22:EC:49:36:14:F8:BA:83:81:F0:3D:78 Fingerprint (SHA1): F3:99:2D:65:39:85:76:2B:1C:55:01:78:DC:B5:BE:C9:1B:14:D1:48 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #7656: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #7657: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #7658: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215061 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7659: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #7660: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7661: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7662: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 829215062 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7663: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7664: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7665: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7666: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829215063 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7667: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7668: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7669: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7670: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 829215064 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7671: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7672: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #7673: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215065 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7674: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #7675: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #7676: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7677: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 829215066 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7678: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7679: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7680: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7681: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 829215067 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7682: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7683: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #7684: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #7685: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #7686: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215061 (0x316cd155) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:59:27 2017 Not After : Mon Aug 29 21:59:27 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:88:2b:23:91:fc:a9:fc:82:2a:01:26:86:36:ce:41: 09:ff:3b:79:15:72:75:2a:6e:1f:ba:bb:fe:4e:85:84: f4:7b:d1:74:47:9a:49:d7:b5:7d:60:9e:c4:46:6b:30: 53:62:d2:f6:93:c5:1c:10:cd:10:b1:89:89:64:e7:b5: e5:c2:6b:6c:8e:c5:22:ff:2a:4c:6a:0c:1b:d3:3d:c4: 11:3c:f2:3c:bc:bb:a8:a7:9d:f2:90:81:a0:35:5d:40: ed:7b:b6:de:c7:0e:e9:91:0c:2b:c2:58:34:2f:3b:ee: 70:77:1a:60:51:84:0f:31:1b:6d:72:39:74:32:75:b0: cf:5e:a4:a5:b4:0a:54:21:d8:27:c5:b7:d6:96:da:8f: 56:82:8f:da:c6:b2:40:47:b7:61:75:4d:49:4f:23:94: 00:3f:31:ed:db:90:3e:e4:d6:51:72:97:99:06:35:12: 1a:ce:c8:fb:ce:e0:ef:fb:aa:a4:1d:f3:ef:71:c1:3f: d4:25:03:49:b5:3b:67:aa:38:70:c2:11:08:31:c7:50: de:70:bb:21:90:67:f0:c0:04:5d:dc:36:ea:8f:cf:17: c1:06:f5:ed:0c:d5:08:ef:fa:9c:b6:b0:83:a2:5c:cc: 55:9d:79:1e:1c:d1:57:e1:71:14:1a:7a:54:8a:ce:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:c3:27:bc:67:da:a2:6c:68:f0:ff:c1:85:e9:1a:63: 5b:1c:5f:dd:25:80:12:7c:4f:dc:0d:8d:dc:73:2c:41: 1e:86:89:c6:e9:45:36:70:43:71:3a:f8:bc:a1:00:cb: a0:25:8c:21:d9:f7:56:7c:a7:4f:cb:6d:62:66:18:3b: 8f:26:92:64:de:b2:b8:8b:4b:19:5d:51:4b:d4:cc:22: eb:af:3e:cd:58:46:18:74:41:0e:f5:f9:44:97:9a:38: 5e:ef:dd:af:e2:b9:e1:a6:94:62:eb:7f:c4:6c:63:d1: b0:35:d9:65:b7:83:6d:a4:f2:dc:31:61:99:58:10:5f: 0a:42:cc:be:1e:77:81:cd:94:7b:78:03:c2:ef:50:1b: 90:84:c3:58:cb:88:2c:8d:e8:eb:e3:a2:e9:00:e6:46: 77:df:c3:8b:dd:7e:58:a8:8e:fd:be:71:f8:98:4d:87: ff:3d:62:c8:84:a0:5f:c3:08:65:93:a8:c3:5f:a9:30: 8a:71:69:7d:da:b0:07:55:75:ad:fb:b1:22:75:69:65: 84:42:d8:1f:ca:66:f8:24:df:52:de:f4:92:2d:69:a6: cf:6b:a6:56:68:52:16:df:c4:88:91:51:61:02:db:2e: fc:9e:d5:db:2f:20:61:d0:46:7a:00:49:bf:64:51:af Fingerprint (SHA-256): 52:B5:08:89:74:7A:8C:3C:77:AE:12:39:16:F4:B6:51:DD:24:D2:05:4F:4F:33:2D:52:6D:AA:A7:8F:95:05:6C Fingerprint (SHA1): B5:A9:5C:26:9E:F4:A1:B6:04:23:9A:F1:F2:02:BC:E7:3F:C5:F6:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7687: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215063 (0x316cd157) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:59:35 2017 Not After : Mon Aug 29 21:59:35 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:5c:a5:ac:3c:5f:a0:55:b2:f6:b4:ed:ad:d1:28:fd: 95:16:5f:f1:f1:26:ec:4c:b4:93:4f:10:98:15:a5:ca: 0a:5c:76:17:c6:18:56:0f:e1:32:3a:2c:b0:47:d7:81: 39:c9:35:85:bc:ad:58:64:96:12:51:75:5e:aa:d5:9e: bf:82:93:c0:05:c9:c7:3f:97:9b:e2:7f:12:d4:88:ba: f0:49:83:13:ea:05:e6:da:d2:25:bf:30:1f:c6:f2:75: f6:47:8e:2d:52:70:32:37:1c:65:d6:36:ba:d4:07:f8: 28:e8:ee:c8:83:ed:e8:3b:67:6d:c7:8d:a9:4e:ac:a8: 8d:83:fa:6c:48:eb:7c:a5:9b:ea:41:f1:d2:47:1f:aa: b5:78:fd:3f:83:e9:05:b3:7c:13:28:c6:1e:dd:80:b5: 90:af:73:c8:63:4d:f9:68:c7:ce:6e:8b:e0:fc:8d:92: 58:b1:95:a8:48:e3:3c:70:33:ab:7f:60:fd:61:ea:26: d4:bd:de:90:1b:15:50:ea:a8:8d:2a:6f:dd:76:14:70: 05:b2:ad:55:2c:39:ed:66:6c:3c:60:6b:14:b3:68:2c: f8:42:ea:21:14:4a:d5:f6:13:c3:34:bb:37:81:4b:3d: 39:27:60:d8:ed:de:4f:71:6f:bb:cd:c3:a0:0e:53:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ba:63:20:7f:9a:ac:93:24:68:11:3a:1d:e4:98:32:85: 4c:02:93:43:04:18:ef:21:63:8d:98:03:2d:ef:12:7d: b1:52:d1:3d:fd:df:63:80:4f:cb:6b:e7:27:ee:ff:e9: 36:4a:6c:01:86:75:57:48:16:d0:e0:04:76:2f:5d:59: 5b:10:13:54:ea:f7:3d:67:a4:08:89:2f:be:4e:42:91: 43:69:22:de:89:a6:1d:f3:96:01:09:08:26:b2:33:2c: 41:ed:9e:95:5e:89:7d:99:d1:93:10:bf:1b:2d:5a:09: a1:65:96:a5:c7:f7:32:f9:ee:b3:d2:44:14:79:0a:43: 47:13:3d:37:aa:af:cc:3d:9c:28:39:44:f6:ea:5b:2f: b1:52:2d:3a:30:16:26:e9:2e:16:a7:4d:2c:88:45:f2: 28:83:69:72:45:d6:b0:15:f7:01:4d:0d:63:0a:e5:ba: c5:e8:3a:4c:4d:73:21:a3:2e:99:0a:61:e3:19:77:b6: e4:5c:e6:3f:78:a6:6f:60:d2:c7:fd:d3:95:91:3c:c6: 06:0a:97:0b:ea:fc:64:f7:7d:34:7b:d8:17:5d:59:3f: 30:01:ae:e8:b7:bc:85:4c:a8:75:67:5b:9a:ce:25:a0: 73:8b:51:72:e0:ec:2c:8f:b0:fc:44:d5:50:5b:de:68 Fingerprint (SHA-256): 67:FF:78:85:24:63:BC:2E:CB:18:3F:90:65:B8:A1:9F:B6:C7:B6:A6:57:F9:2B:3B:A6:D7:4D:1E:E3:1B:06:CA Fingerprint (SHA1): 22:A0:02:83:E3:D1:F2:DD:98:00:3B:4F:B0:90:FC:FF:32:1C:95:8B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #7688: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215061 (0x316cd155) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:59:27 2017 Not After : Mon Aug 29 21:59:27 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:88:2b:23:91:fc:a9:fc:82:2a:01:26:86:36:ce:41: 09:ff:3b:79:15:72:75:2a:6e:1f:ba:bb:fe:4e:85:84: f4:7b:d1:74:47:9a:49:d7:b5:7d:60:9e:c4:46:6b:30: 53:62:d2:f6:93:c5:1c:10:cd:10:b1:89:89:64:e7:b5: e5:c2:6b:6c:8e:c5:22:ff:2a:4c:6a:0c:1b:d3:3d:c4: 11:3c:f2:3c:bc:bb:a8:a7:9d:f2:90:81:a0:35:5d:40: ed:7b:b6:de:c7:0e:e9:91:0c:2b:c2:58:34:2f:3b:ee: 70:77:1a:60:51:84:0f:31:1b:6d:72:39:74:32:75:b0: cf:5e:a4:a5:b4:0a:54:21:d8:27:c5:b7:d6:96:da:8f: 56:82:8f:da:c6:b2:40:47:b7:61:75:4d:49:4f:23:94: 00:3f:31:ed:db:90:3e:e4:d6:51:72:97:99:06:35:12: 1a:ce:c8:fb:ce:e0:ef:fb:aa:a4:1d:f3:ef:71:c1:3f: d4:25:03:49:b5:3b:67:aa:38:70:c2:11:08:31:c7:50: de:70:bb:21:90:67:f0:c0:04:5d:dc:36:ea:8f:cf:17: c1:06:f5:ed:0c:d5:08:ef:fa:9c:b6:b0:83:a2:5c:cc: 55:9d:79:1e:1c:d1:57:e1:71:14:1a:7a:54:8a:ce:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:c3:27:bc:67:da:a2:6c:68:f0:ff:c1:85:e9:1a:63: 5b:1c:5f:dd:25:80:12:7c:4f:dc:0d:8d:dc:73:2c:41: 1e:86:89:c6:e9:45:36:70:43:71:3a:f8:bc:a1:00:cb: a0:25:8c:21:d9:f7:56:7c:a7:4f:cb:6d:62:66:18:3b: 8f:26:92:64:de:b2:b8:8b:4b:19:5d:51:4b:d4:cc:22: eb:af:3e:cd:58:46:18:74:41:0e:f5:f9:44:97:9a:38: 5e:ef:dd:af:e2:b9:e1:a6:94:62:eb:7f:c4:6c:63:d1: b0:35:d9:65:b7:83:6d:a4:f2:dc:31:61:99:58:10:5f: 0a:42:cc:be:1e:77:81:cd:94:7b:78:03:c2:ef:50:1b: 90:84:c3:58:cb:88:2c:8d:e8:eb:e3:a2:e9:00:e6:46: 77:df:c3:8b:dd:7e:58:a8:8e:fd:be:71:f8:98:4d:87: ff:3d:62:c8:84:a0:5f:c3:08:65:93:a8:c3:5f:a9:30: 8a:71:69:7d:da:b0:07:55:75:ad:fb:b1:22:75:69:65: 84:42:d8:1f:ca:66:f8:24:df:52:de:f4:92:2d:69:a6: cf:6b:a6:56:68:52:16:df:c4:88:91:51:61:02:db:2e: fc:9e:d5:db:2f:20:61:d0:46:7a:00:49:bf:64:51:af Fingerprint (SHA-256): 52:B5:08:89:74:7A:8C:3C:77:AE:12:39:16:F4:B6:51:DD:24:D2:05:4F:4F:33:2D:52:6D:AA:A7:8F:95:05:6C Fingerprint (SHA1): B5:A9:5C:26:9E:F4:A1:B6:04:23:9A:F1:F2:02:BC:E7:3F:C5:F6:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7689: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #7690: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215061 (0x316cd155) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:59:27 2017 Not After : Mon Aug 29 21:59:27 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:88:2b:23:91:fc:a9:fc:82:2a:01:26:86:36:ce:41: 09:ff:3b:79:15:72:75:2a:6e:1f:ba:bb:fe:4e:85:84: f4:7b:d1:74:47:9a:49:d7:b5:7d:60:9e:c4:46:6b:30: 53:62:d2:f6:93:c5:1c:10:cd:10:b1:89:89:64:e7:b5: e5:c2:6b:6c:8e:c5:22:ff:2a:4c:6a:0c:1b:d3:3d:c4: 11:3c:f2:3c:bc:bb:a8:a7:9d:f2:90:81:a0:35:5d:40: ed:7b:b6:de:c7:0e:e9:91:0c:2b:c2:58:34:2f:3b:ee: 70:77:1a:60:51:84:0f:31:1b:6d:72:39:74:32:75:b0: cf:5e:a4:a5:b4:0a:54:21:d8:27:c5:b7:d6:96:da:8f: 56:82:8f:da:c6:b2:40:47:b7:61:75:4d:49:4f:23:94: 00:3f:31:ed:db:90:3e:e4:d6:51:72:97:99:06:35:12: 1a:ce:c8:fb:ce:e0:ef:fb:aa:a4:1d:f3:ef:71:c1:3f: d4:25:03:49:b5:3b:67:aa:38:70:c2:11:08:31:c7:50: de:70:bb:21:90:67:f0:c0:04:5d:dc:36:ea:8f:cf:17: c1:06:f5:ed:0c:d5:08:ef:fa:9c:b6:b0:83:a2:5c:cc: 55:9d:79:1e:1c:d1:57:e1:71:14:1a:7a:54:8a:ce:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:c3:27:bc:67:da:a2:6c:68:f0:ff:c1:85:e9:1a:63: 5b:1c:5f:dd:25:80:12:7c:4f:dc:0d:8d:dc:73:2c:41: 1e:86:89:c6:e9:45:36:70:43:71:3a:f8:bc:a1:00:cb: a0:25:8c:21:d9:f7:56:7c:a7:4f:cb:6d:62:66:18:3b: 8f:26:92:64:de:b2:b8:8b:4b:19:5d:51:4b:d4:cc:22: eb:af:3e:cd:58:46:18:74:41:0e:f5:f9:44:97:9a:38: 5e:ef:dd:af:e2:b9:e1:a6:94:62:eb:7f:c4:6c:63:d1: b0:35:d9:65:b7:83:6d:a4:f2:dc:31:61:99:58:10:5f: 0a:42:cc:be:1e:77:81:cd:94:7b:78:03:c2:ef:50:1b: 90:84:c3:58:cb:88:2c:8d:e8:eb:e3:a2:e9:00:e6:46: 77:df:c3:8b:dd:7e:58:a8:8e:fd:be:71:f8:98:4d:87: ff:3d:62:c8:84:a0:5f:c3:08:65:93:a8:c3:5f:a9:30: 8a:71:69:7d:da:b0:07:55:75:ad:fb:b1:22:75:69:65: 84:42:d8:1f:ca:66:f8:24:df:52:de:f4:92:2d:69:a6: cf:6b:a6:56:68:52:16:df:c4:88:91:51:61:02:db:2e: fc:9e:d5:db:2f:20:61:d0:46:7a:00:49:bf:64:51:af Fingerprint (SHA-256): 52:B5:08:89:74:7A:8C:3C:77:AE:12:39:16:F4:B6:51:DD:24:D2:05:4F:4F:33:2D:52:6D:AA:A7:8F:95:05:6C Fingerprint (SHA1): B5:A9:5C:26:9E:F4:A1:B6:04:23:9A:F1:F2:02:BC:E7:3F:C5:F6:56 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7691: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215063 (0x316cd157) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 21:59:35 2017 Not After : Mon Aug 29 21:59:35 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:5c:a5:ac:3c:5f:a0:55:b2:f6:b4:ed:ad:d1:28:fd: 95:16:5f:f1:f1:26:ec:4c:b4:93:4f:10:98:15:a5:ca: 0a:5c:76:17:c6:18:56:0f:e1:32:3a:2c:b0:47:d7:81: 39:c9:35:85:bc:ad:58:64:96:12:51:75:5e:aa:d5:9e: bf:82:93:c0:05:c9:c7:3f:97:9b:e2:7f:12:d4:88:ba: f0:49:83:13:ea:05:e6:da:d2:25:bf:30:1f:c6:f2:75: f6:47:8e:2d:52:70:32:37:1c:65:d6:36:ba:d4:07:f8: 28:e8:ee:c8:83:ed:e8:3b:67:6d:c7:8d:a9:4e:ac:a8: 8d:83:fa:6c:48:eb:7c:a5:9b:ea:41:f1:d2:47:1f:aa: b5:78:fd:3f:83:e9:05:b3:7c:13:28:c6:1e:dd:80:b5: 90:af:73:c8:63:4d:f9:68:c7:ce:6e:8b:e0:fc:8d:92: 58:b1:95:a8:48:e3:3c:70:33:ab:7f:60:fd:61:ea:26: d4:bd:de:90:1b:15:50:ea:a8:8d:2a:6f:dd:76:14:70: 05:b2:ad:55:2c:39:ed:66:6c:3c:60:6b:14:b3:68:2c: f8:42:ea:21:14:4a:d5:f6:13:c3:34:bb:37:81:4b:3d: 39:27:60:d8:ed:de:4f:71:6f:bb:cd:c3:a0:0e:53:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ba:63:20:7f:9a:ac:93:24:68:11:3a:1d:e4:98:32:85: 4c:02:93:43:04:18:ef:21:63:8d:98:03:2d:ef:12:7d: b1:52:d1:3d:fd:df:63:80:4f:cb:6b:e7:27:ee:ff:e9: 36:4a:6c:01:86:75:57:48:16:d0:e0:04:76:2f:5d:59: 5b:10:13:54:ea:f7:3d:67:a4:08:89:2f:be:4e:42:91: 43:69:22:de:89:a6:1d:f3:96:01:09:08:26:b2:33:2c: 41:ed:9e:95:5e:89:7d:99:d1:93:10:bf:1b:2d:5a:09: a1:65:96:a5:c7:f7:32:f9:ee:b3:d2:44:14:79:0a:43: 47:13:3d:37:aa:af:cc:3d:9c:28:39:44:f6:ea:5b:2f: b1:52:2d:3a:30:16:26:e9:2e:16:a7:4d:2c:88:45:f2: 28:83:69:72:45:d6:b0:15:f7:01:4d:0d:63:0a:e5:ba: c5:e8:3a:4c:4d:73:21:a3:2e:99:0a:61:e3:19:77:b6: e4:5c:e6:3f:78:a6:6f:60:d2:c7:fd:d3:95:91:3c:c6: 06:0a:97:0b:ea:fc:64:f7:7d:34:7b:d8:17:5d:59:3f: 30:01:ae:e8:b7:bc:85:4c:a8:75:67:5b:9a:ce:25:a0: 73:8b:51:72:e0:ec:2c:8f:b0:fc:44:d5:50:5b:de:68 Fingerprint (SHA-256): 67:FF:78:85:24:63:BC:2E:CB:18:3F:90:65:B8:A1:9F:B6:C7:B6:A6:57:F9:2B:3B:A6:D7:4D:1E:E3:1B:06:CA Fingerprint (SHA1): 22:A0:02:83:E3:D1:F2:DD:98:00:3B:4F:B0:90:FC:FF:32:1C:95:8B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #7692: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #7693: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #7694: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #7695: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215061 (0x316cd155) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:59:27 2017 Not After : Mon Aug 29 21:59:27 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:88:2b:23:91:fc:a9:fc:82:2a:01:26:86:36:ce:41: 09:ff:3b:79:15:72:75:2a:6e:1f:ba:bb:fe:4e:85:84: f4:7b:d1:74:47:9a:49:d7:b5:7d:60:9e:c4:46:6b:30: 53:62:d2:f6:93:c5:1c:10:cd:10:b1:89:89:64:e7:b5: e5:c2:6b:6c:8e:c5:22:ff:2a:4c:6a:0c:1b:d3:3d:c4: 11:3c:f2:3c:bc:bb:a8:a7:9d:f2:90:81:a0:35:5d:40: ed:7b:b6:de:c7:0e:e9:91:0c:2b:c2:58:34:2f:3b:ee: 70:77:1a:60:51:84:0f:31:1b:6d:72:39:74:32:75:b0: cf:5e:a4:a5:b4:0a:54:21:d8:27:c5:b7:d6:96:da:8f: 56:82:8f:da:c6:b2:40:47:b7:61:75:4d:49:4f:23:94: 00:3f:31:ed:db:90:3e:e4:d6:51:72:97:99:06:35:12: 1a:ce:c8:fb:ce:e0:ef:fb:aa:a4:1d:f3:ef:71:c1:3f: d4:25:03:49:b5:3b:67:aa:38:70:c2:11:08:31:c7:50: de:70:bb:21:90:67:f0:c0:04:5d:dc:36:ea:8f:cf:17: c1:06:f5:ed:0c:d5:08:ef:fa:9c:b6:b0:83:a2:5c:cc: 55:9d:79:1e:1c:d1:57:e1:71:14:1a:7a:54:8a:ce:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:c3:27:bc:67:da:a2:6c:68:f0:ff:c1:85:e9:1a:63: 5b:1c:5f:dd:25:80:12:7c:4f:dc:0d:8d:dc:73:2c:41: 1e:86:89:c6:e9:45:36:70:43:71:3a:f8:bc:a1:00:cb: a0:25:8c:21:d9:f7:56:7c:a7:4f:cb:6d:62:66:18:3b: 8f:26:92:64:de:b2:b8:8b:4b:19:5d:51:4b:d4:cc:22: eb:af:3e:cd:58:46:18:74:41:0e:f5:f9:44:97:9a:38: 5e:ef:dd:af:e2:b9:e1:a6:94:62:eb:7f:c4:6c:63:d1: b0:35:d9:65:b7:83:6d:a4:f2:dc:31:61:99:58:10:5f: 0a:42:cc:be:1e:77:81:cd:94:7b:78:03:c2:ef:50:1b: 90:84:c3:58:cb:88:2c:8d:e8:eb:e3:a2:e9:00:e6:46: 77:df:c3:8b:dd:7e:58:a8:8e:fd:be:71:f8:98:4d:87: ff:3d:62:c8:84:a0:5f:c3:08:65:93:a8:c3:5f:a9:30: 8a:71:69:7d:da:b0:07:55:75:ad:fb:b1:22:75:69:65: 84:42:d8:1f:ca:66:f8:24:df:52:de:f4:92:2d:69:a6: cf:6b:a6:56:68:52:16:df:c4:88:91:51:61:02:db:2e: fc:9e:d5:db:2f:20:61:d0:46:7a:00:49:bf:64:51:af Fingerprint (SHA-256): 52:B5:08:89:74:7A:8C:3C:77:AE:12:39:16:F4:B6:51:DD:24:D2:05:4F:4F:33:2D:52:6D:AA:A7:8F:95:05:6C Fingerprint (SHA1): B5:A9:5C:26:9E:F4:A1:B6:04:23:9A:F1:F2:02:BC:E7:3F:C5:F6:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7696: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215065 (0x316cd159) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Tue Aug 29 21:59:43 2017 Not After : Mon Aug 29 21:59:43 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:f1:6a:bb:96:3c:83:b1:9e:32:78:23:6c:0c:f1:83: 0b:56:37:bc:62:c5:bb:3a:aa:08:4f:00:b9:e3:c1:81: 96:50:5d:9d:72:f7:91:e6:8d:eb:11:96:0f:38:ad:79: 4c:bd:1e:37:7c:27:5d:5a:45:2d:11:36:6e:7b:83:8f: a5:58:94:10:df:01:81:ae:23:5b:a2:c4:11:2d:ca:68: e6:aa:70:8a:70:4b:52:1d:97:99:55:41:e3:04:db:ce: 19:b1:8a:8d:03:23:f5:19:13:4b:e3:ae:b9:5e:31:0e: de:a5:4b:06:e9:11:ce:22:24:36:ba:b6:7a:72:02:b3: 94:0a:82:8d:fb:67:78:5c:8e:40:fa:8e:e3:56:f5:34: 8d:ac:65:b8:14:d9:92:c7:ec:c2:6d:6b:6c:9f:07:d2: c0:ce:f8:c6:ca:30:0f:d9:13:ef:8f:72:f3:4b:c1:e5: ef:fe:15:4a:e3:64:d2:22:99:cd:35:66:08:bf:ad:cf: 4a:06:8f:85:c9:99:f3:54:a5:1a:fd:6b:b3:c7:5b:5a: 57:f5:22:00:70:15:18:31:02:c8:ff:3e:8d:67:3f:c2: 36:3b:ea:aa:62:47:1a:fd:5f:e1:96:63:03:bf:98:02: 8f:5d:d1:02:2e:7d:a2:d0:6e:65:ba:0c:71:bf:df:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:9b:98:9b:7a:9f:c7:5a:02:9b:0f:e3:56:83:04:17: 29:02:70:ab:f8:1f:7e:20:48:4a:61:ce:40:f2:26:9f: 32:f1:76:22:a8:1c:af:91:27:5c:f3:e6:0f:4b:40:e1: 7c:bf:3b:8b:5e:dc:18:f4:c3:9d:46:9a:5b:75:5f:aa: 11:cc:70:ee:5b:17:cf:02:83:a7:d5:d1:86:e8:d9:56: 33:a4:17:e6:dc:d7:72:bf:67:40:94:eb:10:4f:93:ad: f0:6a:30:ab:be:c3:82:6a:b2:4e:6d:80:22:2f:a6:17: 63:00:c5:51:4c:70:ee:ed:3f:c5:a1:6f:ff:57:d6:da: fc:19:bb:0e:16:09:17:8e:48:02:b7:24:5e:95:a3:76: ba:84:63:70:23:1f:2e:db:f7:cb:4b:03:dc:2d:1d:c4: 07:c5:5a:4a:06:6b:1a:23:0b:58:69:86:dc:30:a0:98: 4b:27:f7:18:b5:45:c1:57:d9:e0:f6:10:34:78:22:b0: 20:5d:e4:71:7f:a2:7d:9d:ee:19:5f:8c:db:72:a6:11: 19:e0:af:98:dc:a1:aa:b7:b6:1f:e0:26:b2:d8:94:2a: 05:c0:dc:f4:1c:6c:c0:8b:89:ff:75:83:19:7a:8e:c2: 5e:0d:a5:e6:b0:c9:a2:7b:94:af:42:ae:aa:34:89:96 Fingerprint (SHA-256): AE:3C:F9:D2:66:78:63:41:24:B0:35:16:04:8E:11:6B:66:E3:8F:07:9A:32:36:B0:42:9F:D0:DC:99:35:C5:8D Fingerprint (SHA1): A9:72:E7:CF:EA:0B:BF:36:AB:58:CC:30:64:C0:FB:8F:00:43:2E:07 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #7697: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215061 (0x316cd155) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 21:59:27 2017 Not After : Mon Aug 29 21:59:27 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:88:2b:23:91:fc:a9:fc:82:2a:01:26:86:36:ce:41: 09:ff:3b:79:15:72:75:2a:6e:1f:ba:bb:fe:4e:85:84: f4:7b:d1:74:47:9a:49:d7:b5:7d:60:9e:c4:46:6b:30: 53:62:d2:f6:93:c5:1c:10:cd:10:b1:89:89:64:e7:b5: e5:c2:6b:6c:8e:c5:22:ff:2a:4c:6a:0c:1b:d3:3d:c4: 11:3c:f2:3c:bc:bb:a8:a7:9d:f2:90:81:a0:35:5d:40: ed:7b:b6:de:c7:0e:e9:91:0c:2b:c2:58:34:2f:3b:ee: 70:77:1a:60:51:84:0f:31:1b:6d:72:39:74:32:75:b0: cf:5e:a4:a5:b4:0a:54:21:d8:27:c5:b7:d6:96:da:8f: 56:82:8f:da:c6:b2:40:47:b7:61:75:4d:49:4f:23:94: 00:3f:31:ed:db:90:3e:e4:d6:51:72:97:99:06:35:12: 1a:ce:c8:fb:ce:e0:ef:fb:aa:a4:1d:f3:ef:71:c1:3f: d4:25:03:49:b5:3b:67:aa:38:70:c2:11:08:31:c7:50: de:70:bb:21:90:67:f0:c0:04:5d:dc:36:ea:8f:cf:17: c1:06:f5:ed:0c:d5:08:ef:fa:9c:b6:b0:83:a2:5c:cc: 55:9d:79:1e:1c:d1:57:e1:71:14:1a:7a:54:8a:ce:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:c3:27:bc:67:da:a2:6c:68:f0:ff:c1:85:e9:1a:63: 5b:1c:5f:dd:25:80:12:7c:4f:dc:0d:8d:dc:73:2c:41: 1e:86:89:c6:e9:45:36:70:43:71:3a:f8:bc:a1:00:cb: a0:25:8c:21:d9:f7:56:7c:a7:4f:cb:6d:62:66:18:3b: 8f:26:92:64:de:b2:b8:8b:4b:19:5d:51:4b:d4:cc:22: eb:af:3e:cd:58:46:18:74:41:0e:f5:f9:44:97:9a:38: 5e:ef:dd:af:e2:b9:e1:a6:94:62:eb:7f:c4:6c:63:d1: b0:35:d9:65:b7:83:6d:a4:f2:dc:31:61:99:58:10:5f: 0a:42:cc:be:1e:77:81:cd:94:7b:78:03:c2:ef:50:1b: 90:84:c3:58:cb:88:2c:8d:e8:eb:e3:a2:e9:00:e6:46: 77:df:c3:8b:dd:7e:58:a8:8e:fd:be:71:f8:98:4d:87: ff:3d:62:c8:84:a0:5f:c3:08:65:93:a8:c3:5f:a9:30: 8a:71:69:7d:da:b0:07:55:75:ad:fb:b1:22:75:69:65: 84:42:d8:1f:ca:66:f8:24:df:52:de:f4:92:2d:69:a6: cf:6b:a6:56:68:52:16:df:c4:88:91:51:61:02:db:2e: fc:9e:d5:db:2f:20:61:d0:46:7a:00:49:bf:64:51:af Fingerprint (SHA-256): 52:B5:08:89:74:7A:8C:3C:77:AE:12:39:16:F4:B6:51:DD:24:D2:05:4F:4F:33:2D:52:6D:AA:A7:8F:95:05:6C Fingerprint (SHA1): B5:A9:5C:26:9E:F4:A1:B6:04:23:9A:F1:F2:02:BC:E7:3F:C5:F6:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7698: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #7699: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #7700: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #7701: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #7702: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #7703: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215066 (0x316cd15a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Tue Aug 29 21:59:48 2017 Not After : Mon Aug 29 21:59:48 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:31:63:23:80:47:2a:f9:f6:33:d4:ab:02:2f:96:56: 1c:41:57:c7:3e:33:53:10:53:b6:31:4b:43:5b:23:22: a9:04:d6:e3:59:c8:2b:67:87:14:df:e2:48:18:99:c6: d9:ec:d5:3e:61:e1:59:e5:81:1a:f3:c1:79:40:41:14: a1:a2:df:8c:52:cf:03:41:58:5d:ba:ab:03:53:e2:92: 12:69:06:7a:35:25:a0:e3:7c:33:6c:d8:69:9d:56:ed: e3:7e:f4:82:e9:f0:a7:80:7c:0b:a9:77:f8:4b:24:0b: bd:dc:35:10:47:ff:fb:c6:ea:44:0a:99:ea:ad:9d:d9: a2:37:96:35:19:93:5b:09:81:c7:a8:fb:d6:21:f7:21: 2a:05:e3:1a:b1:85:13:01:d6:93:52:40:d2:ae:b2:ce: 50:a6:4b:35:4f:58:a1:66:2d:8f:1d:cd:ff:29:f3:92: d9:47:f1:a8:6a:83:a3:27:97:0c:74:67:c3:f3:d6:39: 98:2c:17:67:f4:47:46:ca:f5:00:d5:48:ea:93:ef:d0: d5:20:50:f8:08:30:a2:2a:9f:d9:07:dd:29:b1:16:4f: 0f:c7:17:b6:82:41:fd:7a:29:8f:5b:9a:21:2a:61:c2: 5e:ad:51:34:5e:71:1e:51:26:5b:7f:45:f7:c3:60:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:64:5b:f3:cb:1a:d2:2b:1e:02:6f:e8:7e:2c:ca:5c: 5d:0e:47:fd:6e:59:0e:0a:57:17:9b:b9:80:9c:1a:6d: 20:31:8d:08:05:4f:36:10:fe:94:47:45:d0:ac:68:d2: ab:cc:40:e6:c6:d6:43:89:5b:0f:d2:67:69:67:4f:3c: 96:ad:c4:5e:05:0d:7f:19:1a:14:11:03:0b:e9:87:59: 93:bf:63:32:61:4a:7c:93:0e:53:df:ef:f4:34:0b:d6: 1d:f4:f8:e2:94:03:ce:e7:ce:65:d5:85:09:a3:5e:60: 79:bf:1f:cb:6d:eb:dd:a8:b0:63:79:60:7f:f8:a5:38: 73:8c:8d:d9:31:96:d5:bd:e0:1a:a5:4b:e0:ed:82:53: 07:0c:d9:d5:d8:14:db:90:91:a1:d1:cf:1b:c4:f6:b1: 97:79:8f:33:aa:4a:f8:cd:d7:7a:f6:e8:d6:71:c8:d0: a2:b3:13:31:cd:3f:dc:6f:f6:34:b2:e0:31:fb:c1:5a: 10:c8:e5:fa:ce:24:92:8d:71:4b:52:3a:54:79:f6:ee: 21:d6:e3:73:07:fa:f6:34:cb:93:00:fd:e7:7b:e2:69: ec:2d:b9:05:b4:28:ab:cb:dd:61:af:bb:f6:18:3c:5c: 06:1e:fd:76:c3:ac:f0:0d:fd:f2:35:25:a9:9a:76:9b Fingerprint (SHA-256): 1D:0E:9B:02:49:B2:E3:94:81:AE:30:22:5B:D3:F5:71:6F:89:78:CE:58:64:9F:CB:D1:45:AE:80:C6:80:55:F5 Fingerprint (SHA1): A4:36:90:38:9D:EB:34:F8:DE:79:1C:13:BD:10:93:EC:93:DE:85:F5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #7704: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #7705: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #7706: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #7707: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #7708: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #7709: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7710: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #7711: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #7712: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7713: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #7714: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #7715: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #7716: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #7717: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7718: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #7719: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7720: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #7721: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7722: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #7723: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7724: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #7725: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7726: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #7727: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 516 at Tue Aug 29 22:00:03 UTC 2017 kill -USR1 516 httpserv: normal termination httpserv -b -p 9960 2>/dev/null; httpserv with PID 516 killed at Tue Aug 29 22:00:03 UTC 2017 httpserv starting at Tue Aug 29 22:00:03 UTC 2017 httpserv -D -p 9960 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/aiahttp/http_pid.8962 & trying to connect to httpserv at Tue Aug 29 22:00:03 UTC 2017 tstclnt -p 9960 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9960 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 16184 >/dev/null 2>/dev/null httpserv with PID 16184 found at Tue Aug 29 22:00:03 UTC 2017 httpserv with PID 16184 started at Tue Aug 29 22:00:03 UTC 2017 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #7728: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215068 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7729: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #7730: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #7731: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215069 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7732: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #7733: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #7734: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7735: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 829215070 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7736: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7737: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 829215071 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7738: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7739: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #7740: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7741: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7742: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 829215072 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7743: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7744: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7745: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #7746: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #7747: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215069 (0x316cd15d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 22:00:10 2017 Not After : Mon Aug 29 22:00:10 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:82:50:79:d2:76:72:57:3d:4f:ba:f0:60:7d:67:c3: bb:c5:0a:01:57:f6:65:1f:b7:f3:06:1e:bd:56:fb:c8: 81:52:d3:57:b6:fe:28:89:78:ec:eb:58:13:d4:36:26: d6:db:1e:79:c4:07:c7:34:4c:fa:8a:4b:3e:78:6a:86: 26:bb:d4:66:94:0a:4d:73:5e:d4:1d:4a:4a:e6:88:51: b7:a7:6a:fe:e2:7b:d8:2f:71:5d:b2:2d:3b:d9:df:bb: 57:3c:b0:e3:c7:45:dd:37:44:8b:a7:b7:71:00:da:af: 0b:5c:ea:00:1b:36:e1:8c:ca:8f:12:7b:d5:09:27:14: be:b3:3a:77:a1:2a:36:80:0a:c0:e9:73:b6:6b:8c:df: 2b:00:e4:aa:56:7d:49:b6:25:2e:31:81:c4:16:7a:36: 38:92:10:6c:78:9b:f6:d0:c1:48:a3:38:1b:1c:ab:af: 4a:93:36:5d:4f:63:d0:b8:8a:7d:ea:35:7e:7e:53:31: b4:c5:5b:95:57:db:b0:e0:0e:cf:16:ba:0f:3f:a5:9b: 6c:51:5c:80:7c:27:f4:21:82:da:02:bd:47:d8:31:a0: 51:e4:7b:7a:75:f0:b8:38:87:36:e9:2d:16:e0:74:99: 57:9e:f4:c7:af:b8:99:16:18:aa:7b:50:36:de:1f:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:ed:a9:52:e9:29:9c:4a:12:57:81:3e:94:a2:f0:8a: 7e:26:0e:67:27:8a:39:8d:e6:db:2e:08:f3:27:a2:7f: b5:18:3b:15:f4:cf:05:7d:74:51:9c:90:05:da:61:5f: 1b:b2:a6:74:4b:36:a2:32:07:8a:a0:f4:1b:64:00:d4: fa:7a:b6:c3:f4:82:85:72:b1:52:e6:ac:0c:90:c2:4e: d5:88:74:cc:68:7e:10:49:74:99:1f:b3:c0:33:c2:0c: 9a:06:26:05:8c:81:1a:54:a5:ec:fb:5f:4b:b1:c2:9e: 99:6f:e7:57:c5:0e:4a:9c:01:a4:27:e2:ee:8b:b4:18: 9e:d0:13:c4:89:ce:45:4b:09:4b:82:12:7f:97:1f:d8: e5:2e:41:7d:85:ef:26:56:bf:fe:bd:9e:2b:e1:57:a6: 1c:6e:f2:1e:a4:b8:ad:dc:e5:79:23:b5:85:ac:42:d1: b5:d0:50:ac:5c:46:79:7b:ab:ac:e3:c2:8e:15:4c:6e: 2b:cf:12:2b:3c:77:95:85:7d:26:82:63:5e:5a:6e:05: 19:27:45:10:a7:b8:b0:79:c6:65:65:93:2f:ee:23:de: 5b:b8:ab:d9:a8:30:49:ce:7f:0b:77:dd:d1:34:a2:86: d2:45:64:f6:75:a0:67:f8:68:ad:ee:aa:58:22:57:18 Fingerprint (SHA-256): DB:58:C6:A8:63:D3:9F:88:52:EF:BC:D5:0F:EC:D6:9B:D1:AC:43:65:4C:BB:1F:4B:B6:D2:EF:90:30:AB:31:B6 Fingerprint (SHA1): 34:B4:04:5D:15:DD:FA:97:EA:10:4A:B1:96:09:D8:92:2E:F9:B4:C1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7748: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215068 (0x316cd15c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 22:00:08 2017 Not After : Mon Aug 29 22:00:08 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ef:85:03:b0:49:53:82:32:d1:f2:94:d4:00:05:5f:06: be:84:d9:c7:86:66:c2:12:02:0e:3d:63:35:a8:ed:13: 70:99:d4:db:87:10:73:6a:56:7c:48:ca:35:39:3a:d8: 34:93:94:76:c0:16:5c:5a:05:b9:20:d5:63:1f:43:7f: 95:f0:25:73:7f:4d:3c:aa:21:28:76:23:66:60:b2:3c: 8b:d7:0a:04:df:4f:39:8f:c5:f0:62:91:a2:9b:63:59: 17:9c:ee:23:21:5e:11:9b:79:86:8f:e4:87:0f:c8:72: bf:e2:90:79:d1:a7:05:dd:f3:d6:6a:d4:9e:0d:1d:e6: 28:ce:e4:da:da:80:4b:39:5a:ef:c4:af:34:24:ec:44: a2:93:60:4e:c7:d5:60:da:57:bf:e5:03:b2:c1:72:ad: 0c:e9:bf:12:70:5a:4f:af:fc:3d:8c:6f:b4:d5:a1:ac: 8f:20:12:0a:c4:71:a2:8d:56:09:95:89:cd:6d:c3:9f: 37:30:47:e1:39:c4:e1:b0:9f:87:2e:92:3c:2e:c0:ff: 89:38:95:13:b5:7d:8a:2a:66:12:aa:47:57:60:e0:99: 5e:20:a5:3c:0d:76:cd:a4:38:f6:fb:18:9a:82:0f:77: b4:14:c6:60:da:52:93:4c:f5:6f:19:ba:17:30:5e:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d4:a8:c6:50:71:95:f0:69:5b:53:6e:53:76:99:cb:80: d8:7e:e0:ec:6f:4d:7c:b9:be:88:a1:e1:22:1c:a0:88: 48:df:6e:5c:8f:40:31:df:09:78:11:18:e5:e1:8a:da: c9:3c:bb:01:a2:22:36:f4:fa:61:db:e4:54:be:4b:c9: 61:ec:22:15:ee:59:89:2e:4a:d7:e2:b9:e6:25:ab:9b: 22:fd:ce:d7:b1:5a:a4:0d:5f:26:70:d2:82:58:7d:e0: 8a:58:7b:66:83:c9:4c:d3:15:ee:d2:c7:43:34:68:5a: ad:d9:20:45:82:e6:b3:e9:18:a0:57:1a:d6:32:f3:7a: e3:99:5b:3c:3f:d2:ad:17:5c:d9:d7:ac:cb:70:aa:9b: 75:3a:19:b0:30:9a:b2:0f:10:6d:99:77:32:5e:79:47: 3b:50:00:12:8f:76:57:ea:b0:16:99:98:14:f0:b7:79: 1d:01:1f:24:90:47:ff:62:3b:22:63:46:8f:84:28:28: 53:6a:af:d8:93:10:26:4a:69:01:03:2b:a9:c8:fa:fc: 33:e8:ca:81:2d:58:3a:f0:66:8a:86:91:50:fb:e5:e3: 36:e8:dd:7c:31:ff:d0:05:93:b4:87:67:93:84:b6:16: c7:29:1f:2e:c8:fd:b4:5b:11:12:7d:a4:e4:a6:28:3a Fingerprint (SHA-256): BD:75:FB:90:BB:D0:6F:E4:A4:F4:3F:FC:C4:4A:AD:ED:03:9B:2F:E1:E7:3F:E4:21:06:79:10:46:0C:D2:A9:F6 Fingerprint (SHA1): 27:52:6E:D0:F6:CD:96:04:13:24:2A:3E:AC:33:D5:55:2B:35:20:F5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7749: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7750: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #7751: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #7752: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215068 (0x316cd15c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 22:00:08 2017 Not After : Mon Aug 29 22:00:08 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ef:85:03:b0:49:53:82:32:d1:f2:94:d4:00:05:5f:06: be:84:d9:c7:86:66:c2:12:02:0e:3d:63:35:a8:ed:13: 70:99:d4:db:87:10:73:6a:56:7c:48:ca:35:39:3a:d8: 34:93:94:76:c0:16:5c:5a:05:b9:20:d5:63:1f:43:7f: 95:f0:25:73:7f:4d:3c:aa:21:28:76:23:66:60:b2:3c: 8b:d7:0a:04:df:4f:39:8f:c5:f0:62:91:a2:9b:63:59: 17:9c:ee:23:21:5e:11:9b:79:86:8f:e4:87:0f:c8:72: bf:e2:90:79:d1:a7:05:dd:f3:d6:6a:d4:9e:0d:1d:e6: 28:ce:e4:da:da:80:4b:39:5a:ef:c4:af:34:24:ec:44: a2:93:60:4e:c7:d5:60:da:57:bf:e5:03:b2:c1:72:ad: 0c:e9:bf:12:70:5a:4f:af:fc:3d:8c:6f:b4:d5:a1:ac: 8f:20:12:0a:c4:71:a2:8d:56:09:95:89:cd:6d:c3:9f: 37:30:47:e1:39:c4:e1:b0:9f:87:2e:92:3c:2e:c0:ff: 89:38:95:13:b5:7d:8a:2a:66:12:aa:47:57:60:e0:99: 5e:20:a5:3c:0d:76:cd:a4:38:f6:fb:18:9a:82:0f:77: b4:14:c6:60:da:52:93:4c:f5:6f:19:ba:17:30:5e:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d4:a8:c6:50:71:95:f0:69:5b:53:6e:53:76:99:cb:80: d8:7e:e0:ec:6f:4d:7c:b9:be:88:a1:e1:22:1c:a0:88: 48:df:6e:5c:8f:40:31:df:09:78:11:18:e5:e1:8a:da: c9:3c:bb:01:a2:22:36:f4:fa:61:db:e4:54:be:4b:c9: 61:ec:22:15:ee:59:89:2e:4a:d7:e2:b9:e6:25:ab:9b: 22:fd:ce:d7:b1:5a:a4:0d:5f:26:70:d2:82:58:7d:e0: 8a:58:7b:66:83:c9:4c:d3:15:ee:d2:c7:43:34:68:5a: ad:d9:20:45:82:e6:b3:e9:18:a0:57:1a:d6:32:f3:7a: e3:99:5b:3c:3f:d2:ad:17:5c:d9:d7:ac:cb:70:aa:9b: 75:3a:19:b0:30:9a:b2:0f:10:6d:99:77:32:5e:79:47: 3b:50:00:12:8f:76:57:ea:b0:16:99:98:14:f0:b7:79: 1d:01:1f:24:90:47:ff:62:3b:22:63:46:8f:84:28:28: 53:6a:af:d8:93:10:26:4a:69:01:03:2b:a9:c8:fa:fc: 33:e8:ca:81:2d:58:3a:f0:66:8a:86:91:50:fb:e5:e3: 36:e8:dd:7c:31:ff:d0:05:93:b4:87:67:93:84:b6:16: c7:29:1f:2e:c8:fd:b4:5b:11:12:7d:a4:e4:a6:28:3a Fingerprint (SHA-256): BD:75:FB:90:BB:D0:6F:E4:A4:F4:3F:FC:C4:4A:AD:ED:03:9B:2F:E1:E7:3F:E4:21:06:79:10:46:0C:D2:A9:F6 Fingerprint (SHA1): 27:52:6E:D0:F6:CD:96:04:13:24:2A:3E:AC:33:D5:55:2B:35:20:F5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7753: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215069 (0x316cd15d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 22:00:10 2017 Not After : Mon Aug 29 22:00:10 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:82:50:79:d2:76:72:57:3d:4f:ba:f0:60:7d:67:c3: bb:c5:0a:01:57:f6:65:1f:b7:f3:06:1e:bd:56:fb:c8: 81:52:d3:57:b6:fe:28:89:78:ec:eb:58:13:d4:36:26: d6:db:1e:79:c4:07:c7:34:4c:fa:8a:4b:3e:78:6a:86: 26:bb:d4:66:94:0a:4d:73:5e:d4:1d:4a:4a:e6:88:51: b7:a7:6a:fe:e2:7b:d8:2f:71:5d:b2:2d:3b:d9:df:bb: 57:3c:b0:e3:c7:45:dd:37:44:8b:a7:b7:71:00:da:af: 0b:5c:ea:00:1b:36:e1:8c:ca:8f:12:7b:d5:09:27:14: be:b3:3a:77:a1:2a:36:80:0a:c0:e9:73:b6:6b:8c:df: 2b:00:e4:aa:56:7d:49:b6:25:2e:31:81:c4:16:7a:36: 38:92:10:6c:78:9b:f6:d0:c1:48:a3:38:1b:1c:ab:af: 4a:93:36:5d:4f:63:d0:b8:8a:7d:ea:35:7e:7e:53:31: b4:c5:5b:95:57:db:b0:e0:0e:cf:16:ba:0f:3f:a5:9b: 6c:51:5c:80:7c:27:f4:21:82:da:02:bd:47:d8:31:a0: 51:e4:7b:7a:75:f0:b8:38:87:36:e9:2d:16:e0:74:99: 57:9e:f4:c7:af:b8:99:16:18:aa:7b:50:36:de:1f:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:ed:a9:52:e9:29:9c:4a:12:57:81:3e:94:a2:f0:8a: 7e:26:0e:67:27:8a:39:8d:e6:db:2e:08:f3:27:a2:7f: b5:18:3b:15:f4:cf:05:7d:74:51:9c:90:05:da:61:5f: 1b:b2:a6:74:4b:36:a2:32:07:8a:a0:f4:1b:64:00:d4: fa:7a:b6:c3:f4:82:85:72:b1:52:e6:ac:0c:90:c2:4e: d5:88:74:cc:68:7e:10:49:74:99:1f:b3:c0:33:c2:0c: 9a:06:26:05:8c:81:1a:54:a5:ec:fb:5f:4b:b1:c2:9e: 99:6f:e7:57:c5:0e:4a:9c:01:a4:27:e2:ee:8b:b4:18: 9e:d0:13:c4:89:ce:45:4b:09:4b:82:12:7f:97:1f:d8: e5:2e:41:7d:85:ef:26:56:bf:fe:bd:9e:2b:e1:57:a6: 1c:6e:f2:1e:a4:b8:ad:dc:e5:79:23:b5:85:ac:42:d1: b5:d0:50:ac:5c:46:79:7b:ab:ac:e3:c2:8e:15:4c:6e: 2b:cf:12:2b:3c:77:95:85:7d:26:82:63:5e:5a:6e:05: 19:27:45:10:a7:b8:b0:79:c6:65:65:93:2f:ee:23:de: 5b:b8:ab:d9:a8:30:49:ce:7f:0b:77:dd:d1:34:a2:86: d2:45:64:f6:75:a0:67:f8:68:ad:ee:aa:58:22:57:18 Fingerprint (SHA-256): DB:58:C6:A8:63:D3:9F:88:52:EF:BC:D5:0F:EC:D6:9B:D1:AC:43:65:4C:BB:1F:4B:B6:D2:EF:90:30:AB:31:B6 Fingerprint (SHA1): 34:B4:04:5D:15:DD:FA:97:EA:10:4A:B1:96:09:D8:92:2E:F9:B4:C1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7754: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #7755: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #7756: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #7757: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7758: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7759: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215069 (0x316cd15d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 22:00:10 2017 Not After : Mon Aug 29 22:00:10 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:82:50:79:d2:76:72:57:3d:4f:ba:f0:60:7d:67:c3: bb:c5:0a:01:57:f6:65:1f:b7:f3:06:1e:bd:56:fb:c8: 81:52:d3:57:b6:fe:28:89:78:ec:eb:58:13:d4:36:26: d6:db:1e:79:c4:07:c7:34:4c:fa:8a:4b:3e:78:6a:86: 26:bb:d4:66:94:0a:4d:73:5e:d4:1d:4a:4a:e6:88:51: b7:a7:6a:fe:e2:7b:d8:2f:71:5d:b2:2d:3b:d9:df:bb: 57:3c:b0:e3:c7:45:dd:37:44:8b:a7:b7:71:00:da:af: 0b:5c:ea:00:1b:36:e1:8c:ca:8f:12:7b:d5:09:27:14: be:b3:3a:77:a1:2a:36:80:0a:c0:e9:73:b6:6b:8c:df: 2b:00:e4:aa:56:7d:49:b6:25:2e:31:81:c4:16:7a:36: 38:92:10:6c:78:9b:f6:d0:c1:48:a3:38:1b:1c:ab:af: 4a:93:36:5d:4f:63:d0:b8:8a:7d:ea:35:7e:7e:53:31: b4:c5:5b:95:57:db:b0:e0:0e:cf:16:ba:0f:3f:a5:9b: 6c:51:5c:80:7c:27:f4:21:82:da:02:bd:47:d8:31:a0: 51:e4:7b:7a:75:f0:b8:38:87:36:e9:2d:16:e0:74:99: 57:9e:f4:c7:af:b8:99:16:18:aa:7b:50:36:de:1f:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:ed:a9:52:e9:29:9c:4a:12:57:81:3e:94:a2:f0:8a: 7e:26:0e:67:27:8a:39:8d:e6:db:2e:08:f3:27:a2:7f: b5:18:3b:15:f4:cf:05:7d:74:51:9c:90:05:da:61:5f: 1b:b2:a6:74:4b:36:a2:32:07:8a:a0:f4:1b:64:00:d4: fa:7a:b6:c3:f4:82:85:72:b1:52:e6:ac:0c:90:c2:4e: d5:88:74:cc:68:7e:10:49:74:99:1f:b3:c0:33:c2:0c: 9a:06:26:05:8c:81:1a:54:a5:ec:fb:5f:4b:b1:c2:9e: 99:6f:e7:57:c5:0e:4a:9c:01:a4:27:e2:ee:8b:b4:18: 9e:d0:13:c4:89:ce:45:4b:09:4b:82:12:7f:97:1f:d8: e5:2e:41:7d:85:ef:26:56:bf:fe:bd:9e:2b:e1:57:a6: 1c:6e:f2:1e:a4:b8:ad:dc:e5:79:23:b5:85:ac:42:d1: b5:d0:50:ac:5c:46:79:7b:ab:ac:e3:c2:8e:15:4c:6e: 2b:cf:12:2b:3c:77:95:85:7d:26:82:63:5e:5a:6e:05: 19:27:45:10:a7:b8:b0:79:c6:65:65:93:2f:ee:23:de: 5b:b8:ab:d9:a8:30:49:ce:7f:0b:77:dd:d1:34:a2:86: d2:45:64:f6:75:a0:67:f8:68:ad:ee:aa:58:22:57:18 Fingerprint (SHA-256): DB:58:C6:A8:63:D3:9F:88:52:EF:BC:D5:0F:EC:D6:9B:D1:AC:43:65:4C:BB:1F:4B:B6:D2:EF:90:30:AB:31:B6 Fingerprint (SHA1): 34:B4:04:5D:15:DD:FA:97:EA:10:4A:B1:96:09:D8:92:2E:F9:B4:C1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7760: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215069 (0x316cd15d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 22:00:10 2017 Not After : Mon Aug 29 22:00:10 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:82:50:79:d2:76:72:57:3d:4f:ba:f0:60:7d:67:c3: bb:c5:0a:01:57:f6:65:1f:b7:f3:06:1e:bd:56:fb:c8: 81:52:d3:57:b6:fe:28:89:78:ec:eb:58:13:d4:36:26: d6:db:1e:79:c4:07:c7:34:4c:fa:8a:4b:3e:78:6a:86: 26:bb:d4:66:94:0a:4d:73:5e:d4:1d:4a:4a:e6:88:51: b7:a7:6a:fe:e2:7b:d8:2f:71:5d:b2:2d:3b:d9:df:bb: 57:3c:b0:e3:c7:45:dd:37:44:8b:a7:b7:71:00:da:af: 0b:5c:ea:00:1b:36:e1:8c:ca:8f:12:7b:d5:09:27:14: be:b3:3a:77:a1:2a:36:80:0a:c0:e9:73:b6:6b:8c:df: 2b:00:e4:aa:56:7d:49:b6:25:2e:31:81:c4:16:7a:36: 38:92:10:6c:78:9b:f6:d0:c1:48:a3:38:1b:1c:ab:af: 4a:93:36:5d:4f:63:d0:b8:8a:7d:ea:35:7e:7e:53:31: b4:c5:5b:95:57:db:b0:e0:0e:cf:16:ba:0f:3f:a5:9b: 6c:51:5c:80:7c:27:f4:21:82:da:02:bd:47:d8:31:a0: 51:e4:7b:7a:75:f0:b8:38:87:36:e9:2d:16:e0:74:99: 57:9e:f4:c7:af:b8:99:16:18:aa:7b:50:36:de:1f:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:ed:a9:52:e9:29:9c:4a:12:57:81:3e:94:a2:f0:8a: 7e:26:0e:67:27:8a:39:8d:e6:db:2e:08:f3:27:a2:7f: b5:18:3b:15:f4:cf:05:7d:74:51:9c:90:05:da:61:5f: 1b:b2:a6:74:4b:36:a2:32:07:8a:a0:f4:1b:64:00:d4: fa:7a:b6:c3:f4:82:85:72:b1:52:e6:ac:0c:90:c2:4e: d5:88:74:cc:68:7e:10:49:74:99:1f:b3:c0:33:c2:0c: 9a:06:26:05:8c:81:1a:54:a5:ec:fb:5f:4b:b1:c2:9e: 99:6f:e7:57:c5:0e:4a:9c:01:a4:27:e2:ee:8b:b4:18: 9e:d0:13:c4:89:ce:45:4b:09:4b:82:12:7f:97:1f:d8: e5:2e:41:7d:85:ef:26:56:bf:fe:bd:9e:2b:e1:57:a6: 1c:6e:f2:1e:a4:b8:ad:dc:e5:79:23:b5:85:ac:42:d1: b5:d0:50:ac:5c:46:79:7b:ab:ac:e3:c2:8e:15:4c:6e: 2b:cf:12:2b:3c:77:95:85:7d:26:82:63:5e:5a:6e:05: 19:27:45:10:a7:b8:b0:79:c6:65:65:93:2f:ee:23:de: 5b:b8:ab:d9:a8:30:49:ce:7f:0b:77:dd:d1:34:a2:86: d2:45:64:f6:75:a0:67:f8:68:ad:ee:aa:58:22:57:18 Fingerprint (SHA-256): DB:58:C6:A8:63:D3:9F:88:52:EF:BC:D5:0F:EC:D6:9B:D1:AC:43:65:4C:BB:1F:4B:B6:D2:EF:90:30:AB:31:B6 Fingerprint (SHA1): 34:B4:04:5D:15:DD:FA:97:EA:10:4A:B1:96:09:D8:92:2E:F9:B4:C1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7761: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #7762: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #7763: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #7764: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #7765: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #7766: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215068 (0x316cd15c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 22:00:08 2017 Not After : Mon Aug 29 22:00:08 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ef:85:03:b0:49:53:82:32:d1:f2:94:d4:00:05:5f:06: be:84:d9:c7:86:66:c2:12:02:0e:3d:63:35:a8:ed:13: 70:99:d4:db:87:10:73:6a:56:7c:48:ca:35:39:3a:d8: 34:93:94:76:c0:16:5c:5a:05:b9:20:d5:63:1f:43:7f: 95:f0:25:73:7f:4d:3c:aa:21:28:76:23:66:60:b2:3c: 8b:d7:0a:04:df:4f:39:8f:c5:f0:62:91:a2:9b:63:59: 17:9c:ee:23:21:5e:11:9b:79:86:8f:e4:87:0f:c8:72: bf:e2:90:79:d1:a7:05:dd:f3:d6:6a:d4:9e:0d:1d:e6: 28:ce:e4:da:da:80:4b:39:5a:ef:c4:af:34:24:ec:44: a2:93:60:4e:c7:d5:60:da:57:bf:e5:03:b2:c1:72:ad: 0c:e9:bf:12:70:5a:4f:af:fc:3d:8c:6f:b4:d5:a1:ac: 8f:20:12:0a:c4:71:a2:8d:56:09:95:89:cd:6d:c3:9f: 37:30:47:e1:39:c4:e1:b0:9f:87:2e:92:3c:2e:c0:ff: 89:38:95:13:b5:7d:8a:2a:66:12:aa:47:57:60:e0:99: 5e:20:a5:3c:0d:76:cd:a4:38:f6:fb:18:9a:82:0f:77: b4:14:c6:60:da:52:93:4c:f5:6f:19:ba:17:30:5e:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d4:a8:c6:50:71:95:f0:69:5b:53:6e:53:76:99:cb:80: d8:7e:e0:ec:6f:4d:7c:b9:be:88:a1:e1:22:1c:a0:88: 48:df:6e:5c:8f:40:31:df:09:78:11:18:e5:e1:8a:da: c9:3c:bb:01:a2:22:36:f4:fa:61:db:e4:54:be:4b:c9: 61:ec:22:15:ee:59:89:2e:4a:d7:e2:b9:e6:25:ab:9b: 22:fd:ce:d7:b1:5a:a4:0d:5f:26:70:d2:82:58:7d:e0: 8a:58:7b:66:83:c9:4c:d3:15:ee:d2:c7:43:34:68:5a: ad:d9:20:45:82:e6:b3:e9:18:a0:57:1a:d6:32:f3:7a: e3:99:5b:3c:3f:d2:ad:17:5c:d9:d7:ac:cb:70:aa:9b: 75:3a:19:b0:30:9a:b2:0f:10:6d:99:77:32:5e:79:47: 3b:50:00:12:8f:76:57:ea:b0:16:99:98:14:f0:b7:79: 1d:01:1f:24:90:47:ff:62:3b:22:63:46:8f:84:28:28: 53:6a:af:d8:93:10:26:4a:69:01:03:2b:a9:c8:fa:fc: 33:e8:ca:81:2d:58:3a:f0:66:8a:86:91:50:fb:e5:e3: 36:e8:dd:7c:31:ff:d0:05:93:b4:87:67:93:84:b6:16: c7:29:1f:2e:c8:fd:b4:5b:11:12:7d:a4:e4:a6:28:3a Fingerprint (SHA-256): BD:75:FB:90:BB:D0:6F:E4:A4:F4:3F:FC:C4:4A:AD:ED:03:9B:2F:E1:E7:3F:E4:21:06:79:10:46:0C:D2:A9:F6 Fingerprint (SHA1): 27:52:6E:D0:F6:CD:96:04:13:24:2A:3E:AC:33:D5:55:2B:35:20:F5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7767: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215068 (0x316cd15c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 22:00:08 2017 Not After : Mon Aug 29 22:00:08 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ef:85:03:b0:49:53:82:32:d1:f2:94:d4:00:05:5f:06: be:84:d9:c7:86:66:c2:12:02:0e:3d:63:35:a8:ed:13: 70:99:d4:db:87:10:73:6a:56:7c:48:ca:35:39:3a:d8: 34:93:94:76:c0:16:5c:5a:05:b9:20:d5:63:1f:43:7f: 95:f0:25:73:7f:4d:3c:aa:21:28:76:23:66:60:b2:3c: 8b:d7:0a:04:df:4f:39:8f:c5:f0:62:91:a2:9b:63:59: 17:9c:ee:23:21:5e:11:9b:79:86:8f:e4:87:0f:c8:72: bf:e2:90:79:d1:a7:05:dd:f3:d6:6a:d4:9e:0d:1d:e6: 28:ce:e4:da:da:80:4b:39:5a:ef:c4:af:34:24:ec:44: a2:93:60:4e:c7:d5:60:da:57:bf:e5:03:b2:c1:72:ad: 0c:e9:bf:12:70:5a:4f:af:fc:3d:8c:6f:b4:d5:a1:ac: 8f:20:12:0a:c4:71:a2:8d:56:09:95:89:cd:6d:c3:9f: 37:30:47:e1:39:c4:e1:b0:9f:87:2e:92:3c:2e:c0:ff: 89:38:95:13:b5:7d:8a:2a:66:12:aa:47:57:60:e0:99: 5e:20:a5:3c:0d:76:cd:a4:38:f6:fb:18:9a:82:0f:77: b4:14:c6:60:da:52:93:4c:f5:6f:19:ba:17:30:5e:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d4:a8:c6:50:71:95:f0:69:5b:53:6e:53:76:99:cb:80: d8:7e:e0:ec:6f:4d:7c:b9:be:88:a1:e1:22:1c:a0:88: 48:df:6e:5c:8f:40:31:df:09:78:11:18:e5:e1:8a:da: c9:3c:bb:01:a2:22:36:f4:fa:61:db:e4:54:be:4b:c9: 61:ec:22:15:ee:59:89:2e:4a:d7:e2:b9:e6:25:ab:9b: 22:fd:ce:d7:b1:5a:a4:0d:5f:26:70:d2:82:58:7d:e0: 8a:58:7b:66:83:c9:4c:d3:15:ee:d2:c7:43:34:68:5a: ad:d9:20:45:82:e6:b3:e9:18:a0:57:1a:d6:32:f3:7a: e3:99:5b:3c:3f:d2:ad:17:5c:d9:d7:ac:cb:70:aa:9b: 75:3a:19:b0:30:9a:b2:0f:10:6d:99:77:32:5e:79:47: 3b:50:00:12:8f:76:57:ea:b0:16:99:98:14:f0:b7:79: 1d:01:1f:24:90:47:ff:62:3b:22:63:46:8f:84:28:28: 53:6a:af:d8:93:10:26:4a:69:01:03:2b:a9:c8:fa:fc: 33:e8:ca:81:2d:58:3a:f0:66:8a:86:91:50:fb:e5:e3: 36:e8:dd:7c:31:ff:d0:05:93:b4:87:67:93:84:b6:16: c7:29:1f:2e:c8:fd:b4:5b:11:12:7d:a4:e4:a6:28:3a Fingerprint (SHA-256): BD:75:FB:90:BB:D0:6F:E4:A4:F4:3F:FC:C4:4A:AD:ED:03:9B:2F:E1:E7:3F:E4:21:06:79:10:46:0C:D2:A9:F6 Fingerprint (SHA1): 27:52:6E:D0:F6:CD:96:04:13:24:2A:3E:AC:33:D5:55:2B:35:20:F5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7768: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #7769: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215073 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7770: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #7771: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #7772: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215074 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7773: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #7774: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #7775: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215075 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7776: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #7777: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #7778: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215076 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7779: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #7780: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #7781: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215077 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7782: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #7783: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #7784: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215078 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7785: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #7786: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #7787: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215079 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7788: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #7789: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #7790: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215080 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7791: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #7792: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #7793: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215081 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7794: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #7795: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #7796: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7797: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 829215082 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7798: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7799: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 829215083 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7800: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7801: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 829215084 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7802: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7803: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #7804: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #7805: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7806: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 829215085 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7807: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7808: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 829215086 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7809: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7810: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 829215087 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7811: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7812: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #7813: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #7814: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7815: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 829215088 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7816: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7817: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 829215089 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7818: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7819: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 829215090 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7820: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7821: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #7822: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #7823: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7824: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 829215091 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7825: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7826: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 829215092 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7827: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7828: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 829215093 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7829: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7830: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #7831: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7832: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7833: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 829215094 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7834: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7835: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7836: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7837: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829215095 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7838: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7839: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215073 (0x316cd161) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Tue Aug 29 22:00:27 2017 Not After : Mon Aug 29 22:00:27 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:76:94:17:a3:6b:35:2d:08:eb:4f:7c:81:e8:80:7b: 18:ba:3c:c0:d9:86:b5:8f:74:74:cc:a3:0b:8a:42:e5: 04:21:df:9b:72:ab:4d:51:be:3d:1b:59:34:43:23:ce: 87:c4:92:ce:30:2f:ba:8f:a8:cf:68:2f:69:ce:25:7f: fa:9e:f8:db:73:2c:38:b9:9f:0a:b9:42:32:88:a0:f5: 95:67:2b:a8:11:bb:6e:ad:c8:87:f3:94:27:99:07:b5: 18:d5:d7:17:da:37:03:4f:1c:77:9c:f9:fe:5e:b4:d1: e7:3b:1f:1e:20:7f:de:b4:e6:2d:e8:a1:ad:90:0f:14: 53:42:e2:0e:f3:8c:56:fe:08:31:6e:28:55:98:ca:82: 6c:ff:37:2f:14:86:10:6b:49:8f:d9:93:78:b6:82:5a: 2c:b8:9e:ca:ab:2c:d3:e0:f2:c3:9e:9f:77:6f:a0:d6: 66:05:a8:d0:e1:d2:a1:30:0f:4d:db:bb:a5:c6:a0:a5: 10:a5:75:b7:a7:12:8e:93:1c:1f:c3:d7:1f:27:1e:aa: 5a:87:74:f2:22:92:bf:39:6c:54:12:ee:5e:87:fe:22: 38:cf:f7:d9:44:8a:67:ac:9d:af:82:00:ec:29:60:a8: 9a:aa:0b:12:d1:73:8f:6f:f9:b0:b3:13:24:6c:56:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:92:4e:be:f8:44:3c:36:47:10:50:a3:cc:2a:78:5a: 7f:c7:59:fb:a8:be:e0:29:a8:7d:82:c4:e0:b4:a6:d9: 13:5e:c0:78:d3:c6:13:7b:ed:ec:0e:1b:0b:43:c4:86: ef:af:14:da:7a:96:36:5c:1b:b6:af:68:fa:b4:e9:a0: bd:26:90:64:cf:a6:19:33:a7:fd:8a:4a:c3:87:a4:e6: 9b:1d:f7:ad:29:32:fc:4f:36:ed:8f:b6:2d:db:90:8b: f6:e9:d0:9d:ca:32:a4:d0:64:69:92:b3:02:bb:48:04: ab:1a:b6:fa:0b:af:8b:17:13:c4:00:a9:5f:af:a2:9c: 6e:b2:be:bc:82:45:33:92:30:59:4e:36:95:01:e9:7a: 5b:f3:16:74:ee:5b:19:a3:4a:9c:d9:1c:5e:f6:da:23: 27:cb:5a:e2:57:91:fd:4a:18:a9:b5:2a:4b:e1:73:a4: e5:0e:f5:da:58:8f:f9:80:b1:ac:8a:51:fa:38:c2:0b: 32:30:82:90:05:8c:58:b2:b1:86:9d:3e:ae:7c:8f:69: 37:3a:39:fc:7a:a5:da:86:dc:b8:15:c5:64:dd:0c:9f: 22:e4:e1:7a:50:d0:40:09:98:c2:dc:b2:df:9c:76:50: 90:85:5e:a0:8e:a1:62:8f:10:20:d3:90:76:99:9d:a5 Fingerprint (SHA-256): 04:F4:74:42:4B:4F:6C:8D:56:B5:AB:1B:04:43:60:5C:83:EC:AD:AE:44:5A:D3:3C:33:4D:26:E4:10:F6:D4:A2 Fingerprint (SHA1): 82:C1:BD:DA:29:F5:F5:C3:90:13:FF:3E:6B:07:47:89:CC:EB:B7:B4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #7840: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215074 (0x316cd162) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Tue Aug 29 22:00:32 2017 Not After : Mon Aug 29 22:00:32 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:34:e4:6e:53:43:f2:fa:39:0e:f6:ff:ae:2b:c4:39: 5e:7a:b0:48:45:7b:76:4f:31:12:1a:26:6f:dd:5c:fa: e8:cc:2c:5a:03:d0:5c:34:3c:6d:cc:97:fc:39:c5:b0: ed:ee:52:cf:a4:ee:89:d6:4c:a6:02:41:77:31:ab:26: 85:58:46:3a:16:14:08:12:d3:7c:ef:f1:06:5d:c3:0e: a4:6b:78:6f:0f:35:95:9c:3d:79:aa:fd:7a:2f:88:fe: d6:2d:00:c2:85:b7:8a:bd:3e:2b:d1:d0:a9:b1:22:ee: ff:18:0d:8c:91:09:fd:64:ba:0b:07:c8:b7:d7:24:77: 40:9e:f8:69:66:1c:a1:79:dc:82:93:92:2c:ed:e6:b5: 78:f5:12:37:2c:ec:80:30:78:a1:a7:28:15:7d:5c:5b: 96:a7:61:90:76:b4:c2:62:63:b9:d7:97:45:38:94:b0: b3:be:f8:92:a1:f9:fb:7d:d9:08:63:e2:a9:31:be:16: c7:57:0d:de:7a:67:1d:66:22:f0:e2:b6:df:b5:fc:cc: 3c:34:a2:a2:42:b3:12:a4:02:4d:5a:0c:d9:b3:a9:95: 03:b6:33:c2:6d:0c:ad:93:06:1b:ec:a1:92:fa:28:44: a3:ae:bd:24:62:e3:55:c0:56:58:de:ca:94:cf:f7:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:ce:ea:da:45:8c:22:74:a4:a1:19:d4:45:a8:02:bf: b6:a8:18:f9:be:67:c2:14:5a:32:a4:ae:0b:97:16:6f: ba:2c:82:6f:99:a5:63:ac:db:c0:fa:e4:d4:a2:8e:b9: be:2e:6b:5f:de:12:c1:c4:a8:ef:b5:76:0b:27:39:e2: f7:07:1c:1d:6c:17:b5:ae:74:31:b7:6b:44:cd:85:fb: 10:de:ea:37:92:bd:5d:4a:1d:a8:b8:58:72:e7:f8:86: 93:8f:12:0a:5a:61:e2:09:26:1a:ff:b2:dc:19:99:b7: 16:9a:14:42:87:1e:30:09:ab:ce:cb:2e:29:eb:23:d8: 50:f0:6d:bc:0c:d3:3f:71:56:1e:d3:d5:c7:80:61:9e: 58:ee:1e:60:3b:ac:45:86:76:3d:1b:a9:3a:8e:9e:ad: 8b:2a:40:6b:06:05:e3:1b:ff:ff:e2:fc:d7:dd:2d:a7: ac:42:5d:b4:4f:df:43:9a:ac:17:c1:67:b0:9c:98:a2: b8:db:bf:cf:63:f3:3f:bd:67:6c:b6:ac:38:a4:ca:84: 28:89:22:5c:a8:40:87:4e:e0:98:2c:62:19:ee:48:8c: 6c:a5:cd:e5:04:13:67:cc:0d:3c:8a:06:d6:d9:53:be: 2f:5d:14:ce:3b:6b:19:2f:94:70:da:cb:46:c6:db:8c Fingerprint (SHA-256): B2:E7:BF:E0:05:3C:06:7B:FE:80:11:DC:16:27:B4:75:2C:10:5A:B6:3D:14:8C:0E:14:CB:DD:BB:D7:AC:6C:DF Fingerprint (SHA1): 40:1A:38:D4:7A:C3:15:4D:B0:94:0D:B0:99:49:9A:81:7C:17:83:F5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #7841: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215075 (0x316cd163) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Tue Aug 29 22:00:34 2017 Not After : Mon Aug 29 22:00:34 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:f5:69:ef:53:f8:64:66:b7:27:2d:23:ed:ac:10:29: f1:e0:69:6c:09:f7:d5:cf:fd:9c:29:58:db:e8:95:f2: 38:ec:34:5a:59:7e:63:3e:7a:15:cc:10:57:fd:93:47: d2:ee:e4:2f:b7:7b:cc:cb:7f:35:36:1c:7a:8c:e4:ab: 8f:54:bb:ed:b6:6b:79:22:70:65:e4:cc:d7:58:8c:7d: b9:4f:50:4e:85:a2:cb:fe:f9:4b:87:c4:0c:d5:a3:20: 2c:0a:d9:9f:a9:8b:d0:2c:cc:bd:eb:f0:05:2b:1e:70: 2a:39:81:00:eb:35:2a:35:a1:00:15:36:5c:d0:fa:c2: d2:2f:71:a4:47:0b:11:2c:c3:46:88:91:01:28:f3:a6: 69:a5:14:61:8e:54:21:43:1a:5b:b4:35:3f:05:d4:4f: 44:16:38:40:8d:5e:bb:a6:4d:56:0c:09:76:88:83:5c: 85:fc:35:4f:ee:f9:13:0c:5e:e9:cd:35:7b:04:07:46: e2:cb:ef:80:15:ac:7e:7a:1a:37:05:c9:5a:a9:c0:5f: fd:2b:0e:9f:5b:32:d6:93:89:d8:46:f6:11:d9:97:5b: 28:29:fa:b2:5b:da:b0:39:3e:2c:15:d8:d2:17:34:cd: 1e:38:85:cc:d6:01:d3:96:67:0f:35:fb:cf:e8:e6:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:ee:0d:f2:7b:cf:67:10:25:b0:08:4a:04:f4:29:75: ce:c6:11:fb:b0:27:44:59:da:87:c8:51:47:ff:2a:06: 69:13:30:86:52:ba:c1:79:0b:34:4a:13:d9:76:4e:61: 18:4b:52:3c:05:b4:48:73:f4:a9:58:65:86:52:a2:00: 3a:e4:c2:ab:5c:d4:cd:c7:a1:4f:f4:18:00:9d:73:c7: b2:21:ae:42:bb:5c:af:d8:71:a2:a0:b6:41:dc:53:7e: 0a:74:cb:da:f2:19:cc:c5:28:f9:82:d3:c5:09:2a:2b: 1a:09:9f:2b:da:ce:9a:35:64:3c:10:2e:15:e7:48:31: 20:79:c4:16:a1:8a:cc:e6:8c:31:6a:b1:7f:5b:86:e1: fe:75:2a:8f:ea:10:a6:c6:7a:2c:a7:d6:52:cf:e4:f3: a3:fa:42:98:20:0f:cb:e1:a2:9e:fc:29:94:85:a7:3d: 69:d5:80:88:64:a0:24:1e:80:c7:d1:a9:ec:17:71:1e: c1:15:dc:ad:fa:3c:ef:60:94:de:06:58:32:64:8a:dc: b8:d4:a2:5a:30:1d:20:fd:45:c3:67:c2:0e:40:84:77: ad:0b:ee:54:ca:c4:ca:ad:a4:56:23:d7:7b:1b:17:ed: a2:eb:07:65:17:f2:40:a1:9e:0c:37:25:21:38:5b:83 Fingerprint (SHA-256): 2E:DF:02:1F:A6:1E:75:CB:26:71:0D:AB:47:33:6F:24:E7:0C:68:92:2E:10:64:E9:FC:CF:EC:0A:DF:05:E5:9C Fingerprint (SHA1): 03:C9:3C:DF:D9:AB:FA:31:02:48:4B:DF:DD:AB:64:E2:45:D9:9B:D2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #7842: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215076 (0x316cd164) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Tue Aug 29 22:00:36 2017 Not After : Mon Aug 29 22:00:36 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:49:c9:50:ec:14:cb:41:8c:82:aa:7c:64:99:08:fd: bc:74:54:c9:75:8a:7a:26:47:1e:0f:4a:51:cb:3c:37: 58:1b:85:5e:d1:2e:3f:0e:7f:f4:ba:a9:ff:d9:2f:f2: f5:c2:ae:59:c6:9a:46:cd:1a:85:9b:41:66:e8:b5:e1: e8:5e:c5:11:8a:4e:9d:f8:ca:69:12:16:a3:ef:6f:9f: 93:38:e2:c2:ce:68:6e:40:98:fb:82:3d:9e:ff:5f:fe: 4b:ec:ea:24:1a:50:72:9e:7a:6f:24:8a:33:3c:fc:9f: fa:ff:10:3e:fb:09:47:3d:95:d6:8c:30:ae:2a:8f:b2: e2:d1:87:b0:f2:53:fa:96:0c:86:de:2b:e0:64:07:c7: ed:d3:65:12:4f:1b:c5:0f:6f:a8:a1:ac:69:ed:7c:6a: d4:a2:16:87:07:c6:41:fd:09:55:4b:4b:f6:d3:c5:bd: 5c:f5:40:90:33:c3:e1:62:3d:96:e7:30:e3:01:54:8e: 18:5e:01:2a:f2:71:98:14:b0:27:8a:60:61:84:50:78: 1a:7b:b2:df:8d:9c:e3:5c:81:44:55:1f:7c:8f:89:74: 9f:ed:d2:cb:b1:89:86:02:46:c6:88:b0:5c:8f:f0:6a: d8:0e:a0:4f:66:cd:6b:5e:08:cf:02:2d:06:a0:e3:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:bc:1a:8e:66:f0:30:1c:1b:23:fc:2e:02:30:d5:5d: 6a:2f:6a:cd:d3:4a:ca:2e:4f:c3:ac:1c:80:80:6a:22: e0:06:8f:d9:de:7e:85:b9:90:65:71:b2:e5:7e:10:7b: f1:05:42:da:46:33:3a:e3:01:f0:7d:37:b7:8f:a6:ad: bd:2e:cd:6c:11:3c:34:0e:da:f3:34:a6:00:db:1b:3d: e9:1c:5d:a7:19:c4:47:f9:03:7d:e6:e7:b0:a0:25:00: 52:13:ab:a5:30:9a:18:ce:62:11:fa:1a:02:0a:d1:43: 64:44:2c:05:5d:50:e6:13:16:2f:dd:c7:af:61:d3:f7: b4:f0:76:99:18:2c:00:26:38:fd:06:49:99:78:ae:6e: 5f:a5:59:9b:55:2e:91:67:c8:f2:47:4a:be:4f:4d:97: 2c:21:8c:8a:18:d4:15:fc:e5:b5:1a:6a:8b:42:a4:12: 24:c8:e5:c3:fb:00:85:27:79:c2:74:cd:57:01:47:5a: 60:50:6b:94:42:56:e9:bf:de:31:5a:07:56:c1:f3:9b: 40:cf:93:cb:a4:f4:31:ad:ac:c1:20:e0:7d:84:63:51: 93:9b:28:e9:9f:9c:2f:50:10:d1:7e:6a:8f:40:3b:d8: ab:75:1d:56:50:64:7f:30:43:3d:f6:c5:74:9a:0c:51 Fingerprint (SHA-256): 2F:BE:B3:EA:C3:3F:F5:C3:D2:5E:F4:7E:2D:33:0F:11:76:1C:CF:32:79:0A:B2:0C:4B:F9:97:8A:64:A7:AC:AA Fingerprint (SHA1): E3:5E:37:B2:62:9C:BF:76:4E:BF:59:E5:C4:A6:1B:25:86:04:0B:26 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #7843: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215077 (0x316cd165) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Tue Aug 29 22:00:39 2017 Not After : Mon Aug 29 22:00:39 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:90:03:4e:f8:9a:f4:3a:7d:92:d2:c4:ec:ce:71:b4: ff:a7:59:af:ed:ce:93:fa:1d:07:2c:5e:9c:7b:1e:21: 13:e5:24:55:b9:2e:37:92:5a:03:f4:04:c9:8e:49:19: 04:a6:64:42:6b:13:3e:80:88:86:d8:60:ab:ad:de:14: 93:25:d7:e7:a9:14:93:6e:02:35:eb:59:04:2e:14:dc: 58:99:ac:d2:1b:24:28:b0:50:2c:0a:6e:3c:d2:17:89: 5b:e6:4d:19:fa:d9:71:7a:b6:1e:c5:6e:e7:75:52:d8: 0e:ce:91:96:96:55:7e:a4:d8:2e:f0:b9:0f:39:ab:82: 55:a1:0d:4c:53:10:e1:ca:d8:ab:cc:1d:41:75:3c:92: 62:8a:78:31:28:ec:ba:66:76:55:06:7d:81:5c:ff:f2: f2:09:db:a1:d0:21:be:b4:33:f9:c5:dc:04:c4:6b:9c: 11:a3:38:30:19:a8:ce:32:2e:5d:49:c6:79:ab:c8:12: 36:d5:84:c8:61:3c:f7:e1:0a:03:14:43:70:83:4d:63: 98:54:16:40:55:e0:7a:76:3d:38:e0:0c:05:f2:0e:81: 29:47:70:a6:72:90:14:7d:19:da:1f:17:e5:b5:2d:39: e0:04:44:00:87:d1:02:72:0e:53:79:0e:57:73:5e:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 42:7d:09:0f:29:44:87:3d:58:8d:ff:10:28:d2:67:79: f5:ef:04:4e:c1:81:9a:2a:b9:23:12:14:b1:d4:6c:6b: e7:4a:2a:84:b5:12:4e:14:87:a3:2f:c4:47:4c:68:bc: 02:e9:35:8c:76:39:df:b2:19:8e:e3:72:89:04:8b:99: 03:67:7a:2e:4d:22:e5:d9:ae:d9:fd:7e:8a:b0:11:00: 19:8e:ad:c0:a0:f3:b8:ee:95:9d:0b:33:33:30:26:d0: 45:26:c2:a5:68:23:01:e9:31:e6:d9:39:3b:75:df:7f: 80:f1:03:51:ce:63:71:24:8d:0e:cf:20:3a:35:5a:c3: bc:96:6f:f1:7e:87:a3:19:8f:7f:45:f8:11:a1:52:0f: 75:a2:cf:d2:06:ee:48:b8:70:bb:92:1a:92:b1:6d:00: c4:54:06:df:2f:8c:82:bc:e5:36:a1:4b:bc:c4:bb:1e: 5e:26:63:ab:26:33:41:13:cb:07:ee:ea:d0:70:49:c6: 47:a8:91:fc:32:57:8d:e4:db:90:46:8f:bf:41:6f:76: 79:1d:1e:bb:1c:01:75:33:dc:f6:5a:9c:fb:21:ae:ad: 4a:e3:f0:b5:8f:75:4a:53:88:8b:85:8b:37:f4:59:e8: 20:4b:a0:e6:b6:87:7d:a1:c5:31:80:11:17:db:c6:cf Fingerprint (SHA-256): 0F:D6:FA:C0:0C:C3:88:18:5F:19:FB:8E:5E:84:AC:87:E1:B8:26:62:ED:54:0E:C2:1C:20:AB:8C:EA:65:7C:28 Fingerprint (SHA1): 1C:4D:BB:DA:E3:16:F4:29:2E:F3:90:C2:1C:94:A6:2F:B3:35:59:3E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #7844: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215078 (0x316cd166) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Tue Aug 29 22:00:42 2017 Not After : Mon Aug 29 22:00:42 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:84:b8:8a:74:92:8c:51:69:c4:57:e9:93:60:f1:6a: a5:93:5e:4e:f1:e2:52:13:14:db:87:cc:d8:e5:ad:73: 9e:71:b7:7c:41:64:78:db:b1:35:89:d0:ac:b5:eb:1a: 24:28:b0:1e:f5:92:ab:e0:72:0b:14:83:f1:90:db:c2: 92:e5:a9:15:70:ef:5d:be:aa:5a:c5:d9:b8:08:cd:7a: 6e:c2:5a:8b:bf:15:b0:d4:3c:5d:18:c7:cb:9c:df:6e: 99:3c:28:68:d3:91:da:af:e1:d4:1f:61:f2:33:92:3f: b9:87:63:f0:a1:36:a9:3c:8e:06:08:77:5e:90:60:ee: c9:75:54:b4:57:61:1d:c5:a3:76:64:7d:fa:b5:0a:21: 8b:54:fd:3a:a9:9a:e2:e0:44:10:bb:f8:73:b5:86:d7: 63:5c:46:ca:74:1c:b6:83:fc:8d:f4:81:22:48:e0:0c: 18:ed:bd:a7:0b:54:5f:f4:71:b3:2b:20:54:7d:01:b6: 79:fc:3e:e4:8b:00:77:28:dc:47:76:d7:62:12:55:a4: 47:92:5f:0c:aa:d0:cb:70:f0:dc:33:3f:c0:b4:df:1a: 4a:ac:cd:0b:d8:53:e6:66:fa:24:02:9d:6c:e0:40:a5: a0:05:0c:af:c1:a6:51:e0:51:de:b3:47:56:42:69:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:c8:ad:27:c2:0f:7b:ab:49:40:b9:5c:89:06:28:3c: 2d:53:fa:5f:d7:62:65:e9:b0:c7:66:9a:5c:13:5b:b7: a7:59:4f:d7:23:d4:3c:0d:2b:aa:bc:36:4c:b1:d1:ac: e3:4d:e1:1a:32:5c:00:51:91:8c:27:cb:04:8c:00:9b: 6b:1e:55:36:bb:4a:2a:43:23:6c:98:83:4a:ea:69:7a: 15:df:40:58:76:af:68:ba:a0:39:44:4d:c8:cd:88:57: 0b:04:26:49:62:88:97:0e:67:29:5f:c8:ba:53:ee:52: 8d:3c:41:33:0f:21:d0:37:fa:b0:36:b1:8c:98:95:37: a4:47:cd:4b:a7:2f:c1:89:51:70:b8:01:30:90:c0:f2: c6:b9:7f:b0:65:0a:55:e7:28:1f:71:ec:ed:87:f8:e7: 79:32:47:a3:25:20:cc:81:35:dc:b2:1c:17:f1:fc:80: 13:5f:e8:e0:98:46:55:af:ac:e0:9e:70:4c:d8:34:71: a1:0e:16:11:fc:13:50:ae:a1:71:b1:de:e0:1d:5e:d0: 57:a7:cb:f2:00:b3:5c:98:dc:96:94:f9:23:ed:71:53: d3:6b:75:cf:33:91:c0:ba:00:e9:b8:1b:ab:2d:a9:b8: d6:b2:24:1d:d3:e9:c1:27:8c:d8:5a:a4:a8:cf:92:7a Fingerprint (SHA-256): 62:BF:DF:7E:B1:B5:E2:DF:4F:23:62:8C:73:7B:E6:13:BD:37:74:DE:DE:D6:C4:DE:65:B2:C9:79:70:08:45:AA Fingerprint (SHA1): 4B:6D:FF:31:8E:2F:C3:EB:79:B9:0B:1C:53:35:20:E5:69:C3:23:54 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #7845: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215079 (0x316cd167) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Tue Aug 29 22:00:46 2017 Not After : Mon Aug 29 22:00:46 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:17:34:2d:95:41:a5:17:74:26:9d:1d:85:cb:cb:2e: 64:76:d0:5c:88:98:0b:ae:cc:3b:bd:88:6e:a3:e2:16: 12:18:11:93:ae:3a:13:f0:50:e2:43:3d:32:bb:09:a5: c8:5d:6c:ae:5a:69:e9:92:6d:6b:90:5b:f5:27:85:ac: f0:a6:cc:60:65:f5:18:05:9e:5b:d1:72:da:cb:bb:30: 77:9b:cf:60:20:e7:59:bc:b6:c7:3f:0c:97:08:9e:b2: ae:ea:67:69:4e:e8:b7:3d:1e:34:56:cc:28:a0:da:af: 94:0e:50:7b:41:59:c0:f8:88:00:74:91:e4:d4:a3:a3: c0:4d:83:41:0d:ca:11:64:29:de:d0:7d:19:6e:0f:23: ca:3c:a2:99:4e:89:18:83:b6:bb:54:46:9b:20:88:6c: 03:c3:aa:56:60:2e:fe:d6:11:c6:eb:18:6a:2c:c9:4f: 16:af:7c:11:68:cc:3a:ec:1a:f0:27:3a:d3:62:2f:7a: a0:7d:07:ae:47:da:d3:03:a0:25:de:b1:84:cd:69:2a: d1:3b:a2:11:14:4e:34:a6:4a:7c:ad:a0:52:04:25:87: 66:28:57:87:7b:c3:f8:65:c2:0a:a6:e6:98:6d:d7:d9: ed:7d:e8:8b:a5:51:d6:b2:f7:b7:99:79:8f:fc:11:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:d5:b4:f9:77:d6:b0:c7:34:0d:f7:72:40:77:c4:1c: 02:5c:c9:b4:1f:18:2c:2e:f4:ac:2b:22:eb:93:97:23: 2a:9d:c6:26:f9:e9:8a:60:70:a0:dd:93:71:96:cf:61: 0e:11:41:bd:21:50:ba:10:eb:6b:18:c8:8a:2b:b7:c3: 67:33:fc:ef:49:53:bc:38:8a:92:90:5f:95:e5:a6:c9: 68:67:15:3a:b3:6d:d5:49:18:d3:54:93:ff:7c:3d:62: 47:e0:0b:81:b0:16:0a:31:8d:9a:53:22:17:a3:65:f6: 12:c9:54:e7:33:33:f1:8c:ea:01:58:d3:f5:b3:1b:9a: 0b:97:25:bc:a7:c0:ea:73:01:59:d6:ce:64:ea:ee:38: e4:49:90:59:d1:51:e6:ed:ff:f6:76:2e:60:62:c3:6b: e8:bd:c4:20:06:21:fc:09:5b:f7:b1:af:c3:d8:13:c5: 85:c4:1c:47:32:c6:8d:a7:08:34:83:d8:05:e7:08:a0: 41:62:39:eb:91:e5:a5:5f:18:bd:8b:37:a3:e6:91:ff: 8b:3f:b4:09:13:e6:9d:61:2a:dc:23:c4:25:62:3f:b1: bf:70:5d:4b:8a:ba:39:b5:9f:1b:4d:45:cf:ba:48:0a: 42:c8:92:3c:b0:4c:85:cb:3d:1e:15:b8:47:82:0c:55 Fingerprint (SHA-256): 1C:48:33:99:F0:B2:7D:5D:B1:DD:7B:BD:06:11:66:BE:F9:BA:AF:AF:DB:FA:3D:3F:DD:61:A3:1D:88:FC:38:16 Fingerprint (SHA1): D1:09:54:3B:C9:D6:E9:0F:92:57:32:E8:81:F5:43:25:31:54:9D:73 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #7846: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215080 (0x316cd168) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Tue Aug 29 22:00:50 2017 Not After : Mon Aug 29 22:00:50 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:ae:a6:17:d1:cd:0b:8b:eb:79:78:2b:70:41:3e:22: 66:df:ce:9a:12:07:77:f0:3e:ea:cf:f5:e5:9d:f0:59: 55:6c:ca:f8:ec:2a:9f:0c:25:36:e6:d6:f8:29:9b:82: 9b:a7:2c:76:3b:70:53:45:37:68:01:24:94:5d:cd:b0: 8a:58:02:23:56:d4:34:a2:2c:a7:92:00:c3:86:91:ec: fe:20:17:36:1b:4c:5d:e4:04:45:3d:37:0f:62:bb:43: 15:07:21:29:79:6d:de:c1:4d:80:77:37:e4:ae:8a:53: 3a:37:5e:7d:40:0c:77:a8:4c:88:e8:16:60:93:d2:a5: 3f:cd:8a:ae:aa:7a:be:2a:10:b8:5c:3d:5c:28:c7:f4: e7:40:f4:d2:b2:2b:e4:19:92:65:3b:b2:4f:8c:76:1d: 99:7a:36:fd:e4:3c:ab:d6:36:1a:4c:5e:f0:36:4a:fd: aa:4c:69:01:58:85:86:23:17:27:15:9d:c4:f0:8b:cf: 7a:91:b4:6c:f2:8b:56:e4:be:7a:2d:e4:eb:21:10:da: dd:c2:ec:24:43:2e:d1:e7:85:be:1f:1f:47:78:45:51: 1d:6d:4c:57:77:ce:f1:40:91:d2:bf:c0:11:e1:a9:0a: 98:78:6a:5f:6a:b9:60:9f:24:2a:e9:c3:6f:f6:cf:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 09:9a:0b:c1:64:a0:0e:ad:71:b4:ec:4a:52:c2:22:c5: 86:33:d1:ee:a4:b2:62:7e:91:df:4e:b0:64:03:76:75: 94:af:6b:e9:38:52:88:04:ce:4b:be:28:ea:b0:0d:d5: 88:5a:de:52:f7:2b:5f:ff:b7:5d:6a:52:e2:f3:91:66: 12:6b:81:74:2b:17:d9:3a:68:1e:6e:e8:87:07:52:91: 8e:87:db:5a:05:66:da:7f:8d:b5:96:52:9f:cb:08:e4: 94:94:10:92:24:bb:b0:67:04:8d:d9:45:5d:65:4c:f9: 94:6a:6b:11:e2:fb:41:3b:00:0f:29:89:2e:f9:42:02: db:1d:d9:9a:a3:b0:03:de:8a:13:42:17:e1:86:9d:38: 12:d8:39:98:d0:d8:12:27:61:8c:04:90:59:e9:ba:fb: a7:7c:d4:9a:fd:30:82:a2:16:6d:ba:0c:d4:c8:ed:1e: 62:09:4f:a8:3b:34:9a:ab:9b:90:0c:7e:b1:9c:d9:e9: 2a:39:c4:65:26:2d:11:82:07:75:2a:fd:e2:53:eb:4d: 2a:8e:88:d6:62:a1:e3:ab:3f:9d:3d:dc:dd:f9:b2:e4: 69:ba:3a:38:e1:0f:e5:56:23:11:db:f7:34:b0:35:f6: 48:dc:e1:a7:66:a3:63:36:5b:ec:c8:42:9a:88:e3:87 Fingerprint (SHA-256): 8D:49:BA:1B:82:D1:40:7B:7D:CF:6D:A0:AE:36:01:7B:6B:81:13:69:67:1C:80:ED:30:65:15:13:59:04:08:85 Fingerprint (SHA1): B4:93:7E:22:10:B3:36:E6:11:80:8C:4B:CC:04:3D:91:2B:E3:A3:EE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #7847: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215081 (0x316cd169) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Tue Aug 29 22:00:53 2017 Not After : Mon Aug 29 22:00:53 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:b1:58:16:9e:97:a4:ff:cb:e0:eb:9e:ce:88:4f:74: 9f:5f:58:80:b1:f5:25:1b:a0:c2:db:fc:5c:41:a9:35: 77:a5:2a:f1:89:c9:a0:f8:21:5e:06:79:64:5a:cb:59: 4c:dc:fe:82:f5:77:4e:38:b8:48:5e:08:b5:07:bf:3a: 95:1b:f4:84:72:e6:41:d7:4c:30:c3:a2:e9:7f:dc:a0: e0:62:e1:1e:a1:b0:71:32:6e:7a:3f:05:88:99:ef:69: 70:bc:36:e6:95:21:f2:38:01:c3:ca:c6:92:be:ce:af: cb:5a:6c:3f:a5:76:bf:b3:9c:a6:4a:60:cf:b9:2b:f9: 4c:10:b5:ea:66:32:88:8c:82:4a:c1:d3:c0:3d:36:1d: f1:38:0c:dc:27:79:a5:2c:67:b6:38:3d:09:9a:cf:08: 28:ec:58:54:5d:e0:b6:da:bf:41:3c:d1:25:76:11:12: ad:87:45:7e:77:36:17:8a:38:18:d9:88:f4:c7:42:dc: fc:2c:ec:89:97:93:0d:06:76:05:82:f4:cc:55:dd:8e: a1:5f:e9:b4:81:15:26:21:04:7a:6f:d7:d8:59:04:6e: f9:f5:b2:31:5c:88:fc:72:5a:b1:10:53:1a:7a:fe:02: 2e:e2:ab:2f:90:59:4b:9f:26:d2:e3:73:f3:1f:82:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 49:33:97:6c:be:c8:25:df:0d:35:f7:2c:9c:17:21:00: 90:d5:1a:26:77:b4:8d:1a:88:bd:65:1f:8d:17:e4:2d: e2:d0:a9:3a:d5:b1:37:81:e9:9e:75:10:bb:40:13:74: fb:65:d9:be:ca:17:56:59:e0:37:4d:da:57:b3:a1:3a: 67:df:44:cf:70:d0:b0:a9:dd:96:03:b5:82:fc:72:50: dc:c4:e4:5d:32:6d:14:50:c9:23:f8:a8:95:7d:91:d0: 50:d3:2d:49:e2:10:46:6f:5c:c7:fb:3d:58:4f:ff:41: 14:0a:b2:84:af:5e:49:9f:e8:d1:c3:ca:86:6f:54:aa: 58:56:8c:ee:1f:32:51:00:ad:b6:23:0c:11:00:ae:e8: fb:9d:41:32:19:78:8d:7f:c6:0b:14:7d:89:0e:fe:3c: c1:f5:c2:a5:5d:d5:c9:43:b4:f3:b9:d4:d8:9b:a3:ef: a0:90:e9:06:5e:94:0c:02:c1:b9:f5:f3:7c:f0:ff:4e: ab:70:f3:b7:af:ea:87:8b:54:d1:5d:ab:23:5e:cd:06: 2c:8b:57:8f:7a:7d:05:07:ee:c0:09:c5:5e:79:bc:f1: de:6f:18:69:1f:78:82:8b:11:46:79:41:2f:fa:0b:70: f6:b2:61:d4:22:24:90:0b:bd:60:62:b7:76:af:13:4c Fingerprint (SHA-256): 98:D0:E7:9E:88:D7:6B:B7:7B:2E:D3:D7:F9:5C:61:1D:24:89:0D:BA:F8:7B:40:3D:DC:A0:11:F2:F0:E4:70:3E Fingerprint (SHA1): 9D:CC:10:D9:35:83:F0:DF:33:EF:FB:0D:DE:E4:3C:04:A8:42:74:19 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #7848: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7849: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215096 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7850: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7851: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7852: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7853: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829215097 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7854: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7855: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7856: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7857: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829215098 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7858: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7859: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7860: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7861: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 829215099 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7862: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7863: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7864: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215096 (0x316cd178) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:01:30 2017 Not After : Mon Aug 29 22:01:30 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:4e:3b:42:f0:da:1b:7b:01:50:fe:09:ba:05:b8:01: cd:81:6b:71:53:ce:a9:d6:d2:fb:d4:0c:05:b3:4a:a8: 35:7e:ae:8d:ce:0a:1c:bc:85:d6:7e:dc:08:f1:92:92: 75:32:bf:22:69:17:32:d0:81:40:94:7b:cf:eb:69:40: e1:7a:b9:f5:e3:65:86:e5:6e:8d:5f:42:21:8f:67:bf: 26:6b:35:8f:00:66:92:fa:7d:fd:76:bd:05:d1:60:7a: cf:04:32:30:25:ec:84:5b:e8:8d:6f:58:2f:ab:5b:bb: 81:df:8d:6c:1c:05:42:6f:36:e5:0e:84:0a:7f:1a:89: 02:f6:7e:70:da:65:a2:12:c8:70:f8:a2:69:10:68:54: 12:09:e5:5d:0b:d5:76:59:0e:a6:af:61:3f:3f:a2:f3: 4a:de:22:d9:5f:94:59:94:9c:1f:e1:ec:df:c1:2c:f0: 5c:43:8a:77:88:ea:63:1f:49:67:48:12:92:14:01:06: 2d:21:7b:11:5d:86:f6:69:9b:2d:79:df:41:88:0c:40: 0f:38:f7:cd:04:64:4f:8a:59:7a:56:fc:e0:6a:8e:c3: 97:00:46:19:66:5d:a6:11:09:0a:31:ea:87:9d:d9:b2: f2:09:50:72:b3:c3:5c:59:fc:54:e8:26:78:61:17:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 93:f3:e9:e4:14:7c:41:47:ca:a7:44:4b:dc:21:22:6f: d9:e4:3a:2d:ba:f5:f7:34:4f:e8:ce:c4:34:34:5d:a1: f1:fb:ac:bd:7a:af:c3:12:1d:2b:47:cd:31:19:6a:0e: 2f:7f:c6:4f:18:57:86:44:60:62:81:07:52:30:2f:56: 79:d4:8c:91:de:ee:c1:36:e6:f7:f3:7b:19:71:ae:77: 21:64:4a:59:42:b8:41:5d:9a:e9:8c:ac:15:e1:f8:89: 8d:40:02:8e:17:ce:c0:db:53:10:2a:bf:b4:ce:6c:51: a7:88:a6:74:75:9f:6f:57:9d:ed:b3:a4:c3:64:d1:7b: 5c:f9:5b:93:a0:14:b3:d3:5d:01:69:d4:8c:1f:07:5f: 8a:9a:95:43:eb:3b:e7:9b:6e:b0:c7:4d:e4:c7:05:57: 4e:91:81:25:64:d2:de:9e:e3:85:fe:11:8e:9e:f6:d0: 80:b5:2a:5f:59:0b:17:4a:45:e2:0f:12:99:c9:37:c7: c0:92:f3:cd:3d:19:2f:b3:49:65:c4:6e:2d:36:50:74: b2:f8:ba:bc:02:48:29:2a:4d:20:c5:51:3e:f5:52:49: e3:86:56:83:25:34:a9:11:a9:0c:36:33:0d:1e:d6:ba: 78:91:56:db:bd:bf:da:21:4b:1c:08:75:ab:ef:ff:c1 Fingerprint (SHA-256): 3E:09:D4:34:CE:0F:C3:1C:8D:F7:22:32:C3:34:7E:03:89:A3:94:73:03:6E:27:55:21:28:34:BF:11:7E:A7:20 Fingerprint (SHA1): F8:30:C5:0F:D5:65:8D:88:FE:C5:E8:83:DC:6C:43:0F:90:CE:EC:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7865: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7866: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215097 (0x316cd179) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:01:34 2017 Not After : Mon Aug 29 22:01:34 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:b7:37:91:92:4f:2e:98:97:7a:5a:26:e9:3a:72: ea:3e:c2:2f:3c:b7:ab:41:85:b6:54:58:4a:ad:a5:e2: 86:61:45:c4:cb:5a:f8:73:72:d2:c8:38:00:d8:97:0c: 8f:09:58:51:50:26:f0:ba:4b:90:58:1b:e1:1c:ad:7c: d8:d8:c2:f3:ee:d6:74:8c:63:94:31:cf:5f:7b:cd:f1: 78:68:7e:f2:c3:58:50:74:a7:aa:f4:9d:f6:dc:09:90: bb:0f:da:74:68:c6:98:7c:3b:7c:a3:c0:1c:60:e9:fe: fa:e4:00:d2:c9:f1:87:2b:50:5f:b0:c5:5b:9e:0f:f5: c5:99:c8:22:0a:2a:d7:f0:61:83:e0:5c:d2:63:9b:58: 6d:bb:72:1c:ba:1e:44:18:fa:12:bc:03:15:20:f1:1f: 5f:8d:b4:62:55:48:8e:bf:02:a3:f2:0b:88:57:20:6b: b8:6d:3c:f8:2d:d2:80:7c:cf:a2:db:84:41:c4:a8:bd: 24:9a:16:9c:66:40:57:c0:8c:41:c9:fa:9b:6a:11:15: 00:57:18:74:67:e0:d4:eb:c0:45:f9:a1:90:6e:98:60: c5:69:2e:65:54:ff:41:71:9c:e0:bd:bb:b3:11:8e:45: ff:e9:03:6b:17:cd:1a:6b:cd:fd:ba:53:72:98:bb:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:43:8b:8c:ff:7a:88:09:1e:f5:1d:60:2d:5c:12:40: 47:df:91:66:37:1c:58:d7:1e:7d:d9:a1:09:80:5d:9b: 74:35:89:54:a8:69:28:66:06:cb:e3:a2:7f:a2:9e:ad: ac:fb:53:cd:49:3c:60:d5:72:7f:6e:af:55:97:b5:11: 06:97:7c:92:66:1f:8c:23:25:5c:ff:fc:95:1b:0c:ee: f6:98:12:2b:c5:1d:e7:40:2a:03:d9:04:fb:3a:d6:54: e9:99:2e:49:27:ee:fc:5c:70:72:af:01:7a:a3:53:cd: 52:5e:ca:c3:d2:2c:ea:35:b8:2d:7c:25:9b:22:c4:b5: 55:63:ed:10:d6:3c:5a:60:fa:d3:96:f6:ca:d9:23:ac: 0c:54:4e:68:cf:be:2a:4b:0d:9a:6b:a9:d3:b3:52:fd: 1e:9a:4b:6f:6c:0a:d0:75:f3:c7:78:e1:d3:8d:8d:13: 93:75:7e:be:15:7d:a0:e7:59:23:28:ca:5a:54:d6:b6: cc:7a:d3:ac:09:00:67:0d:0b:f5:30:01:e5:32:da:50: f6:ad:f9:ab:4a:66:24:d2:4c:13:30:c5:cb:b3:8d:5a: 76:38:ed:37:04:b1:2c:22:99:71:6a:a2:07:79:6a:64: 0c:c0:f4:ec:24:05:25:cc:2e:12:16:2c:d7:6e:f4:1d Fingerprint (SHA-256): 78:20:C5:15:39:DA:BC:4F:74:27:37:98:72:9D:55:C7:50:94:92:6C:7D:AB:07:3E:59:72:2D:96:CE:D1:84:65 Fingerprint (SHA1): 09:17:BA:90:12:0C:2F:FB:82:63:96:C2:EF:98:CD:7B:47:10:0D:27 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7867: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7868: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215098 (0x316cd17a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 22:01:36 2017 Not After : Mon Aug 29 22:01:36 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:38:d1:c3:4d:f8:f3:7f:37:6a:20:af:2a:81:20:08: b3:c3:f2:e5:cd:d4:a6:b1:f4:32:63:c4:a4:d1:ac:56: fb:18:f9:e1:86:c2:91:be:4f:9f:c7:38:41:24:36:b5: f5:9b:3c:cb:c5:33:3e:f9:3f:ac:34:4f:8a:f3:5e:7e: de:d3:cb:6a:fe:96:92:50:94:5c:83:6c:88:48:32:72: 16:20:b6:3c:2a:2c:b7:fe:41:40:40:8f:4f:47:ce:a5: 75:af:1c:0c:f9:38:e6:1d:12:70:4d:48:6a:7d:9b:58: 98:b8:f5:4c:26:88:b9:f6:d7:d1:d0:48:04:83:5d:b0: 24:1b:0b:09:1e:0c:2f:b3:61:9a:5e:2f:9b:d3:80:91: 8b:71:3c:37:51:83:84:16:97:e1:7e:36:6d:51:a3:10: 14:99:39:25:e2:ae:3d:66:88:c6:29:53:de:90:35:51: 5d:32:b3:e6:68:99:35:8b:5f:3e:17:fb:ee:1e:ae:ee: b7:a3:11:86:1a:44:7d:a2:c4:cb:be:95:c3:37:47:01: 54:a9:ac:91:c7:da:a9:c0:05:44:d7:70:b7:47:0d:28: b2:7c:01:79:5a:90:1f:bd:f9:fc:25:0c:b7:23:5d:89: 7d:f2:c4:00:85:28:28:50:fd:58:4f:ee:5d:80:ab:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:f4:41:ce:c4:85:53:df:0a:57:be:8d:09:ad:e6:4c: 64:74:59:7a:fc:eb:15:ba:ac:5c:39:17:fd:4e:8b:ef: 8f:8a:3b:9e:e3:9b:bb:ed:e2:b9:78:cb:5e:63:06:fb: ed:33:7c:46:b0:5e:3c:6c:57:57:98:2f:79:65:29:4e: f4:d9:98:e4:fb:28:46:c5:cc:1f:90:92:e8:26:64:b1: fa:48:0c:f0:94:68:6b:69:f3:ef:d6:ad:7d:6e:d8:e7: e7:54:06:67:3b:25:f6:cf:bd:2d:c8:0a:f1:f6:44:21: da:c2:f2:29:fe:22:78:2c:a0:ac:3b:a2:f2:b1:54:e5: bd:02:18:7b:52:33:ec:d6:ec:2f:2a:e1:35:23:8b:d5: fe:cb:cb:7c:a8:fa:c7:15:91:4e:45:13:2f:04:07:42: 67:07:d3:2a:91:7e:a8:9e:39:8d:e4:3f:02:f9:5b:9d: b3:33:ec:a4:09:d6:62:1d:d2:af:a7:35:7b:89:c4:b3: ba:39:66:2c:42:d9:a8:5b:67:f4:2e:5a:f5:76:5c:b8: 8f:5f:17:9a:33:eb:6f:46:3f:2a:b7:64:f8:d0:a2:5a: da:6e:2a:47:05:8e:b6:09:0a:c0:cb:d5:b5:fa:09:d6: 34:9b:a5:f0:3f:db:63:9e:02:5c:f8:d4:62:f8:bd:27 Fingerprint (SHA-256): AB:9B:4F:C2:80:31:76:08:43:6D:E3:26:0B:CB:1D:E4:5D:1A:F7:7C:C9:75:FF:75:F5:FC:D8:38:A0:7B:EB:D8 Fingerprint (SHA1): C3:AD:A2:1C:14:09:0E:39:93:68:67:22:F6:8D:CB:A1:3A:34:C2:AF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #7869: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7870: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7871: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7872: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7873: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215096 (0x316cd178) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:01:30 2017 Not After : Mon Aug 29 22:01:30 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:4e:3b:42:f0:da:1b:7b:01:50:fe:09:ba:05:b8:01: cd:81:6b:71:53:ce:a9:d6:d2:fb:d4:0c:05:b3:4a:a8: 35:7e:ae:8d:ce:0a:1c:bc:85:d6:7e:dc:08:f1:92:92: 75:32:bf:22:69:17:32:d0:81:40:94:7b:cf:eb:69:40: e1:7a:b9:f5:e3:65:86:e5:6e:8d:5f:42:21:8f:67:bf: 26:6b:35:8f:00:66:92:fa:7d:fd:76:bd:05:d1:60:7a: cf:04:32:30:25:ec:84:5b:e8:8d:6f:58:2f:ab:5b:bb: 81:df:8d:6c:1c:05:42:6f:36:e5:0e:84:0a:7f:1a:89: 02:f6:7e:70:da:65:a2:12:c8:70:f8:a2:69:10:68:54: 12:09:e5:5d:0b:d5:76:59:0e:a6:af:61:3f:3f:a2:f3: 4a:de:22:d9:5f:94:59:94:9c:1f:e1:ec:df:c1:2c:f0: 5c:43:8a:77:88:ea:63:1f:49:67:48:12:92:14:01:06: 2d:21:7b:11:5d:86:f6:69:9b:2d:79:df:41:88:0c:40: 0f:38:f7:cd:04:64:4f:8a:59:7a:56:fc:e0:6a:8e:c3: 97:00:46:19:66:5d:a6:11:09:0a:31:ea:87:9d:d9:b2: f2:09:50:72:b3:c3:5c:59:fc:54:e8:26:78:61:17:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 93:f3:e9:e4:14:7c:41:47:ca:a7:44:4b:dc:21:22:6f: d9:e4:3a:2d:ba:f5:f7:34:4f:e8:ce:c4:34:34:5d:a1: f1:fb:ac:bd:7a:af:c3:12:1d:2b:47:cd:31:19:6a:0e: 2f:7f:c6:4f:18:57:86:44:60:62:81:07:52:30:2f:56: 79:d4:8c:91:de:ee:c1:36:e6:f7:f3:7b:19:71:ae:77: 21:64:4a:59:42:b8:41:5d:9a:e9:8c:ac:15:e1:f8:89: 8d:40:02:8e:17:ce:c0:db:53:10:2a:bf:b4:ce:6c:51: a7:88:a6:74:75:9f:6f:57:9d:ed:b3:a4:c3:64:d1:7b: 5c:f9:5b:93:a0:14:b3:d3:5d:01:69:d4:8c:1f:07:5f: 8a:9a:95:43:eb:3b:e7:9b:6e:b0:c7:4d:e4:c7:05:57: 4e:91:81:25:64:d2:de:9e:e3:85:fe:11:8e:9e:f6:d0: 80:b5:2a:5f:59:0b:17:4a:45:e2:0f:12:99:c9:37:c7: c0:92:f3:cd:3d:19:2f:b3:49:65:c4:6e:2d:36:50:74: b2:f8:ba:bc:02:48:29:2a:4d:20:c5:51:3e:f5:52:49: e3:86:56:83:25:34:a9:11:a9:0c:36:33:0d:1e:d6:ba: 78:91:56:db:bd:bf:da:21:4b:1c:08:75:ab:ef:ff:c1 Fingerprint (SHA-256): 3E:09:D4:34:CE:0F:C3:1C:8D:F7:22:32:C3:34:7E:03:89:A3:94:73:03:6E:27:55:21:28:34:BF:11:7E:A7:20 Fingerprint (SHA1): F8:30:C5:0F:D5:65:8D:88:FE:C5:E8:83:DC:6C:43:0F:90:CE:EC:4F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7874: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7875: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215097 (0x316cd179) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:01:34 2017 Not After : Mon Aug 29 22:01:34 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:b7:37:91:92:4f:2e:98:97:7a:5a:26:e9:3a:72: ea:3e:c2:2f:3c:b7:ab:41:85:b6:54:58:4a:ad:a5:e2: 86:61:45:c4:cb:5a:f8:73:72:d2:c8:38:00:d8:97:0c: 8f:09:58:51:50:26:f0:ba:4b:90:58:1b:e1:1c:ad:7c: d8:d8:c2:f3:ee:d6:74:8c:63:94:31:cf:5f:7b:cd:f1: 78:68:7e:f2:c3:58:50:74:a7:aa:f4:9d:f6:dc:09:90: bb:0f:da:74:68:c6:98:7c:3b:7c:a3:c0:1c:60:e9:fe: fa:e4:00:d2:c9:f1:87:2b:50:5f:b0:c5:5b:9e:0f:f5: c5:99:c8:22:0a:2a:d7:f0:61:83:e0:5c:d2:63:9b:58: 6d:bb:72:1c:ba:1e:44:18:fa:12:bc:03:15:20:f1:1f: 5f:8d:b4:62:55:48:8e:bf:02:a3:f2:0b:88:57:20:6b: b8:6d:3c:f8:2d:d2:80:7c:cf:a2:db:84:41:c4:a8:bd: 24:9a:16:9c:66:40:57:c0:8c:41:c9:fa:9b:6a:11:15: 00:57:18:74:67:e0:d4:eb:c0:45:f9:a1:90:6e:98:60: c5:69:2e:65:54:ff:41:71:9c:e0:bd:bb:b3:11:8e:45: ff:e9:03:6b:17:cd:1a:6b:cd:fd:ba:53:72:98:bb:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:43:8b:8c:ff:7a:88:09:1e:f5:1d:60:2d:5c:12:40: 47:df:91:66:37:1c:58:d7:1e:7d:d9:a1:09:80:5d:9b: 74:35:89:54:a8:69:28:66:06:cb:e3:a2:7f:a2:9e:ad: ac:fb:53:cd:49:3c:60:d5:72:7f:6e:af:55:97:b5:11: 06:97:7c:92:66:1f:8c:23:25:5c:ff:fc:95:1b:0c:ee: f6:98:12:2b:c5:1d:e7:40:2a:03:d9:04:fb:3a:d6:54: e9:99:2e:49:27:ee:fc:5c:70:72:af:01:7a:a3:53:cd: 52:5e:ca:c3:d2:2c:ea:35:b8:2d:7c:25:9b:22:c4:b5: 55:63:ed:10:d6:3c:5a:60:fa:d3:96:f6:ca:d9:23:ac: 0c:54:4e:68:cf:be:2a:4b:0d:9a:6b:a9:d3:b3:52:fd: 1e:9a:4b:6f:6c:0a:d0:75:f3:c7:78:e1:d3:8d:8d:13: 93:75:7e:be:15:7d:a0:e7:59:23:28:ca:5a:54:d6:b6: cc:7a:d3:ac:09:00:67:0d:0b:f5:30:01:e5:32:da:50: f6:ad:f9:ab:4a:66:24:d2:4c:13:30:c5:cb:b3:8d:5a: 76:38:ed:37:04:b1:2c:22:99:71:6a:a2:07:79:6a:64: 0c:c0:f4:ec:24:05:25:cc:2e:12:16:2c:d7:6e:f4:1d Fingerprint (SHA-256): 78:20:C5:15:39:DA:BC:4F:74:27:37:98:72:9D:55:C7:50:94:92:6C:7D:AB:07:3E:59:72:2D:96:CE:D1:84:65 Fingerprint (SHA1): 09:17:BA:90:12:0C:2F:FB:82:63:96:C2:EF:98:CD:7B:47:10:0D:27 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7876: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7877: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215098 (0x316cd17a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 22:01:36 2017 Not After : Mon Aug 29 22:01:36 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:38:d1:c3:4d:f8:f3:7f:37:6a:20:af:2a:81:20:08: b3:c3:f2:e5:cd:d4:a6:b1:f4:32:63:c4:a4:d1:ac:56: fb:18:f9:e1:86:c2:91:be:4f:9f:c7:38:41:24:36:b5: f5:9b:3c:cb:c5:33:3e:f9:3f:ac:34:4f:8a:f3:5e:7e: de:d3:cb:6a:fe:96:92:50:94:5c:83:6c:88:48:32:72: 16:20:b6:3c:2a:2c:b7:fe:41:40:40:8f:4f:47:ce:a5: 75:af:1c:0c:f9:38:e6:1d:12:70:4d:48:6a:7d:9b:58: 98:b8:f5:4c:26:88:b9:f6:d7:d1:d0:48:04:83:5d:b0: 24:1b:0b:09:1e:0c:2f:b3:61:9a:5e:2f:9b:d3:80:91: 8b:71:3c:37:51:83:84:16:97:e1:7e:36:6d:51:a3:10: 14:99:39:25:e2:ae:3d:66:88:c6:29:53:de:90:35:51: 5d:32:b3:e6:68:99:35:8b:5f:3e:17:fb:ee:1e:ae:ee: b7:a3:11:86:1a:44:7d:a2:c4:cb:be:95:c3:37:47:01: 54:a9:ac:91:c7:da:a9:c0:05:44:d7:70:b7:47:0d:28: b2:7c:01:79:5a:90:1f:bd:f9:fc:25:0c:b7:23:5d:89: 7d:f2:c4:00:85:28:28:50:fd:58:4f:ee:5d:80:ab:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:f4:41:ce:c4:85:53:df:0a:57:be:8d:09:ad:e6:4c: 64:74:59:7a:fc:eb:15:ba:ac:5c:39:17:fd:4e:8b:ef: 8f:8a:3b:9e:e3:9b:bb:ed:e2:b9:78:cb:5e:63:06:fb: ed:33:7c:46:b0:5e:3c:6c:57:57:98:2f:79:65:29:4e: f4:d9:98:e4:fb:28:46:c5:cc:1f:90:92:e8:26:64:b1: fa:48:0c:f0:94:68:6b:69:f3:ef:d6:ad:7d:6e:d8:e7: e7:54:06:67:3b:25:f6:cf:bd:2d:c8:0a:f1:f6:44:21: da:c2:f2:29:fe:22:78:2c:a0:ac:3b:a2:f2:b1:54:e5: bd:02:18:7b:52:33:ec:d6:ec:2f:2a:e1:35:23:8b:d5: fe:cb:cb:7c:a8:fa:c7:15:91:4e:45:13:2f:04:07:42: 67:07:d3:2a:91:7e:a8:9e:39:8d:e4:3f:02:f9:5b:9d: b3:33:ec:a4:09:d6:62:1d:d2:af:a7:35:7b:89:c4:b3: ba:39:66:2c:42:d9:a8:5b:67:f4:2e:5a:f5:76:5c:b8: 8f:5f:17:9a:33:eb:6f:46:3f:2a:b7:64:f8:d0:a2:5a: da:6e:2a:47:05:8e:b6:09:0a:c0:cb:d5:b5:fa:09:d6: 34:9b:a5:f0:3f:db:63:9e:02:5c:f8:d4:62:f8:bd:27 Fingerprint (SHA-256): AB:9B:4F:C2:80:31:76:08:43:6D:E3:26:0B:CB:1D:E4:5D:1A:F7:7C:C9:75:FF:75:F5:FC:D8:38:A0:7B:EB:D8 Fingerprint (SHA1): C3:AD:A2:1C:14:09:0E:39:93:68:67:22:F6:8D:CB:A1:3A:34:C2:AF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #7878: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7879: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7880: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215100 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7881: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7882: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7883: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7884: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829215101 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7885: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7886: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7887: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7888: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829215102 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7889: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7890: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #7891: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7892: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 829215103 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7893: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7894: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #7895: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7896: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 829215104 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7897: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7898: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7899: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215100 (0x316cd17c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:01:48 2017 Not After : Mon Aug 29 22:01:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:0c:11:41:3c:62:ed:06:8c:8b:20:ec:08:d4:c7:18: 6a:f0:2a:62:d5:61:c2:c6:12:7d:c7:d1:61:e3:a9:ce: 6d:3c:a9:de:a2:29:02:93:ef:82:81:96:91:b7:90:45: 85:25:10:eb:56:ee:14:d5:45:67:04:a5:a3:fb:41:fe: 6c:74:a2:17:bd:90:b0:5d:d2:57:6c:e5:41:c5:8c:85: e8:fb:d3:23:b7:0b:db:5c:a0:e3:c7:08:6d:67:b7:ae: df:b7:4c:5c:f8:6c:d7:12:be:dc:ba:81:5d:22:9d:21: 66:15:f5:1a:55:f7:2a:1e:96:66:7d:fe:96:d6:3c:20: 20:80:ae:5e:a7:65:d4:4b:aa:ef:e0:28:4b:de:56:94: b0:18:52:82:e9:5f:40:1c:86:7a:c7:4f:ea:75:0c:8c: 03:f6:62:ae:e3:f2:a2:d9:60:43:ac:10:ca:f0:3f:48: 8d:f8:f5:ac:7f:8b:b9:d3:08:24:33:e1:a5:92:d0:15: b1:f9:cb:06:ae:47:98:49:ab:2d:5d:87:43:34:08:a7: 08:30:f8:9e:4d:68:0d:51:7c:65:19:60:c5:45:0c:6d: 5f:c8:01:eb:cf:ee:3a:cb:71:10:d5:04:73:da:16:a6: e9:76:ac:f2:a9:d1:c9:87:7e:7a:78:2a:8c:82:a7:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:81:a9:17:a0:2a:c7:d3:98:26:fc:96:50:bf:9d:f1: 28:ba:35:3a:8b:5e:ca:1f:dd:14:3d:09:d5:86:8c:0d: ca:d6:da:87:7a:ae:94:c4:47:9f:84:89:49:b1:41:8c: 6f:a7:e3:07:5a:80:c1:91:0c:07:f3:76:c0:5a:54:bd: e0:6a:9e:bf:a3:09:e8:30:6d:49:89:56:fb:70:e7:0a: c0:5e:15:98:c2:e2:46:d7:a3:8c:2f:c5:ba:50:cb:47: 7d:ab:df:11:af:c7:06:38:1d:30:5c:b9:f1:ff:b7:65: 3d:a0:c2:a3:f7:5a:42:90:33:96:f4:ab:ee:af:1f:6f: 03:01:32:7a:9c:1d:df:2a:3b:a0:fd:c1:54:0a:94:d7: 3f:88:45:90:9b:04:03:62:33:6c:d4:08:a1:9c:66:47: 3a:f5:2c:8c:fb:2d:94:c1:94:93:fc:51:4e:4e:b3:55: 43:6a:79:22:cd:7b:3b:10:4b:dc:3d:69:c3:22:5b:b7: c8:6c:de:21:31:4f:be:e7:f9:8f:2d:1f:19:fb:38:f9: 80:99:0f:23:7c:4b:8b:6b:2d:4e:e6:d0:19:81:12:e6: 15:17:38:9b:b0:4e:9a:34:5e:d0:c7:d2:ae:fb:f6:86: 46:09:46:74:29:53:a6:25:0a:72:a7:73:5e:b5:21:33 Fingerprint (SHA-256): 55:25:5B:82:82:E8:D4:62:2D:5B:67:DD:08:FA:EF:A9:7D:6D:86:10:18:C7:77:06:3B:21:E4:7D:20:33:FE:FC Fingerprint (SHA1): 6F:5C:4A:AD:22:EC:FD:96:FB:43:A3:0F:76:CF:0C:C0:0C:74:B6:B7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7900: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7901: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215101 (0x316cd17d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:01:53 2017 Not After : Mon Aug 29 22:01:53 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:bc:c8:68:90:3c:34:e1:de:7f:94:63:33:cd:11:2c: d0:fb:0d:b2:4f:f5:f9:be:c8:23:91:42:2f:a7:53:e4: 31:8a:d9:0c:ec:8e:c6:5b:21:e4:71:c9:a5:35:ca:b0: 04:4b:ee:4e:bd:33:ec:8c:85:2f:f6:ad:f3:52:d4:1a: dc:f5:a7:d4:85:83:40:ef:ed:34:e9:aa:21:de:b2:9b: 7d:c2:e6:cd:57:bf:d0:aa:b7:24:ad:bc:b5:78:2b:39: 94:48:82:5f:16:c9:0e:ca:dd:8d:6f:f2:43:59:c1:c2: ab:a3:0f:c3:a1:81:8b:ad:07:50:45:e7:bd:ff:76:69: 18:78:e5:b1:5b:fe:c7:93:2c:ee:14:48:32:59:df:94: d7:a0:49:a2:3f:9f:61:a1:84:76:2f:cf:5e:93:4d:4e: d1:5c:bb:6e:96:38:fa:08:a9:20:01:95:b1:82:03:9d: a3:49:65:65:82:a2:51:4d:99:ad:be:66:f8:d1:1f:fc: e5:70:6d:15:ad:55:89:60:a9:a1:27:3b:3e:8a:f0:17: 9a:1c:5d:47:c8:a0:55:7d:bf:c8:fa:9e:47:5d:3b:24: 40:03:23:4d:bd:7d:db:25:ac:05:a3:78:8a:db:75:81: 81:5e:9e:51:f5:f4:ed:e8:dd:12:26:8e:a0:29:d8:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:be:a9:b4:48:12:da:86:50:a8:2e:39:0d:2d:ca:0c: 0e:4d:26:26:bb:ea:4a:be:45:82:bf:c9:c8:84:fc:ee: 11:58:12:03:43:79:69:48:95:74:22:00:ce:ac:f0:e6: e2:2a:7d:8c:fc:aa:f4:ba:27:08:1b:e9:6d:92:52:ca: 24:d9:ec:9b:62:98:5c:5d:00:9a:b3:5d:fc:df:6b:37: 23:7e:67:a5:54:c8:82:49:af:6a:cb:38:fe:2c:11:aa: b9:5f:ba:59:d6:ac:de:5b:77:e9:a0:b4:65:a8:37:97: ad:aa:ad:3a:ef:d0:e5:02:eb:1c:40:b1:19:13:df:ce: 73:38:ca:f8:c9:27:46:f7:1e:13:82:c5:70:f6:67:1a: 2b:51:77:1f:85:b8:ee:fc:74:9e:e0:a0:b5:d3:81:66: 6b:ba:15:87:ca:aa:65:e8:70:39:8f:8d:85:6f:28:6c: 4c:81:be:b2:9a:bd:38:4d:75:04:cb:ed:78:c7:5f:4e: fd:82:ab:0e:47:09:b0:72:cd:7d:a0:87:dd:b0:a4:e9: 72:02:01:08:b7:79:eb:b8:d4:d2:76:12:b9:fb:e6:0e: fe:74:65:82:aa:03:92:7e:da:b0:e1:5a:a2:fa:b0:d2: 47:29:f5:86:12:39:e1:63:14:fc:30:0a:f1:8f:68:94 Fingerprint (SHA-256): CB:BD:3A:D2:0A:E0:F4:DB:41:29:28:1A:95:09:F1:53:0F:8B:3A:FA:24:99:F4:78:FD:75:66:AC:6B:2B:16:45 Fingerprint (SHA1): D1:CB:B5:43:33:F3:77:71:50:EC:92:98:26:20:9C:AF:FD:81:BB:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7902: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7903: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215102 (0x316cd17e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 22:01:55 2017 Not After : Mon Aug 29 22:01:55 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:7e:e8:76:ee:62:7e:83:46:80:8d:bd:a6:1d:ef:35: d7:f4:fa:a5:cd:72:2a:5d:f8:63:8d:95:b6:8f:23:58: 53:73:a5:a3:a1:eb:bf:d6:e1:4d:a1:c2:cb:56:b6:a4: 08:c6:71:59:69:b4:1b:a5:1f:10:48:d8:c5:7c:ff:73: eb:78:79:40:4d:4c:85:ae:b6:cc:45:35:1b:03:5b:27: 5a:b8:56:69:a3:56:4f:42:6f:ce:f4:4f:59:0c:6e:96: f8:b3:c3:17:46:68:ad:53:8c:d2:98:1a:2d:16:e0:b2: ce:c4:aa:2d:5c:0f:01:93:7f:90:d6:f0:fa:e7:e8:ae: 45:8e:50:c4:1b:82:e4:69:60:a9:51:7a:db:6a:6f:1c: 80:fa:94:b6:7a:b0:24:5e:d3:62:96:40:1c:c9:a8:e7: d5:6e:1b:d9:75:8d:44:3a:40:06:08:24:a2:66:a9:de: 65:ab:2f:cd:33:06:e0:db:c7:b1:a6:11:0d:d8:7c:72: 1b:7a:3a:6b:f9:64:07:27:18:03:eb:78:02:87:ef:7a: 88:32:66:9c:ec:14:eb:83:fe:01:ff:30:24:e3:cc:c8: 41:6d:16:f2:b6:b4:3a:f4:5d:03:65:8a:61:76:52:41: ef:51:ee:e8:e5:82:cb:ca:8c:88:83:95:3c:2c:c6:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:04:5e:3d:ea:f4:87:e9:4b:82:a1:98:24:bd:7e:a4: d3:1f:fe:c5:8f:5a:4c:5c:55:0e:c9:de:e1:91:9a:40: 22:ce:da:14:a3:b3:6c:82:d3:63:c6:e8:b0:f5:be:62: 88:ba:a8:7a:a6:31:82:c9:98:bb:e6:43:37:08:60:06: f3:38:d3:09:3f:db:0d:50:65:8a:27:db:77:ed:0f:58: e5:ab:d4:cc:66:7b:bc:99:52:fa:4e:1f:41:d8:4a:36: 74:f8:eb:34:f4:b7:b7:df:39:b2:5c:2c:10:04:a5:f9: d1:db:f1:52:6a:45:8e:77:67:6f:3c:00:43:64:d1:e5: 4e:99:cd:b0:3a:c3:51:10:cd:90:79:66:46:b0:01:96: 26:bb:0a:23:19:5b:5f:56:3f:70:7c:ff:43:5c:24:fd: e8:18:ec:94:a4:ea:bf:7d:85:90:9c:58:f6:d7:02:a8: 42:36:e7:87:07:99:a1:f4:ab:88:d8:4c:17:c8:ea:74: 2a:98:d3:1e:83:03:7b:ca:52:83:57:b1:88:c3:7b:ea: 8f:7c:70:d4:f6:32:49:18:ca:5d:c8:53:f5:32:fd:8f: f0:83:f4:cf:38:74:d0:75:05:f1:cc:17:1c:b0:99:37: 35:eb:b2:1e:22:4b:d8:86:3c:d7:da:e5:fc:51:56:95 Fingerprint (SHA-256): 4A:46:88:3C:3F:38:D5:45:5A:1E:92:99:EC:D8:BF:11:BC:45:B5:6D:C1:89:C4:6C:08:0F:55:D3:69:FA:59:C6 Fingerprint (SHA1): ED:EC:C1:F6:25:A6:CB:71:ED:46:30:5C:38:4E:90:7F:F2:9C:0F:4C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #7904: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7905: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7906: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7907: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7908: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215100 (0x316cd17c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:01:48 2017 Not After : Mon Aug 29 22:01:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:0c:11:41:3c:62:ed:06:8c:8b:20:ec:08:d4:c7:18: 6a:f0:2a:62:d5:61:c2:c6:12:7d:c7:d1:61:e3:a9:ce: 6d:3c:a9:de:a2:29:02:93:ef:82:81:96:91:b7:90:45: 85:25:10:eb:56:ee:14:d5:45:67:04:a5:a3:fb:41:fe: 6c:74:a2:17:bd:90:b0:5d:d2:57:6c:e5:41:c5:8c:85: e8:fb:d3:23:b7:0b:db:5c:a0:e3:c7:08:6d:67:b7:ae: df:b7:4c:5c:f8:6c:d7:12:be:dc:ba:81:5d:22:9d:21: 66:15:f5:1a:55:f7:2a:1e:96:66:7d:fe:96:d6:3c:20: 20:80:ae:5e:a7:65:d4:4b:aa:ef:e0:28:4b:de:56:94: b0:18:52:82:e9:5f:40:1c:86:7a:c7:4f:ea:75:0c:8c: 03:f6:62:ae:e3:f2:a2:d9:60:43:ac:10:ca:f0:3f:48: 8d:f8:f5:ac:7f:8b:b9:d3:08:24:33:e1:a5:92:d0:15: b1:f9:cb:06:ae:47:98:49:ab:2d:5d:87:43:34:08:a7: 08:30:f8:9e:4d:68:0d:51:7c:65:19:60:c5:45:0c:6d: 5f:c8:01:eb:cf:ee:3a:cb:71:10:d5:04:73:da:16:a6: e9:76:ac:f2:a9:d1:c9:87:7e:7a:78:2a:8c:82:a7:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:81:a9:17:a0:2a:c7:d3:98:26:fc:96:50:bf:9d:f1: 28:ba:35:3a:8b:5e:ca:1f:dd:14:3d:09:d5:86:8c:0d: ca:d6:da:87:7a:ae:94:c4:47:9f:84:89:49:b1:41:8c: 6f:a7:e3:07:5a:80:c1:91:0c:07:f3:76:c0:5a:54:bd: e0:6a:9e:bf:a3:09:e8:30:6d:49:89:56:fb:70:e7:0a: c0:5e:15:98:c2:e2:46:d7:a3:8c:2f:c5:ba:50:cb:47: 7d:ab:df:11:af:c7:06:38:1d:30:5c:b9:f1:ff:b7:65: 3d:a0:c2:a3:f7:5a:42:90:33:96:f4:ab:ee:af:1f:6f: 03:01:32:7a:9c:1d:df:2a:3b:a0:fd:c1:54:0a:94:d7: 3f:88:45:90:9b:04:03:62:33:6c:d4:08:a1:9c:66:47: 3a:f5:2c:8c:fb:2d:94:c1:94:93:fc:51:4e:4e:b3:55: 43:6a:79:22:cd:7b:3b:10:4b:dc:3d:69:c3:22:5b:b7: c8:6c:de:21:31:4f:be:e7:f9:8f:2d:1f:19:fb:38:f9: 80:99:0f:23:7c:4b:8b:6b:2d:4e:e6:d0:19:81:12:e6: 15:17:38:9b:b0:4e:9a:34:5e:d0:c7:d2:ae:fb:f6:86: 46:09:46:74:29:53:a6:25:0a:72:a7:73:5e:b5:21:33 Fingerprint (SHA-256): 55:25:5B:82:82:E8:D4:62:2D:5B:67:DD:08:FA:EF:A9:7D:6D:86:10:18:C7:77:06:3B:21:E4:7D:20:33:FE:FC Fingerprint (SHA1): 6F:5C:4A:AD:22:EC:FD:96:FB:43:A3:0F:76:CF:0C:C0:0C:74:B6:B7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7909: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7910: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215101 (0x316cd17d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:01:53 2017 Not After : Mon Aug 29 22:01:53 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:bc:c8:68:90:3c:34:e1:de:7f:94:63:33:cd:11:2c: d0:fb:0d:b2:4f:f5:f9:be:c8:23:91:42:2f:a7:53:e4: 31:8a:d9:0c:ec:8e:c6:5b:21:e4:71:c9:a5:35:ca:b0: 04:4b:ee:4e:bd:33:ec:8c:85:2f:f6:ad:f3:52:d4:1a: dc:f5:a7:d4:85:83:40:ef:ed:34:e9:aa:21:de:b2:9b: 7d:c2:e6:cd:57:bf:d0:aa:b7:24:ad:bc:b5:78:2b:39: 94:48:82:5f:16:c9:0e:ca:dd:8d:6f:f2:43:59:c1:c2: ab:a3:0f:c3:a1:81:8b:ad:07:50:45:e7:bd:ff:76:69: 18:78:e5:b1:5b:fe:c7:93:2c:ee:14:48:32:59:df:94: d7:a0:49:a2:3f:9f:61:a1:84:76:2f:cf:5e:93:4d:4e: d1:5c:bb:6e:96:38:fa:08:a9:20:01:95:b1:82:03:9d: a3:49:65:65:82:a2:51:4d:99:ad:be:66:f8:d1:1f:fc: e5:70:6d:15:ad:55:89:60:a9:a1:27:3b:3e:8a:f0:17: 9a:1c:5d:47:c8:a0:55:7d:bf:c8:fa:9e:47:5d:3b:24: 40:03:23:4d:bd:7d:db:25:ac:05:a3:78:8a:db:75:81: 81:5e:9e:51:f5:f4:ed:e8:dd:12:26:8e:a0:29:d8:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:be:a9:b4:48:12:da:86:50:a8:2e:39:0d:2d:ca:0c: 0e:4d:26:26:bb:ea:4a:be:45:82:bf:c9:c8:84:fc:ee: 11:58:12:03:43:79:69:48:95:74:22:00:ce:ac:f0:e6: e2:2a:7d:8c:fc:aa:f4:ba:27:08:1b:e9:6d:92:52:ca: 24:d9:ec:9b:62:98:5c:5d:00:9a:b3:5d:fc:df:6b:37: 23:7e:67:a5:54:c8:82:49:af:6a:cb:38:fe:2c:11:aa: b9:5f:ba:59:d6:ac:de:5b:77:e9:a0:b4:65:a8:37:97: ad:aa:ad:3a:ef:d0:e5:02:eb:1c:40:b1:19:13:df:ce: 73:38:ca:f8:c9:27:46:f7:1e:13:82:c5:70:f6:67:1a: 2b:51:77:1f:85:b8:ee:fc:74:9e:e0:a0:b5:d3:81:66: 6b:ba:15:87:ca:aa:65:e8:70:39:8f:8d:85:6f:28:6c: 4c:81:be:b2:9a:bd:38:4d:75:04:cb:ed:78:c7:5f:4e: fd:82:ab:0e:47:09:b0:72:cd:7d:a0:87:dd:b0:a4:e9: 72:02:01:08:b7:79:eb:b8:d4:d2:76:12:b9:fb:e6:0e: fe:74:65:82:aa:03:92:7e:da:b0:e1:5a:a2:fa:b0:d2: 47:29:f5:86:12:39:e1:63:14:fc:30:0a:f1:8f:68:94 Fingerprint (SHA-256): CB:BD:3A:D2:0A:E0:F4:DB:41:29:28:1A:95:09:F1:53:0F:8B:3A:FA:24:99:F4:78:FD:75:66:AC:6B:2B:16:45 Fingerprint (SHA1): D1:CB:B5:43:33:F3:77:71:50:EC:92:98:26:20:9C:AF:FD:81:BB:F4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7911: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7912: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215102 (0x316cd17e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 22:01:55 2017 Not After : Mon Aug 29 22:01:55 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:7e:e8:76:ee:62:7e:83:46:80:8d:bd:a6:1d:ef:35: d7:f4:fa:a5:cd:72:2a:5d:f8:63:8d:95:b6:8f:23:58: 53:73:a5:a3:a1:eb:bf:d6:e1:4d:a1:c2:cb:56:b6:a4: 08:c6:71:59:69:b4:1b:a5:1f:10:48:d8:c5:7c:ff:73: eb:78:79:40:4d:4c:85:ae:b6:cc:45:35:1b:03:5b:27: 5a:b8:56:69:a3:56:4f:42:6f:ce:f4:4f:59:0c:6e:96: f8:b3:c3:17:46:68:ad:53:8c:d2:98:1a:2d:16:e0:b2: ce:c4:aa:2d:5c:0f:01:93:7f:90:d6:f0:fa:e7:e8:ae: 45:8e:50:c4:1b:82:e4:69:60:a9:51:7a:db:6a:6f:1c: 80:fa:94:b6:7a:b0:24:5e:d3:62:96:40:1c:c9:a8:e7: d5:6e:1b:d9:75:8d:44:3a:40:06:08:24:a2:66:a9:de: 65:ab:2f:cd:33:06:e0:db:c7:b1:a6:11:0d:d8:7c:72: 1b:7a:3a:6b:f9:64:07:27:18:03:eb:78:02:87:ef:7a: 88:32:66:9c:ec:14:eb:83:fe:01:ff:30:24:e3:cc:c8: 41:6d:16:f2:b6:b4:3a:f4:5d:03:65:8a:61:76:52:41: ef:51:ee:e8:e5:82:cb:ca:8c:88:83:95:3c:2c:c6:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:04:5e:3d:ea:f4:87:e9:4b:82:a1:98:24:bd:7e:a4: d3:1f:fe:c5:8f:5a:4c:5c:55:0e:c9:de:e1:91:9a:40: 22:ce:da:14:a3:b3:6c:82:d3:63:c6:e8:b0:f5:be:62: 88:ba:a8:7a:a6:31:82:c9:98:bb:e6:43:37:08:60:06: f3:38:d3:09:3f:db:0d:50:65:8a:27:db:77:ed:0f:58: e5:ab:d4:cc:66:7b:bc:99:52:fa:4e:1f:41:d8:4a:36: 74:f8:eb:34:f4:b7:b7:df:39:b2:5c:2c:10:04:a5:f9: d1:db:f1:52:6a:45:8e:77:67:6f:3c:00:43:64:d1:e5: 4e:99:cd:b0:3a:c3:51:10:cd:90:79:66:46:b0:01:96: 26:bb:0a:23:19:5b:5f:56:3f:70:7c:ff:43:5c:24:fd: e8:18:ec:94:a4:ea:bf:7d:85:90:9c:58:f6:d7:02:a8: 42:36:e7:87:07:99:a1:f4:ab:88:d8:4c:17:c8:ea:74: 2a:98:d3:1e:83:03:7b:ca:52:83:57:b1:88:c3:7b:ea: 8f:7c:70:d4:f6:32:49:18:ca:5d:c8:53:f5:32:fd:8f: f0:83:f4:cf:38:74:d0:75:05:f1:cc:17:1c:b0:99:37: 35:eb:b2:1e:22:4b:d8:86:3c:d7:da:e5:fc:51:56:95 Fingerprint (SHA-256): 4A:46:88:3C:3F:38:D5:45:5A:1E:92:99:EC:D8:BF:11:BC:45:B5:6D:C1:89:C4:6C:08:0F:55:D3:69:FA:59:C6 Fingerprint (SHA1): ED:EC:C1:F6:25:A6:CB:71:ED:46:30:5C:38:4E:90:7F:F2:9C:0F:4C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #7913: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7914: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215100 (0x316cd17c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:01:48 2017 Not After : Mon Aug 29 22:01:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:0c:11:41:3c:62:ed:06:8c:8b:20:ec:08:d4:c7:18: 6a:f0:2a:62:d5:61:c2:c6:12:7d:c7:d1:61:e3:a9:ce: 6d:3c:a9:de:a2:29:02:93:ef:82:81:96:91:b7:90:45: 85:25:10:eb:56:ee:14:d5:45:67:04:a5:a3:fb:41:fe: 6c:74:a2:17:bd:90:b0:5d:d2:57:6c:e5:41:c5:8c:85: e8:fb:d3:23:b7:0b:db:5c:a0:e3:c7:08:6d:67:b7:ae: df:b7:4c:5c:f8:6c:d7:12:be:dc:ba:81:5d:22:9d:21: 66:15:f5:1a:55:f7:2a:1e:96:66:7d:fe:96:d6:3c:20: 20:80:ae:5e:a7:65:d4:4b:aa:ef:e0:28:4b:de:56:94: b0:18:52:82:e9:5f:40:1c:86:7a:c7:4f:ea:75:0c:8c: 03:f6:62:ae:e3:f2:a2:d9:60:43:ac:10:ca:f0:3f:48: 8d:f8:f5:ac:7f:8b:b9:d3:08:24:33:e1:a5:92:d0:15: b1:f9:cb:06:ae:47:98:49:ab:2d:5d:87:43:34:08:a7: 08:30:f8:9e:4d:68:0d:51:7c:65:19:60:c5:45:0c:6d: 5f:c8:01:eb:cf:ee:3a:cb:71:10:d5:04:73:da:16:a6: e9:76:ac:f2:a9:d1:c9:87:7e:7a:78:2a:8c:82:a7:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:81:a9:17:a0:2a:c7:d3:98:26:fc:96:50:bf:9d:f1: 28:ba:35:3a:8b:5e:ca:1f:dd:14:3d:09:d5:86:8c:0d: ca:d6:da:87:7a:ae:94:c4:47:9f:84:89:49:b1:41:8c: 6f:a7:e3:07:5a:80:c1:91:0c:07:f3:76:c0:5a:54:bd: e0:6a:9e:bf:a3:09:e8:30:6d:49:89:56:fb:70:e7:0a: c0:5e:15:98:c2:e2:46:d7:a3:8c:2f:c5:ba:50:cb:47: 7d:ab:df:11:af:c7:06:38:1d:30:5c:b9:f1:ff:b7:65: 3d:a0:c2:a3:f7:5a:42:90:33:96:f4:ab:ee:af:1f:6f: 03:01:32:7a:9c:1d:df:2a:3b:a0:fd:c1:54:0a:94:d7: 3f:88:45:90:9b:04:03:62:33:6c:d4:08:a1:9c:66:47: 3a:f5:2c:8c:fb:2d:94:c1:94:93:fc:51:4e:4e:b3:55: 43:6a:79:22:cd:7b:3b:10:4b:dc:3d:69:c3:22:5b:b7: c8:6c:de:21:31:4f:be:e7:f9:8f:2d:1f:19:fb:38:f9: 80:99:0f:23:7c:4b:8b:6b:2d:4e:e6:d0:19:81:12:e6: 15:17:38:9b:b0:4e:9a:34:5e:d0:c7:d2:ae:fb:f6:86: 46:09:46:74:29:53:a6:25:0a:72:a7:73:5e:b5:21:33 Fingerprint (SHA-256): 55:25:5B:82:82:E8:D4:62:2D:5B:67:DD:08:FA:EF:A9:7D:6D:86:10:18:C7:77:06:3B:21:E4:7D:20:33:FE:FC Fingerprint (SHA1): 6F:5C:4A:AD:22:EC:FD:96:FB:43:A3:0F:76:CF:0C:C0:0C:74:B6:B7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7915: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215100 (0x316cd17c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:01:48 2017 Not After : Mon Aug 29 22:01:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:0c:11:41:3c:62:ed:06:8c:8b:20:ec:08:d4:c7:18: 6a:f0:2a:62:d5:61:c2:c6:12:7d:c7:d1:61:e3:a9:ce: 6d:3c:a9:de:a2:29:02:93:ef:82:81:96:91:b7:90:45: 85:25:10:eb:56:ee:14:d5:45:67:04:a5:a3:fb:41:fe: 6c:74:a2:17:bd:90:b0:5d:d2:57:6c:e5:41:c5:8c:85: e8:fb:d3:23:b7:0b:db:5c:a0:e3:c7:08:6d:67:b7:ae: df:b7:4c:5c:f8:6c:d7:12:be:dc:ba:81:5d:22:9d:21: 66:15:f5:1a:55:f7:2a:1e:96:66:7d:fe:96:d6:3c:20: 20:80:ae:5e:a7:65:d4:4b:aa:ef:e0:28:4b:de:56:94: b0:18:52:82:e9:5f:40:1c:86:7a:c7:4f:ea:75:0c:8c: 03:f6:62:ae:e3:f2:a2:d9:60:43:ac:10:ca:f0:3f:48: 8d:f8:f5:ac:7f:8b:b9:d3:08:24:33:e1:a5:92:d0:15: b1:f9:cb:06:ae:47:98:49:ab:2d:5d:87:43:34:08:a7: 08:30:f8:9e:4d:68:0d:51:7c:65:19:60:c5:45:0c:6d: 5f:c8:01:eb:cf:ee:3a:cb:71:10:d5:04:73:da:16:a6: e9:76:ac:f2:a9:d1:c9:87:7e:7a:78:2a:8c:82:a7:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:81:a9:17:a0:2a:c7:d3:98:26:fc:96:50:bf:9d:f1: 28:ba:35:3a:8b:5e:ca:1f:dd:14:3d:09:d5:86:8c:0d: ca:d6:da:87:7a:ae:94:c4:47:9f:84:89:49:b1:41:8c: 6f:a7:e3:07:5a:80:c1:91:0c:07:f3:76:c0:5a:54:bd: e0:6a:9e:bf:a3:09:e8:30:6d:49:89:56:fb:70:e7:0a: c0:5e:15:98:c2:e2:46:d7:a3:8c:2f:c5:ba:50:cb:47: 7d:ab:df:11:af:c7:06:38:1d:30:5c:b9:f1:ff:b7:65: 3d:a0:c2:a3:f7:5a:42:90:33:96:f4:ab:ee:af:1f:6f: 03:01:32:7a:9c:1d:df:2a:3b:a0:fd:c1:54:0a:94:d7: 3f:88:45:90:9b:04:03:62:33:6c:d4:08:a1:9c:66:47: 3a:f5:2c:8c:fb:2d:94:c1:94:93:fc:51:4e:4e:b3:55: 43:6a:79:22:cd:7b:3b:10:4b:dc:3d:69:c3:22:5b:b7: c8:6c:de:21:31:4f:be:e7:f9:8f:2d:1f:19:fb:38:f9: 80:99:0f:23:7c:4b:8b:6b:2d:4e:e6:d0:19:81:12:e6: 15:17:38:9b:b0:4e:9a:34:5e:d0:c7:d2:ae:fb:f6:86: 46:09:46:74:29:53:a6:25:0a:72:a7:73:5e:b5:21:33 Fingerprint (SHA-256): 55:25:5B:82:82:E8:D4:62:2D:5B:67:DD:08:FA:EF:A9:7D:6D:86:10:18:C7:77:06:3B:21:E4:7D:20:33:FE:FC Fingerprint (SHA1): 6F:5C:4A:AD:22:EC:FD:96:FB:43:A3:0F:76:CF:0C:C0:0C:74:B6:B7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7916: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215101 (0x316cd17d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:01:53 2017 Not After : Mon Aug 29 22:01:53 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:bc:c8:68:90:3c:34:e1:de:7f:94:63:33:cd:11:2c: d0:fb:0d:b2:4f:f5:f9:be:c8:23:91:42:2f:a7:53:e4: 31:8a:d9:0c:ec:8e:c6:5b:21:e4:71:c9:a5:35:ca:b0: 04:4b:ee:4e:bd:33:ec:8c:85:2f:f6:ad:f3:52:d4:1a: dc:f5:a7:d4:85:83:40:ef:ed:34:e9:aa:21:de:b2:9b: 7d:c2:e6:cd:57:bf:d0:aa:b7:24:ad:bc:b5:78:2b:39: 94:48:82:5f:16:c9:0e:ca:dd:8d:6f:f2:43:59:c1:c2: ab:a3:0f:c3:a1:81:8b:ad:07:50:45:e7:bd:ff:76:69: 18:78:e5:b1:5b:fe:c7:93:2c:ee:14:48:32:59:df:94: d7:a0:49:a2:3f:9f:61:a1:84:76:2f:cf:5e:93:4d:4e: d1:5c:bb:6e:96:38:fa:08:a9:20:01:95:b1:82:03:9d: a3:49:65:65:82:a2:51:4d:99:ad:be:66:f8:d1:1f:fc: e5:70:6d:15:ad:55:89:60:a9:a1:27:3b:3e:8a:f0:17: 9a:1c:5d:47:c8:a0:55:7d:bf:c8:fa:9e:47:5d:3b:24: 40:03:23:4d:bd:7d:db:25:ac:05:a3:78:8a:db:75:81: 81:5e:9e:51:f5:f4:ed:e8:dd:12:26:8e:a0:29:d8:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:be:a9:b4:48:12:da:86:50:a8:2e:39:0d:2d:ca:0c: 0e:4d:26:26:bb:ea:4a:be:45:82:bf:c9:c8:84:fc:ee: 11:58:12:03:43:79:69:48:95:74:22:00:ce:ac:f0:e6: e2:2a:7d:8c:fc:aa:f4:ba:27:08:1b:e9:6d:92:52:ca: 24:d9:ec:9b:62:98:5c:5d:00:9a:b3:5d:fc:df:6b:37: 23:7e:67:a5:54:c8:82:49:af:6a:cb:38:fe:2c:11:aa: b9:5f:ba:59:d6:ac:de:5b:77:e9:a0:b4:65:a8:37:97: ad:aa:ad:3a:ef:d0:e5:02:eb:1c:40:b1:19:13:df:ce: 73:38:ca:f8:c9:27:46:f7:1e:13:82:c5:70:f6:67:1a: 2b:51:77:1f:85:b8:ee:fc:74:9e:e0:a0:b5:d3:81:66: 6b:ba:15:87:ca:aa:65:e8:70:39:8f:8d:85:6f:28:6c: 4c:81:be:b2:9a:bd:38:4d:75:04:cb:ed:78:c7:5f:4e: fd:82:ab:0e:47:09:b0:72:cd:7d:a0:87:dd:b0:a4:e9: 72:02:01:08:b7:79:eb:b8:d4:d2:76:12:b9:fb:e6:0e: fe:74:65:82:aa:03:92:7e:da:b0:e1:5a:a2:fa:b0:d2: 47:29:f5:86:12:39:e1:63:14:fc:30:0a:f1:8f:68:94 Fingerprint (SHA-256): CB:BD:3A:D2:0A:E0:F4:DB:41:29:28:1A:95:09:F1:53:0F:8B:3A:FA:24:99:F4:78:FD:75:66:AC:6B:2B:16:45 Fingerprint (SHA1): D1:CB:B5:43:33:F3:77:71:50:EC:92:98:26:20:9C:AF:FD:81:BB:F4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7917: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215101 (0x316cd17d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:01:53 2017 Not After : Mon Aug 29 22:01:53 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:bc:c8:68:90:3c:34:e1:de:7f:94:63:33:cd:11:2c: d0:fb:0d:b2:4f:f5:f9:be:c8:23:91:42:2f:a7:53:e4: 31:8a:d9:0c:ec:8e:c6:5b:21:e4:71:c9:a5:35:ca:b0: 04:4b:ee:4e:bd:33:ec:8c:85:2f:f6:ad:f3:52:d4:1a: dc:f5:a7:d4:85:83:40:ef:ed:34:e9:aa:21:de:b2:9b: 7d:c2:e6:cd:57:bf:d0:aa:b7:24:ad:bc:b5:78:2b:39: 94:48:82:5f:16:c9:0e:ca:dd:8d:6f:f2:43:59:c1:c2: ab:a3:0f:c3:a1:81:8b:ad:07:50:45:e7:bd:ff:76:69: 18:78:e5:b1:5b:fe:c7:93:2c:ee:14:48:32:59:df:94: d7:a0:49:a2:3f:9f:61:a1:84:76:2f:cf:5e:93:4d:4e: d1:5c:bb:6e:96:38:fa:08:a9:20:01:95:b1:82:03:9d: a3:49:65:65:82:a2:51:4d:99:ad:be:66:f8:d1:1f:fc: e5:70:6d:15:ad:55:89:60:a9:a1:27:3b:3e:8a:f0:17: 9a:1c:5d:47:c8:a0:55:7d:bf:c8:fa:9e:47:5d:3b:24: 40:03:23:4d:bd:7d:db:25:ac:05:a3:78:8a:db:75:81: 81:5e:9e:51:f5:f4:ed:e8:dd:12:26:8e:a0:29:d8:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:be:a9:b4:48:12:da:86:50:a8:2e:39:0d:2d:ca:0c: 0e:4d:26:26:bb:ea:4a:be:45:82:bf:c9:c8:84:fc:ee: 11:58:12:03:43:79:69:48:95:74:22:00:ce:ac:f0:e6: e2:2a:7d:8c:fc:aa:f4:ba:27:08:1b:e9:6d:92:52:ca: 24:d9:ec:9b:62:98:5c:5d:00:9a:b3:5d:fc:df:6b:37: 23:7e:67:a5:54:c8:82:49:af:6a:cb:38:fe:2c:11:aa: b9:5f:ba:59:d6:ac:de:5b:77:e9:a0:b4:65:a8:37:97: ad:aa:ad:3a:ef:d0:e5:02:eb:1c:40:b1:19:13:df:ce: 73:38:ca:f8:c9:27:46:f7:1e:13:82:c5:70:f6:67:1a: 2b:51:77:1f:85:b8:ee:fc:74:9e:e0:a0:b5:d3:81:66: 6b:ba:15:87:ca:aa:65:e8:70:39:8f:8d:85:6f:28:6c: 4c:81:be:b2:9a:bd:38:4d:75:04:cb:ed:78:c7:5f:4e: fd:82:ab:0e:47:09:b0:72:cd:7d:a0:87:dd:b0:a4:e9: 72:02:01:08:b7:79:eb:b8:d4:d2:76:12:b9:fb:e6:0e: fe:74:65:82:aa:03:92:7e:da:b0:e1:5a:a2:fa:b0:d2: 47:29:f5:86:12:39:e1:63:14:fc:30:0a:f1:8f:68:94 Fingerprint (SHA-256): CB:BD:3A:D2:0A:E0:F4:DB:41:29:28:1A:95:09:F1:53:0F:8B:3A:FA:24:99:F4:78:FD:75:66:AC:6B:2B:16:45 Fingerprint (SHA1): D1:CB:B5:43:33:F3:77:71:50:EC:92:98:26:20:9C:AF:FD:81:BB:F4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7918: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215102 (0x316cd17e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 22:01:55 2017 Not After : Mon Aug 29 22:01:55 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:7e:e8:76:ee:62:7e:83:46:80:8d:bd:a6:1d:ef:35: d7:f4:fa:a5:cd:72:2a:5d:f8:63:8d:95:b6:8f:23:58: 53:73:a5:a3:a1:eb:bf:d6:e1:4d:a1:c2:cb:56:b6:a4: 08:c6:71:59:69:b4:1b:a5:1f:10:48:d8:c5:7c:ff:73: eb:78:79:40:4d:4c:85:ae:b6:cc:45:35:1b:03:5b:27: 5a:b8:56:69:a3:56:4f:42:6f:ce:f4:4f:59:0c:6e:96: f8:b3:c3:17:46:68:ad:53:8c:d2:98:1a:2d:16:e0:b2: ce:c4:aa:2d:5c:0f:01:93:7f:90:d6:f0:fa:e7:e8:ae: 45:8e:50:c4:1b:82:e4:69:60:a9:51:7a:db:6a:6f:1c: 80:fa:94:b6:7a:b0:24:5e:d3:62:96:40:1c:c9:a8:e7: d5:6e:1b:d9:75:8d:44:3a:40:06:08:24:a2:66:a9:de: 65:ab:2f:cd:33:06:e0:db:c7:b1:a6:11:0d:d8:7c:72: 1b:7a:3a:6b:f9:64:07:27:18:03:eb:78:02:87:ef:7a: 88:32:66:9c:ec:14:eb:83:fe:01:ff:30:24:e3:cc:c8: 41:6d:16:f2:b6:b4:3a:f4:5d:03:65:8a:61:76:52:41: ef:51:ee:e8:e5:82:cb:ca:8c:88:83:95:3c:2c:c6:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:04:5e:3d:ea:f4:87:e9:4b:82:a1:98:24:bd:7e:a4: d3:1f:fe:c5:8f:5a:4c:5c:55:0e:c9:de:e1:91:9a:40: 22:ce:da:14:a3:b3:6c:82:d3:63:c6:e8:b0:f5:be:62: 88:ba:a8:7a:a6:31:82:c9:98:bb:e6:43:37:08:60:06: f3:38:d3:09:3f:db:0d:50:65:8a:27:db:77:ed:0f:58: e5:ab:d4:cc:66:7b:bc:99:52:fa:4e:1f:41:d8:4a:36: 74:f8:eb:34:f4:b7:b7:df:39:b2:5c:2c:10:04:a5:f9: d1:db:f1:52:6a:45:8e:77:67:6f:3c:00:43:64:d1:e5: 4e:99:cd:b0:3a:c3:51:10:cd:90:79:66:46:b0:01:96: 26:bb:0a:23:19:5b:5f:56:3f:70:7c:ff:43:5c:24:fd: e8:18:ec:94:a4:ea:bf:7d:85:90:9c:58:f6:d7:02:a8: 42:36:e7:87:07:99:a1:f4:ab:88:d8:4c:17:c8:ea:74: 2a:98:d3:1e:83:03:7b:ca:52:83:57:b1:88:c3:7b:ea: 8f:7c:70:d4:f6:32:49:18:ca:5d:c8:53:f5:32:fd:8f: f0:83:f4:cf:38:74:d0:75:05:f1:cc:17:1c:b0:99:37: 35:eb:b2:1e:22:4b:d8:86:3c:d7:da:e5:fc:51:56:95 Fingerprint (SHA-256): 4A:46:88:3C:3F:38:D5:45:5A:1E:92:99:EC:D8:BF:11:BC:45:B5:6D:C1:89:C4:6C:08:0F:55:D3:69:FA:59:C6 Fingerprint (SHA1): ED:EC:C1:F6:25:A6:CB:71:ED:46:30:5C:38:4E:90:7F:F2:9C:0F:4C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #7919: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215102 (0x316cd17e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 22:01:55 2017 Not After : Mon Aug 29 22:01:55 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:7e:e8:76:ee:62:7e:83:46:80:8d:bd:a6:1d:ef:35: d7:f4:fa:a5:cd:72:2a:5d:f8:63:8d:95:b6:8f:23:58: 53:73:a5:a3:a1:eb:bf:d6:e1:4d:a1:c2:cb:56:b6:a4: 08:c6:71:59:69:b4:1b:a5:1f:10:48:d8:c5:7c:ff:73: eb:78:79:40:4d:4c:85:ae:b6:cc:45:35:1b:03:5b:27: 5a:b8:56:69:a3:56:4f:42:6f:ce:f4:4f:59:0c:6e:96: f8:b3:c3:17:46:68:ad:53:8c:d2:98:1a:2d:16:e0:b2: ce:c4:aa:2d:5c:0f:01:93:7f:90:d6:f0:fa:e7:e8:ae: 45:8e:50:c4:1b:82:e4:69:60:a9:51:7a:db:6a:6f:1c: 80:fa:94:b6:7a:b0:24:5e:d3:62:96:40:1c:c9:a8:e7: d5:6e:1b:d9:75:8d:44:3a:40:06:08:24:a2:66:a9:de: 65:ab:2f:cd:33:06:e0:db:c7:b1:a6:11:0d:d8:7c:72: 1b:7a:3a:6b:f9:64:07:27:18:03:eb:78:02:87:ef:7a: 88:32:66:9c:ec:14:eb:83:fe:01:ff:30:24:e3:cc:c8: 41:6d:16:f2:b6:b4:3a:f4:5d:03:65:8a:61:76:52:41: ef:51:ee:e8:e5:82:cb:ca:8c:88:83:95:3c:2c:c6:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:04:5e:3d:ea:f4:87:e9:4b:82:a1:98:24:bd:7e:a4: d3:1f:fe:c5:8f:5a:4c:5c:55:0e:c9:de:e1:91:9a:40: 22:ce:da:14:a3:b3:6c:82:d3:63:c6:e8:b0:f5:be:62: 88:ba:a8:7a:a6:31:82:c9:98:bb:e6:43:37:08:60:06: f3:38:d3:09:3f:db:0d:50:65:8a:27:db:77:ed:0f:58: e5:ab:d4:cc:66:7b:bc:99:52:fa:4e:1f:41:d8:4a:36: 74:f8:eb:34:f4:b7:b7:df:39:b2:5c:2c:10:04:a5:f9: d1:db:f1:52:6a:45:8e:77:67:6f:3c:00:43:64:d1:e5: 4e:99:cd:b0:3a:c3:51:10:cd:90:79:66:46:b0:01:96: 26:bb:0a:23:19:5b:5f:56:3f:70:7c:ff:43:5c:24:fd: e8:18:ec:94:a4:ea:bf:7d:85:90:9c:58:f6:d7:02:a8: 42:36:e7:87:07:99:a1:f4:ab:88:d8:4c:17:c8:ea:74: 2a:98:d3:1e:83:03:7b:ca:52:83:57:b1:88:c3:7b:ea: 8f:7c:70:d4:f6:32:49:18:ca:5d:c8:53:f5:32:fd:8f: f0:83:f4:cf:38:74:d0:75:05:f1:cc:17:1c:b0:99:37: 35:eb:b2:1e:22:4b:d8:86:3c:d7:da:e5:fc:51:56:95 Fingerprint (SHA-256): 4A:46:88:3C:3F:38:D5:45:5A:1E:92:99:EC:D8:BF:11:BC:45:B5:6D:C1:89:C4:6C:08:0F:55:D3:69:FA:59:C6 Fingerprint (SHA1): ED:EC:C1:F6:25:A6:CB:71:ED:46:30:5C:38:4E:90:7F:F2:9C:0F:4C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #7920: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #7921: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215105 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7922: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #7923: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7924: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7925: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 829215106 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7926: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7927: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7928: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7929: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829215107 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7930: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7931: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #7932: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7933: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 829215108 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7934: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7935: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #7936: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7937: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 829215109 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7938: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7939: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #7940: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7941: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 829215110 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7942: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7943: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #7944: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7945: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 829215111 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7946: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7947: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7948: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #7949: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #7950: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7951: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #7952: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215105 (0x316cd181) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 22:02:13 2017 Not After : Mon Aug 29 22:02:13 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:51:9c:10:6b:59:85:a0:3d:f6:93:4b:b3:45:46:38: 04:a2:47:e0:65:9a:75:79:04:b8:47:f9:05:ed:00:01: 12:c3:f9:cb:27:0f:6e:1c:34:c8:0d:24:03:46:e5:6c: 16:f6:57:1d:0a:6a:39:44:9f:cf:d5:d9:76:97:be:8b: 74:21:7c:ab:23:cb:04:d7:8a:27:a9:7e:ee:3f:38:89: d3:2c:09:ad:c2:83:60:60:1d:50:cf:61:a6:e2:83:1e: 3b:30:26:f9:f6:c8:cd:2b:b4:07:cc:76:b1:37:60:c3: e0:f6:39:e4:4e:24:26:ba:ac:74:2d:9e:cf:19:dc:db: 84:b8:f0:3d:ed:6a:d6:78:b4:ee:88:d1:0a:15:e5:ae: ea:96:cd:95:63:dc:12:ba:3d:f6:3a:29:dd:fa:80:0a: cc:b1:50:17:84:90:cc:12:30:8c:bd:ed:c2:bc:aa:24: 17:59:37:76:65:15:ae:dd:ac:87:7b:6f:97:4d:21:67: 7c:28:f5:5a:f0:be:13:21:7b:e4:8f:77:66:71:fb:d7: 6f:56:83:10:fc:6f:fc:41:8c:3a:e7:a8:c4:7c:b2:d1: 4e:37:77:3e:06:54:e8:12:6e:18:d3:9b:b5:a0:40:79: 9a:08:ca:14:84:f8:d6:21:d3:30:c1:b6:7b:64:5d:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:35:ec:c0:60:c8:09:98:1a:b0:eb:5c:67:18:47:f0: 2d:2a:e9:6f:30:e6:38:a5:6c:97:21:8d:0a:26:a7:48: bb:e2:2a:2c:3c:c1:a2:52:ec:4d:08:04:00:5a:76:e7: c8:83:9f:35:59:70:c8:32:dd:26:50:72:49:fa:a9:4d: 94:a3:46:87:fa:9b:d2:72:ac:71:b8:4a:96:19:4d:28: 60:1a:9d:41:5f:df:1c:c4:0f:3b:cc:8a:10:e0:c7:c5: 74:94:71:9a:0e:f6:26:ea:6e:05:03:49:37:33:d6:12: 4e:e4:77:e0:6b:5b:68:fe:a5:48:a4:05:dd:21:11:d1: 65:76:f9:a0:8f:a3:50:2a:ab:b1:0e:bc:e6:31:64:f8: e8:03:d7:a5:31:0c:b5:b4:44:4d:80:1b:ee:17:19:87: cd:cd:a5:1b:0a:45:c8:b9:58:34:3d:fa:e8:e6:38:4c: 8b:e0:d4:74:81:32:20:65:18:9e:12:3c:71:e5:4c:f9: 39:07:fd:f6:81:82:b7:92:a6:59:df:b0:57:88:8f:69: 6f:b3:7d:8c:3c:60:c3:f2:79:6f:a2:c5:ec:b1:15:a4: 37:61:3f:ac:59:fb:57:aa:c7:cb:1d:53:c4:79:d6:e8: 6d:54:ed:7e:d5:c8:15:bf:69:b8:4c:81:53:42:14:92 Fingerprint (SHA-256): 16:A8:0A:95:29:87:08:A9:07:1A:D3:17:6A:38:B2:72:9C:5E:0E:2C:B6:81:0E:D7:8B:B2:97:16:44:1A:22:14 Fingerprint (SHA1): A7:2B:98:00:E8:DF:21:88:50:71:AC:28:7B:CB:9B:6E:58:6D:8C:5D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7953: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7954: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7955: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7956: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215105 (0x316cd181) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 22:02:13 2017 Not After : Mon Aug 29 22:02:13 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:51:9c:10:6b:59:85:a0:3d:f6:93:4b:b3:45:46:38: 04:a2:47:e0:65:9a:75:79:04:b8:47:f9:05:ed:00:01: 12:c3:f9:cb:27:0f:6e:1c:34:c8:0d:24:03:46:e5:6c: 16:f6:57:1d:0a:6a:39:44:9f:cf:d5:d9:76:97:be:8b: 74:21:7c:ab:23:cb:04:d7:8a:27:a9:7e:ee:3f:38:89: d3:2c:09:ad:c2:83:60:60:1d:50:cf:61:a6:e2:83:1e: 3b:30:26:f9:f6:c8:cd:2b:b4:07:cc:76:b1:37:60:c3: e0:f6:39:e4:4e:24:26:ba:ac:74:2d:9e:cf:19:dc:db: 84:b8:f0:3d:ed:6a:d6:78:b4:ee:88:d1:0a:15:e5:ae: ea:96:cd:95:63:dc:12:ba:3d:f6:3a:29:dd:fa:80:0a: cc:b1:50:17:84:90:cc:12:30:8c:bd:ed:c2:bc:aa:24: 17:59:37:76:65:15:ae:dd:ac:87:7b:6f:97:4d:21:67: 7c:28:f5:5a:f0:be:13:21:7b:e4:8f:77:66:71:fb:d7: 6f:56:83:10:fc:6f:fc:41:8c:3a:e7:a8:c4:7c:b2:d1: 4e:37:77:3e:06:54:e8:12:6e:18:d3:9b:b5:a0:40:79: 9a:08:ca:14:84:f8:d6:21:d3:30:c1:b6:7b:64:5d:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:35:ec:c0:60:c8:09:98:1a:b0:eb:5c:67:18:47:f0: 2d:2a:e9:6f:30:e6:38:a5:6c:97:21:8d:0a:26:a7:48: bb:e2:2a:2c:3c:c1:a2:52:ec:4d:08:04:00:5a:76:e7: c8:83:9f:35:59:70:c8:32:dd:26:50:72:49:fa:a9:4d: 94:a3:46:87:fa:9b:d2:72:ac:71:b8:4a:96:19:4d:28: 60:1a:9d:41:5f:df:1c:c4:0f:3b:cc:8a:10:e0:c7:c5: 74:94:71:9a:0e:f6:26:ea:6e:05:03:49:37:33:d6:12: 4e:e4:77:e0:6b:5b:68:fe:a5:48:a4:05:dd:21:11:d1: 65:76:f9:a0:8f:a3:50:2a:ab:b1:0e:bc:e6:31:64:f8: e8:03:d7:a5:31:0c:b5:b4:44:4d:80:1b:ee:17:19:87: cd:cd:a5:1b:0a:45:c8:b9:58:34:3d:fa:e8:e6:38:4c: 8b:e0:d4:74:81:32:20:65:18:9e:12:3c:71:e5:4c:f9: 39:07:fd:f6:81:82:b7:92:a6:59:df:b0:57:88:8f:69: 6f:b3:7d:8c:3c:60:c3:f2:79:6f:a2:c5:ec:b1:15:a4: 37:61:3f:ac:59:fb:57:aa:c7:cb:1d:53:c4:79:d6:e8: 6d:54:ed:7e:d5:c8:15:bf:69:b8:4c:81:53:42:14:92 Fingerprint (SHA-256): 16:A8:0A:95:29:87:08:A9:07:1A:D3:17:6A:38:B2:72:9C:5E:0E:2C:B6:81:0E:D7:8B:B2:97:16:44:1A:22:14 Fingerprint (SHA1): A7:2B:98:00:E8:DF:21:88:50:71:AC:28:7B:CB:9B:6E:58:6D:8C:5D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7957: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7958: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #7959: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215112 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7960: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #7961: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7962: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7963: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 829215113 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7964: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7965: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #7966: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7967: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 829215114 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7968: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7969: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #7970: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7971: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 829215115 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7972: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7973: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7974: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7975: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 829215116 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7976: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7977: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #7978: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7979: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 829215117 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7980: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7981: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #7982: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7983: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 829215118 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7984: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7985: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7986: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7987: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 829215119 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7988: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7989: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #7990: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7991: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 829215120 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7992: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7993: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #7994: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7995: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 829215121 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7996: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7997: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #7998: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7999: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 829215122 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8000: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8001: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #8002: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8003: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 829215123 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8004: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8005: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #8006: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8007: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 829215124 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8008: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8009: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #8010: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8011: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 829215125 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8012: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8013: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #8014: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8015: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 829215126 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8016: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8017: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #8018: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8019: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 829215127 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8020: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8021: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #8022: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8023: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 829215128 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8024: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8025: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #8026: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8027: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 829215129 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #8028: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8029: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #8030: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8031: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 829215130 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8032: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8033: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #8034: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8035: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 829215131 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8036: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8037: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #8038: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8039: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 829215132 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8040: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8041: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #8042: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8043: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 829215133 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8044: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8045: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #8046: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8047: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 829215134 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8048: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8049: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #8050: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8051: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 829215135 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8052: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8053: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #8054: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8055: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 829215136 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8056: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8057: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #8058: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8059: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 829215137 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8060: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8061: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #8062: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8063: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 829215138 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8064: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8065: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #8066: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8067: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 829215139 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8068: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8069: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #8070: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8071: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 829215140 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8072: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8073: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #8074: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8075: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 829215141 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8076: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8077: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8078: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215112 (0x316cd188) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 22:02:43 2017 Not After : Mon Aug 29 22:02:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:bc:20:4c:97:cc:88:12:42:fa:23:f8:18:14:cd:cd: 4e:a0:32:b5:19:8e:82:b5:6b:f6:8c:dc:1b:23:7e:64: db:43:44:e2:10:0a:6c:98:b4:b9:0d:3b:49:0e:98:45: 47:9e:4e:24:7f:0a:e7:64:ce:7b:72:4c:2e:d3:ba:a6: 1c:c8:1b:da:0d:58:1d:7c:93:9c:fb:65:e8:f9:ee:a4: db:ce:a4:df:80:84:2f:af:a8:9f:9f:f5:46:db:61:3e: 84:4e:67:5f:8e:ea:e0:06:23:f8:92:ff:fd:99:fd:16: 17:41:bb:27:b7:83:9b:41:18:44:cb:9d:3d:77:48:c2: ae:7f:48:be:f4:ed:f9:72:77:55:8b:69:6b:75:83:6c: 6a:17:1a:65:63:ad:6f:36:df:ff:3a:c1:bb:70:f1:fc: e3:05:c1:74:a9:31:bc:5f:78:64:99:2e:31:16:13:93: 44:e2:ce:ad:ee:3a:57:c2:01:a6:78:82:a1:4f:1e:98: a6:b0:86:64:0c:f8:40:d9:d5:62:cf:5f:b0:35:25:57: 2a:01:83:f9:eb:df:49:c9:5c:4e:53:07:bd:69:c1:9a: a0:98:00:1f:7b:84:9f:35:5d:ac:58:74:b5:b1:20:f8: cf:61:78:02:2a:1b:40:72:ba:60:1c:d9:2d:4c:dc:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:a5:a2:15:21:1a:c7:1d:05:97:6c:7a:d2:6a:ad:2a: e8:86:b8:90:f6:73:ce:20:db:6c:02:8b:2e:74:83:cb: 31:8e:c0:72:ae:30:a3:43:b4:88:d2:a8:52:dc:e3:17: 84:f3:a0:19:6d:a0:78:ff:94:21:55:d0:50:9b:44:32: b4:41:04:81:f7:7e:29:6c:55:80:cf:58:cf:2d:c5:2a: 67:2a:17:13:9a:24:a3:82:6d:ee:1f:fd:fc:4a:6a:e9: fd:d4:a4:55:ba:ef:e3:7c:5a:9d:03:c5:09:7b:ae:2b: b2:02:59:2a:67:37:f7:b6:7b:19:cc:5e:70:ed:f3:86: 93:c7:0c:34:9c:df:f5:fd:52:c7:d7:94:7d:6a:0f:53: 86:be:9d:3f:ac:65:59:a2:df:13:2a:76:6f:5e:b9:02: 1d:f8:b0:b1:db:bb:a0:fe:bf:c1:be:b0:61:0e:ba:18: 47:7b:a2:9c:99:16:bb:46:3c:ad:3d:97:9c:59:26:c3: 24:64:6b:b5:86:71:be:c1:75:a0:0e:ac:95:e3:9a:5a: 9f:63:73:2c:28:c3:5d:23:ca:25:a3:21:55:26:af:28: 81:c1:82:de:9c:03:af:87:6b:6e:d0:56:94:5f:f8:ab: 4e:e4:1f:2f:68:f0:d1:62:7e:46:3a:de:fe:5c:b9:1e Fingerprint (SHA-256): 1C:DD:96:5C:2D:82:CB:FF:73:69:A5:87:90:37:BD:AD:C3:6C:24:52:BB:11:F4:43:FD:63:50:E7:5D:BE:79:AE Fingerprint (SHA1): C2:8E:6A:34:48:59:B3:C2:01:AC:FD:CA:18:B3:62:3A:0C:6D:95:02 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8079: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8080: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215112 (0x316cd188) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 22:02:43 2017 Not After : Mon Aug 29 22:02:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:bc:20:4c:97:cc:88:12:42:fa:23:f8:18:14:cd:cd: 4e:a0:32:b5:19:8e:82:b5:6b:f6:8c:dc:1b:23:7e:64: db:43:44:e2:10:0a:6c:98:b4:b9:0d:3b:49:0e:98:45: 47:9e:4e:24:7f:0a:e7:64:ce:7b:72:4c:2e:d3:ba:a6: 1c:c8:1b:da:0d:58:1d:7c:93:9c:fb:65:e8:f9:ee:a4: db:ce:a4:df:80:84:2f:af:a8:9f:9f:f5:46:db:61:3e: 84:4e:67:5f:8e:ea:e0:06:23:f8:92:ff:fd:99:fd:16: 17:41:bb:27:b7:83:9b:41:18:44:cb:9d:3d:77:48:c2: ae:7f:48:be:f4:ed:f9:72:77:55:8b:69:6b:75:83:6c: 6a:17:1a:65:63:ad:6f:36:df:ff:3a:c1:bb:70:f1:fc: e3:05:c1:74:a9:31:bc:5f:78:64:99:2e:31:16:13:93: 44:e2:ce:ad:ee:3a:57:c2:01:a6:78:82:a1:4f:1e:98: a6:b0:86:64:0c:f8:40:d9:d5:62:cf:5f:b0:35:25:57: 2a:01:83:f9:eb:df:49:c9:5c:4e:53:07:bd:69:c1:9a: a0:98:00:1f:7b:84:9f:35:5d:ac:58:74:b5:b1:20:f8: cf:61:78:02:2a:1b:40:72:ba:60:1c:d9:2d:4c:dc:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:a5:a2:15:21:1a:c7:1d:05:97:6c:7a:d2:6a:ad:2a: e8:86:b8:90:f6:73:ce:20:db:6c:02:8b:2e:74:83:cb: 31:8e:c0:72:ae:30:a3:43:b4:88:d2:a8:52:dc:e3:17: 84:f3:a0:19:6d:a0:78:ff:94:21:55:d0:50:9b:44:32: b4:41:04:81:f7:7e:29:6c:55:80:cf:58:cf:2d:c5:2a: 67:2a:17:13:9a:24:a3:82:6d:ee:1f:fd:fc:4a:6a:e9: fd:d4:a4:55:ba:ef:e3:7c:5a:9d:03:c5:09:7b:ae:2b: b2:02:59:2a:67:37:f7:b6:7b:19:cc:5e:70:ed:f3:86: 93:c7:0c:34:9c:df:f5:fd:52:c7:d7:94:7d:6a:0f:53: 86:be:9d:3f:ac:65:59:a2:df:13:2a:76:6f:5e:b9:02: 1d:f8:b0:b1:db:bb:a0:fe:bf:c1:be:b0:61:0e:ba:18: 47:7b:a2:9c:99:16:bb:46:3c:ad:3d:97:9c:59:26:c3: 24:64:6b:b5:86:71:be:c1:75:a0:0e:ac:95:e3:9a:5a: 9f:63:73:2c:28:c3:5d:23:ca:25:a3:21:55:26:af:28: 81:c1:82:de:9c:03:af:87:6b:6e:d0:56:94:5f:f8:ab: 4e:e4:1f:2f:68:f0:d1:62:7e:46:3a:de:fe:5c:b9:1e Fingerprint (SHA-256): 1C:DD:96:5C:2D:82:CB:FF:73:69:A5:87:90:37:BD:AD:C3:6C:24:52:BB:11:F4:43:FD:63:50:E7:5D:BE:79:AE Fingerprint (SHA1): C2:8E:6A:34:48:59:B3:C2:01:AC:FD:CA:18:B3:62:3A:0C:6D:95:02 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8081: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8082: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8083: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8084: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215112 (0x316cd188) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 22:02:43 2017 Not After : Mon Aug 29 22:02:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:bc:20:4c:97:cc:88:12:42:fa:23:f8:18:14:cd:cd: 4e:a0:32:b5:19:8e:82:b5:6b:f6:8c:dc:1b:23:7e:64: db:43:44:e2:10:0a:6c:98:b4:b9:0d:3b:49:0e:98:45: 47:9e:4e:24:7f:0a:e7:64:ce:7b:72:4c:2e:d3:ba:a6: 1c:c8:1b:da:0d:58:1d:7c:93:9c:fb:65:e8:f9:ee:a4: db:ce:a4:df:80:84:2f:af:a8:9f:9f:f5:46:db:61:3e: 84:4e:67:5f:8e:ea:e0:06:23:f8:92:ff:fd:99:fd:16: 17:41:bb:27:b7:83:9b:41:18:44:cb:9d:3d:77:48:c2: ae:7f:48:be:f4:ed:f9:72:77:55:8b:69:6b:75:83:6c: 6a:17:1a:65:63:ad:6f:36:df:ff:3a:c1:bb:70:f1:fc: e3:05:c1:74:a9:31:bc:5f:78:64:99:2e:31:16:13:93: 44:e2:ce:ad:ee:3a:57:c2:01:a6:78:82:a1:4f:1e:98: a6:b0:86:64:0c:f8:40:d9:d5:62:cf:5f:b0:35:25:57: 2a:01:83:f9:eb:df:49:c9:5c:4e:53:07:bd:69:c1:9a: a0:98:00:1f:7b:84:9f:35:5d:ac:58:74:b5:b1:20:f8: cf:61:78:02:2a:1b:40:72:ba:60:1c:d9:2d:4c:dc:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:a5:a2:15:21:1a:c7:1d:05:97:6c:7a:d2:6a:ad:2a: e8:86:b8:90:f6:73:ce:20:db:6c:02:8b:2e:74:83:cb: 31:8e:c0:72:ae:30:a3:43:b4:88:d2:a8:52:dc:e3:17: 84:f3:a0:19:6d:a0:78:ff:94:21:55:d0:50:9b:44:32: b4:41:04:81:f7:7e:29:6c:55:80:cf:58:cf:2d:c5:2a: 67:2a:17:13:9a:24:a3:82:6d:ee:1f:fd:fc:4a:6a:e9: fd:d4:a4:55:ba:ef:e3:7c:5a:9d:03:c5:09:7b:ae:2b: b2:02:59:2a:67:37:f7:b6:7b:19:cc:5e:70:ed:f3:86: 93:c7:0c:34:9c:df:f5:fd:52:c7:d7:94:7d:6a:0f:53: 86:be:9d:3f:ac:65:59:a2:df:13:2a:76:6f:5e:b9:02: 1d:f8:b0:b1:db:bb:a0:fe:bf:c1:be:b0:61:0e:ba:18: 47:7b:a2:9c:99:16:bb:46:3c:ad:3d:97:9c:59:26:c3: 24:64:6b:b5:86:71:be:c1:75:a0:0e:ac:95:e3:9a:5a: 9f:63:73:2c:28:c3:5d:23:ca:25:a3:21:55:26:af:28: 81:c1:82:de:9c:03:af:87:6b:6e:d0:56:94:5f:f8:ab: 4e:e4:1f:2f:68:f0:d1:62:7e:46:3a:de:fe:5c:b9:1e Fingerprint (SHA-256): 1C:DD:96:5C:2D:82:CB:FF:73:69:A5:87:90:37:BD:AD:C3:6C:24:52:BB:11:F4:43:FD:63:50:E7:5D:BE:79:AE Fingerprint (SHA1): C2:8E:6A:34:48:59:B3:C2:01:AC:FD:CA:18:B3:62:3A:0C:6D:95:02 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8085: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8086: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8087: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8088: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215112 (0x316cd188) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 22:02:43 2017 Not After : Mon Aug 29 22:02:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:bc:20:4c:97:cc:88:12:42:fa:23:f8:18:14:cd:cd: 4e:a0:32:b5:19:8e:82:b5:6b:f6:8c:dc:1b:23:7e:64: db:43:44:e2:10:0a:6c:98:b4:b9:0d:3b:49:0e:98:45: 47:9e:4e:24:7f:0a:e7:64:ce:7b:72:4c:2e:d3:ba:a6: 1c:c8:1b:da:0d:58:1d:7c:93:9c:fb:65:e8:f9:ee:a4: db:ce:a4:df:80:84:2f:af:a8:9f:9f:f5:46:db:61:3e: 84:4e:67:5f:8e:ea:e0:06:23:f8:92:ff:fd:99:fd:16: 17:41:bb:27:b7:83:9b:41:18:44:cb:9d:3d:77:48:c2: ae:7f:48:be:f4:ed:f9:72:77:55:8b:69:6b:75:83:6c: 6a:17:1a:65:63:ad:6f:36:df:ff:3a:c1:bb:70:f1:fc: e3:05:c1:74:a9:31:bc:5f:78:64:99:2e:31:16:13:93: 44:e2:ce:ad:ee:3a:57:c2:01:a6:78:82:a1:4f:1e:98: a6:b0:86:64:0c:f8:40:d9:d5:62:cf:5f:b0:35:25:57: 2a:01:83:f9:eb:df:49:c9:5c:4e:53:07:bd:69:c1:9a: a0:98:00:1f:7b:84:9f:35:5d:ac:58:74:b5:b1:20:f8: cf:61:78:02:2a:1b:40:72:ba:60:1c:d9:2d:4c:dc:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:a5:a2:15:21:1a:c7:1d:05:97:6c:7a:d2:6a:ad:2a: e8:86:b8:90:f6:73:ce:20:db:6c:02:8b:2e:74:83:cb: 31:8e:c0:72:ae:30:a3:43:b4:88:d2:a8:52:dc:e3:17: 84:f3:a0:19:6d:a0:78:ff:94:21:55:d0:50:9b:44:32: b4:41:04:81:f7:7e:29:6c:55:80:cf:58:cf:2d:c5:2a: 67:2a:17:13:9a:24:a3:82:6d:ee:1f:fd:fc:4a:6a:e9: fd:d4:a4:55:ba:ef:e3:7c:5a:9d:03:c5:09:7b:ae:2b: b2:02:59:2a:67:37:f7:b6:7b:19:cc:5e:70:ed:f3:86: 93:c7:0c:34:9c:df:f5:fd:52:c7:d7:94:7d:6a:0f:53: 86:be:9d:3f:ac:65:59:a2:df:13:2a:76:6f:5e:b9:02: 1d:f8:b0:b1:db:bb:a0:fe:bf:c1:be:b0:61:0e:ba:18: 47:7b:a2:9c:99:16:bb:46:3c:ad:3d:97:9c:59:26:c3: 24:64:6b:b5:86:71:be:c1:75:a0:0e:ac:95:e3:9a:5a: 9f:63:73:2c:28:c3:5d:23:ca:25:a3:21:55:26:af:28: 81:c1:82:de:9c:03:af:87:6b:6e:d0:56:94:5f:f8:ab: 4e:e4:1f:2f:68:f0:d1:62:7e:46:3a:de:fe:5c:b9:1e Fingerprint (SHA-256): 1C:DD:96:5C:2D:82:CB:FF:73:69:A5:87:90:37:BD:AD:C3:6C:24:52:BB:11:F4:43:FD:63:50:E7:5D:BE:79:AE Fingerprint (SHA1): C2:8E:6A:34:48:59:B3:C2:01:AC:FD:CA:18:B3:62:3A:0C:6D:95:02 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8089: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215112 (0x316cd188) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 22:02:43 2017 Not After : Mon Aug 29 22:02:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:bc:20:4c:97:cc:88:12:42:fa:23:f8:18:14:cd:cd: 4e:a0:32:b5:19:8e:82:b5:6b:f6:8c:dc:1b:23:7e:64: db:43:44:e2:10:0a:6c:98:b4:b9:0d:3b:49:0e:98:45: 47:9e:4e:24:7f:0a:e7:64:ce:7b:72:4c:2e:d3:ba:a6: 1c:c8:1b:da:0d:58:1d:7c:93:9c:fb:65:e8:f9:ee:a4: db:ce:a4:df:80:84:2f:af:a8:9f:9f:f5:46:db:61:3e: 84:4e:67:5f:8e:ea:e0:06:23:f8:92:ff:fd:99:fd:16: 17:41:bb:27:b7:83:9b:41:18:44:cb:9d:3d:77:48:c2: ae:7f:48:be:f4:ed:f9:72:77:55:8b:69:6b:75:83:6c: 6a:17:1a:65:63:ad:6f:36:df:ff:3a:c1:bb:70:f1:fc: e3:05:c1:74:a9:31:bc:5f:78:64:99:2e:31:16:13:93: 44:e2:ce:ad:ee:3a:57:c2:01:a6:78:82:a1:4f:1e:98: a6:b0:86:64:0c:f8:40:d9:d5:62:cf:5f:b0:35:25:57: 2a:01:83:f9:eb:df:49:c9:5c:4e:53:07:bd:69:c1:9a: a0:98:00:1f:7b:84:9f:35:5d:ac:58:74:b5:b1:20:f8: cf:61:78:02:2a:1b:40:72:ba:60:1c:d9:2d:4c:dc:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:a5:a2:15:21:1a:c7:1d:05:97:6c:7a:d2:6a:ad:2a: e8:86:b8:90:f6:73:ce:20:db:6c:02:8b:2e:74:83:cb: 31:8e:c0:72:ae:30:a3:43:b4:88:d2:a8:52:dc:e3:17: 84:f3:a0:19:6d:a0:78:ff:94:21:55:d0:50:9b:44:32: b4:41:04:81:f7:7e:29:6c:55:80:cf:58:cf:2d:c5:2a: 67:2a:17:13:9a:24:a3:82:6d:ee:1f:fd:fc:4a:6a:e9: fd:d4:a4:55:ba:ef:e3:7c:5a:9d:03:c5:09:7b:ae:2b: b2:02:59:2a:67:37:f7:b6:7b:19:cc:5e:70:ed:f3:86: 93:c7:0c:34:9c:df:f5:fd:52:c7:d7:94:7d:6a:0f:53: 86:be:9d:3f:ac:65:59:a2:df:13:2a:76:6f:5e:b9:02: 1d:f8:b0:b1:db:bb:a0:fe:bf:c1:be:b0:61:0e:ba:18: 47:7b:a2:9c:99:16:bb:46:3c:ad:3d:97:9c:59:26:c3: 24:64:6b:b5:86:71:be:c1:75:a0:0e:ac:95:e3:9a:5a: 9f:63:73:2c:28:c3:5d:23:ca:25:a3:21:55:26:af:28: 81:c1:82:de:9c:03:af:87:6b:6e:d0:56:94:5f:f8:ab: 4e:e4:1f:2f:68:f0:d1:62:7e:46:3a:de:fe:5c:b9:1e Fingerprint (SHA-256): 1C:DD:96:5C:2D:82:CB:FF:73:69:A5:87:90:37:BD:AD:C3:6C:24:52:BB:11:F4:43:FD:63:50:E7:5D:BE:79:AE Fingerprint (SHA1): C2:8E:6A:34:48:59:B3:C2:01:AC:FD:CA:18:B3:62:3A:0C:6D:95:02 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8090: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8091: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215112 (0x316cd188) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 22:02:43 2017 Not After : Mon Aug 29 22:02:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:bc:20:4c:97:cc:88:12:42:fa:23:f8:18:14:cd:cd: 4e:a0:32:b5:19:8e:82:b5:6b:f6:8c:dc:1b:23:7e:64: db:43:44:e2:10:0a:6c:98:b4:b9:0d:3b:49:0e:98:45: 47:9e:4e:24:7f:0a:e7:64:ce:7b:72:4c:2e:d3:ba:a6: 1c:c8:1b:da:0d:58:1d:7c:93:9c:fb:65:e8:f9:ee:a4: db:ce:a4:df:80:84:2f:af:a8:9f:9f:f5:46:db:61:3e: 84:4e:67:5f:8e:ea:e0:06:23:f8:92:ff:fd:99:fd:16: 17:41:bb:27:b7:83:9b:41:18:44:cb:9d:3d:77:48:c2: ae:7f:48:be:f4:ed:f9:72:77:55:8b:69:6b:75:83:6c: 6a:17:1a:65:63:ad:6f:36:df:ff:3a:c1:bb:70:f1:fc: e3:05:c1:74:a9:31:bc:5f:78:64:99:2e:31:16:13:93: 44:e2:ce:ad:ee:3a:57:c2:01:a6:78:82:a1:4f:1e:98: a6:b0:86:64:0c:f8:40:d9:d5:62:cf:5f:b0:35:25:57: 2a:01:83:f9:eb:df:49:c9:5c:4e:53:07:bd:69:c1:9a: a0:98:00:1f:7b:84:9f:35:5d:ac:58:74:b5:b1:20:f8: cf:61:78:02:2a:1b:40:72:ba:60:1c:d9:2d:4c:dc:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:a5:a2:15:21:1a:c7:1d:05:97:6c:7a:d2:6a:ad:2a: e8:86:b8:90:f6:73:ce:20:db:6c:02:8b:2e:74:83:cb: 31:8e:c0:72:ae:30:a3:43:b4:88:d2:a8:52:dc:e3:17: 84:f3:a0:19:6d:a0:78:ff:94:21:55:d0:50:9b:44:32: b4:41:04:81:f7:7e:29:6c:55:80:cf:58:cf:2d:c5:2a: 67:2a:17:13:9a:24:a3:82:6d:ee:1f:fd:fc:4a:6a:e9: fd:d4:a4:55:ba:ef:e3:7c:5a:9d:03:c5:09:7b:ae:2b: b2:02:59:2a:67:37:f7:b6:7b:19:cc:5e:70:ed:f3:86: 93:c7:0c:34:9c:df:f5:fd:52:c7:d7:94:7d:6a:0f:53: 86:be:9d:3f:ac:65:59:a2:df:13:2a:76:6f:5e:b9:02: 1d:f8:b0:b1:db:bb:a0:fe:bf:c1:be:b0:61:0e:ba:18: 47:7b:a2:9c:99:16:bb:46:3c:ad:3d:97:9c:59:26:c3: 24:64:6b:b5:86:71:be:c1:75:a0:0e:ac:95:e3:9a:5a: 9f:63:73:2c:28:c3:5d:23:ca:25:a3:21:55:26:af:28: 81:c1:82:de:9c:03:af:87:6b:6e:d0:56:94:5f:f8:ab: 4e:e4:1f:2f:68:f0:d1:62:7e:46:3a:de:fe:5c:b9:1e Fingerprint (SHA-256): 1C:DD:96:5C:2D:82:CB:FF:73:69:A5:87:90:37:BD:AD:C3:6C:24:52:BB:11:F4:43:FD:63:50:E7:5D:BE:79:AE Fingerprint (SHA1): C2:8E:6A:34:48:59:B3:C2:01:AC:FD:CA:18:B3:62:3A:0C:6D:95:02 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8092: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8093: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8094: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8095: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215112 (0x316cd188) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 22:02:43 2017 Not After : Mon Aug 29 22:02:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:bc:20:4c:97:cc:88:12:42:fa:23:f8:18:14:cd:cd: 4e:a0:32:b5:19:8e:82:b5:6b:f6:8c:dc:1b:23:7e:64: db:43:44:e2:10:0a:6c:98:b4:b9:0d:3b:49:0e:98:45: 47:9e:4e:24:7f:0a:e7:64:ce:7b:72:4c:2e:d3:ba:a6: 1c:c8:1b:da:0d:58:1d:7c:93:9c:fb:65:e8:f9:ee:a4: db:ce:a4:df:80:84:2f:af:a8:9f:9f:f5:46:db:61:3e: 84:4e:67:5f:8e:ea:e0:06:23:f8:92:ff:fd:99:fd:16: 17:41:bb:27:b7:83:9b:41:18:44:cb:9d:3d:77:48:c2: ae:7f:48:be:f4:ed:f9:72:77:55:8b:69:6b:75:83:6c: 6a:17:1a:65:63:ad:6f:36:df:ff:3a:c1:bb:70:f1:fc: e3:05:c1:74:a9:31:bc:5f:78:64:99:2e:31:16:13:93: 44:e2:ce:ad:ee:3a:57:c2:01:a6:78:82:a1:4f:1e:98: a6:b0:86:64:0c:f8:40:d9:d5:62:cf:5f:b0:35:25:57: 2a:01:83:f9:eb:df:49:c9:5c:4e:53:07:bd:69:c1:9a: a0:98:00:1f:7b:84:9f:35:5d:ac:58:74:b5:b1:20:f8: cf:61:78:02:2a:1b:40:72:ba:60:1c:d9:2d:4c:dc:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:a5:a2:15:21:1a:c7:1d:05:97:6c:7a:d2:6a:ad:2a: e8:86:b8:90:f6:73:ce:20:db:6c:02:8b:2e:74:83:cb: 31:8e:c0:72:ae:30:a3:43:b4:88:d2:a8:52:dc:e3:17: 84:f3:a0:19:6d:a0:78:ff:94:21:55:d0:50:9b:44:32: b4:41:04:81:f7:7e:29:6c:55:80:cf:58:cf:2d:c5:2a: 67:2a:17:13:9a:24:a3:82:6d:ee:1f:fd:fc:4a:6a:e9: fd:d4:a4:55:ba:ef:e3:7c:5a:9d:03:c5:09:7b:ae:2b: b2:02:59:2a:67:37:f7:b6:7b:19:cc:5e:70:ed:f3:86: 93:c7:0c:34:9c:df:f5:fd:52:c7:d7:94:7d:6a:0f:53: 86:be:9d:3f:ac:65:59:a2:df:13:2a:76:6f:5e:b9:02: 1d:f8:b0:b1:db:bb:a0:fe:bf:c1:be:b0:61:0e:ba:18: 47:7b:a2:9c:99:16:bb:46:3c:ad:3d:97:9c:59:26:c3: 24:64:6b:b5:86:71:be:c1:75:a0:0e:ac:95:e3:9a:5a: 9f:63:73:2c:28:c3:5d:23:ca:25:a3:21:55:26:af:28: 81:c1:82:de:9c:03:af:87:6b:6e:d0:56:94:5f:f8:ab: 4e:e4:1f:2f:68:f0:d1:62:7e:46:3a:de:fe:5c:b9:1e Fingerprint (SHA-256): 1C:DD:96:5C:2D:82:CB:FF:73:69:A5:87:90:37:BD:AD:C3:6C:24:52:BB:11:F4:43:FD:63:50:E7:5D:BE:79:AE Fingerprint (SHA1): C2:8E:6A:34:48:59:B3:C2:01:AC:FD:CA:18:B3:62:3A:0C:6D:95:02 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8096: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215112 (0x316cd188) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 22:02:43 2017 Not After : Mon Aug 29 22:02:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:bc:20:4c:97:cc:88:12:42:fa:23:f8:18:14:cd:cd: 4e:a0:32:b5:19:8e:82:b5:6b:f6:8c:dc:1b:23:7e:64: db:43:44:e2:10:0a:6c:98:b4:b9:0d:3b:49:0e:98:45: 47:9e:4e:24:7f:0a:e7:64:ce:7b:72:4c:2e:d3:ba:a6: 1c:c8:1b:da:0d:58:1d:7c:93:9c:fb:65:e8:f9:ee:a4: db:ce:a4:df:80:84:2f:af:a8:9f:9f:f5:46:db:61:3e: 84:4e:67:5f:8e:ea:e0:06:23:f8:92:ff:fd:99:fd:16: 17:41:bb:27:b7:83:9b:41:18:44:cb:9d:3d:77:48:c2: ae:7f:48:be:f4:ed:f9:72:77:55:8b:69:6b:75:83:6c: 6a:17:1a:65:63:ad:6f:36:df:ff:3a:c1:bb:70:f1:fc: e3:05:c1:74:a9:31:bc:5f:78:64:99:2e:31:16:13:93: 44:e2:ce:ad:ee:3a:57:c2:01:a6:78:82:a1:4f:1e:98: a6:b0:86:64:0c:f8:40:d9:d5:62:cf:5f:b0:35:25:57: 2a:01:83:f9:eb:df:49:c9:5c:4e:53:07:bd:69:c1:9a: a0:98:00:1f:7b:84:9f:35:5d:ac:58:74:b5:b1:20:f8: cf:61:78:02:2a:1b:40:72:ba:60:1c:d9:2d:4c:dc:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:a5:a2:15:21:1a:c7:1d:05:97:6c:7a:d2:6a:ad:2a: e8:86:b8:90:f6:73:ce:20:db:6c:02:8b:2e:74:83:cb: 31:8e:c0:72:ae:30:a3:43:b4:88:d2:a8:52:dc:e3:17: 84:f3:a0:19:6d:a0:78:ff:94:21:55:d0:50:9b:44:32: b4:41:04:81:f7:7e:29:6c:55:80:cf:58:cf:2d:c5:2a: 67:2a:17:13:9a:24:a3:82:6d:ee:1f:fd:fc:4a:6a:e9: fd:d4:a4:55:ba:ef:e3:7c:5a:9d:03:c5:09:7b:ae:2b: b2:02:59:2a:67:37:f7:b6:7b:19:cc:5e:70:ed:f3:86: 93:c7:0c:34:9c:df:f5:fd:52:c7:d7:94:7d:6a:0f:53: 86:be:9d:3f:ac:65:59:a2:df:13:2a:76:6f:5e:b9:02: 1d:f8:b0:b1:db:bb:a0:fe:bf:c1:be:b0:61:0e:ba:18: 47:7b:a2:9c:99:16:bb:46:3c:ad:3d:97:9c:59:26:c3: 24:64:6b:b5:86:71:be:c1:75:a0:0e:ac:95:e3:9a:5a: 9f:63:73:2c:28:c3:5d:23:ca:25:a3:21:55:26:af:28: 81:c1:82:de:9c:03:af:87:6b:6e:d0:56:94:5f:f8:ab: 4e:e4:1f:2f:68:f0:d1:62:7e:46:3a:de:fe:5c:b9:1e Fingerprint (SHA-256): 1C:DD:96:5C:2D:82:CB:FF:73:69:A5:87:90:37:BD:AD:C3:6C:24:52:BB:11:F4:43:FD:63:50:E7:5D:BE:79:AE Fingerprint (SHA1): C2:8E:6A:34:48:59:B3:C2:01:AC:FD:CA:18:B3:62:3A:0C:6D:95:02 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #8097: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215112 (0x316cd188) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 22:02:43 2017 Not After : Mon Aug 29 22:02:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:bc:20:4c:97:cc:88:12:42:fa:23:f8:18:14:cd:cd: 4e:a0:32:b5:19:8e:82:b5:6b:f6:8c:dc:1b:23:7e:64: db:43:44:e2:10:0a:6c:98:b4:b9:0d:3b:49:0e:98:45: 47:9e:4e:24:7f:0a:e7:64:ce:7b:72:4c:2e:d3:ba:a6: 1c:c8:1b:da:0d:58:1d:7c:93:9c:fb:65:e8:f9:ee:a4: db:ce:a4:df:80:84:2f:af:a8:9f:9f:f5:46:db:61:3e: 84:4e:67:5f:8e:ea:e0:06:23:f8:92:ff:fd:99:fd:16: 17:41:bb:27:b7:83:9b:41:18:44:cb:9d:3d:77:48:c2: ae:7f:48:be:f4:ed:f9:72:77:55:8b:69:6b:75:83:6c: 6a:17:1a:65:63:ad:6f:36:df:ff:3a:c1:bb:70:f1:fc: e3:05:c1:74:a9:31:bc:5f:78:64:99:2e:31:16:13:93: 44:e2:ce:ad:ee:3a:57:c2:01:a6:78:82:a1:4f:1e:98: a6:b0:86:64:0c:f8:40:d9:d5:62:cf:5f:b0:35:25:57: 2a:01:83:f9:eb:df:49:c9:5c:4e:53:07:bd:69:c1:9a: a0:98:00:1f:7b:84:9f:35:5d:ac:58:74:b5:b1:20:f8: cf:61:78:02:2a:1b:40:72:ba:60:1c:d9:2d:4c:dc:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:a5:a2:15:21:1a:c7:1d:05:97:6c:7a:d2:6a:ad:2a: e8:86:b8:90:f6:73:ce:20:db:6c:02:8b:2e:74:83:cb: 31:8e:c0:72:ae:30:a3:43:b4:88:d2:a8:52:dc:e3:17: 84:f3:a0:19:6d:a0:78:ff:94:21:55:d0:50:9b:44:32: b4:41:04:81:f7:7e:29:6c:55:80:cf:58:cf:2d:c5:2a: 67:2a:17:13:9a:24:a3:82:6d:ee:1f:fd:fc:4a:6a:e9: fd:d4:a4:55:ba:ef:e3:7c:5a:9d:03:c5:09:7b:ae:2b: b2:02:59:2a:67:37:f7:b6:7b:19:cc:5e:70:ed:f3:86: 93:c7:0c:34:9c:df:f5:fd:52:c7:d7:94:7d:6a:0f:53: 86:be:9d:3f:ac:65:59:a2:df:13:2a:76:6f:5e:b9:02: 1d:f8:b0:b1:db:bb:a0:fe:bf:c1:be:b0:61:0e:ba:18: 47:7b:a2:9c:99:16:bb:46:3c:ad:3d:97:9c:59:26:c3: 24:64:6b:b5:86:71:be:c1:75:a0:0e:ac:95:e3:9a:5a: 9f:63:73:2c:28:c3:5d:23:ca:25:a3:21:55:26:af:28: 81:c1:82:de:9c:03:af:87:6b:6e:d0:56:94:5f:f8:ab: 4e:e4:1f:2f:68:f0:d1:62:7e:46:3a:de:fe:5c:b9:1e Fingerprint (SHA-256): 1C:DD:96:5C:2D:82:CB:FF:73:69:A5:87:90:37:BD:AD:C3:6C:24:52:BB:11:F4:43:FD:63:50:E7:5D:BE:79:AE Fingerprint (SHA1): C2:8E:6A:34:48:59:B3:C2:01:AC:FD:CA:18:B3:62:3A:0C:6D:95:02 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #8098: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215112 (0x316cd188) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 22:02:43 2017 Not After : Mon Aug 29 22:02:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:bc:20:4c:97:cc:88:12:42:fa:23:f8:18:14:cd:cd: 4e:a0:32:b5:19:8e:82:b5:6b:f6:8c:dc:1b:23:7e:64: db:43:44:e2:10:0a:6c:98:b4:b9:0d:3b:49:0e:98:45: 47:9e:4e:24:7f:0a:e7:64:ce:7b:72:4c:2e:d3:ba:a6: 1c:c8:1b:da:0d:58:1d:7c:93:9c:fb:65:e8:f9:ee:a4: db:ce:a4:df:80:84:2f:af:a8:9f:9f:f5:46:db:61:3e: 84:4e:67:5f:8e:ea:e0:06:23:f8:92:ff:fd:99:fd:16: 17:41:bb:27:b7:83:9b:41:18:44:cb:9d:3d:77:48:c2: ae:7f:48:be:f4:ed:f9:72:77:55:8b:69:6b:75:83:6c: 6a:17:1a:65:63:ad:6f:36:df:ff:3a:c1:bb:70:f1:fc: e3:05:c1:74:a9:31:bc:5f:78:64:99:2e:31:16:13:93: 44:e2:ce:ad:ee:3a:57:c2:01:a6:78:82:a1:4f:1e:98: a6:b0:86:64:0c:f8:40:d9:d5:62:cf:5f:b0:35:25:57: 2a:01:83:f9:eb:df:49:c9:5c:4e:53:07:bd:69:c1:9a: a0:98:00:1f:7b:84:9f:35:5d:ac:58:74:b5:b1:20:f8: cf:61:78:02:2a:1b:40:72:ba:60:1c:d9:2d:4c:dc:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:a5:a2:15:21:1a:c7:1d:05:97:6c:7a:d2:6a:ad:2a: e8:86:b8:90:f6:73:ce:20:db:6c:02:8b:2e:74:83:cb: 31:8e:c0:72:ae:30:a3:43:b4:88:d2:a8:52:dc:e3:17: 84:f3:a0:19:6d:a0:78:ff:94:21:55:d0:50:9b:44:32: b4:41:04:81:f7:7e:29:6c:55:80:cf:58:cf:2d:c5:2a: 67:2a:17:13:9a:24:a3:82:6d:ee:1f:fd:fc:4a:6a:e9: fd:d4:a4:55:ba:ef:e3:7c:5a:9d:03:c5:09:7b:ae:2b: b2:02:59:2a:67:37:f7:b6:7b:19:cc:5e:70:ed:f3:86: 93:c7:0c:34:9c:df:f5:fd:52:c7:d7:94:7d:6a:0f:53: 86:be:9d:3f:ac:65:59:a2:df:13:2a:76:6f:5e:b9:02: 1d:f8:b0:b1:db:bb:a0:fe:bf:c1:be:b0:61:0e:ba:18: 47:7b:a2:9c:99:16:bb:46:3c:ad:3d:97:9c:59:26:c3: 24:64:6b:b5:86:71:be:c1:75:a0:0e:ac:95:e3:9a:5a: 9f:63:73:2c:28:c3:5d:23:ca:25:a3:21:55:26:af:28: 81:c1:82:de:9c:03:af:87:6b:6e:d0:56:94:5f:f8:ab: 4e:e4:1f:2f:68:f0:d1:62:7e:46:3a:de:fe:5c:b9:1e Fingerprint (SHA-256): 1C:DD:96:5C:2D:82:CB:FF:73:69:A5:87:90:37:BD:AD:C3:6C:24:52:BB:11:F4:43:FD:63:50:E7:5D:BE:79:AE Fingerprint (SHA1): C2:8E:6A:34:48:59:B3:C2:01:AC:FD:CA:18:B3:62:3A:0C:6D:95:02 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #8099: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215112 (0x316cd188) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 22:02:43 2017 Not After : Mon Aug 29 22:02:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:bc:20:4c:97:cc:88:12:42:fa:23:f8:18:14:cd:cd: 4e:a0:32:b5:19:8e:82:b5:6b:f6:8c:dc:1b:23:7e:64: db:43:44:e2:10:0a:6c:98:b4:b9:0d:3b:49:0e:98:45: 47:9e:4e:24:7f:0a:e7:64:ce:7b:72:4c:2e:d3:ba:a6: 1c:c8:1b:da:0d:58:1d:7c:93:9c:fb:65:e8:f9:ee:a4: db:ce:a4:df:80:84:2f:af:a8:9f:9f:f5:46:db:61:3e: 84:4e:67:5f:8e:ea:e0:06:23:f8:92:ff:fd:99:fd:16: 17:41:bb:27:b7:83:9b:41:18:44:cb:9d:3d:77:48:c2: ae:7f:48:be:f4:ed:f9:72:77:55:8b:69:6b:75:83:6c: 6a:17:1a:65:63:ad:6f:36:df:ff:3a:c1:bb:70:f1:fc: e3:05:c1:74:a9:31:bc:5f:78:64:99:2e:31:16:13:93: 44:e2:ce:ad:ee:3a:57:c2:01:a6:78:82:a1:4f:1e:98: a6:b0:86:64:0c:f8:40:d9:d5:62:cf:5f:b0:35:25:57: 2a:01:83:f9:eb:df:49:c9:5c:4e:53:07:bd:69:c1:9a: a0:98:00:1f:7b:84:9f:35:5d:ac:58:74:b5:b1:20:f8: cf:61:78:02:2a:1b:40:72:ba:60:1c:d9:2d:4c:dc:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:a5:a2:15:21:1a:c7:1d:05:97:6c:7a:d2:6a:ad:2a: e8:86:b8:90:f6:73:ce:20:db:6c:02:8b:2e:74:83:cb: 31:8e:c0:72:ae:30:a3:43:b4:88:d2:a8:52:dc:e3:17: 84:f3:a0:19:6d:a0:78:ff:94:21:55:d0:50:9b:44:32: b4:41:04:81:f7:7e:29:6c:55:80:cf:58:cf:2d:c5:2a: 67:2a:17:13:9a:24:a3:82:6d:ee:1f:fd:fc:4a:6a:e9: fd:d4:a4:55:ba:ef:e3:7c:5a:9d:03:c5:09:7b:ae:2b: b2:02:59:2a:67:37:f7:b6:7b:19:cc:5e:70:ed:f3:86: 93:c7:0c:34:9c:df:f5:fd:52:c7:d7:94:7d:6a:0f:53: 86:be:9d:3f:ac:65:59:a2:df:13:2a:76:6f:5e:b9:02: 1d:f8:b0:b1:db:bb:a0:fe:bf:c1:be:b0:61:0e:ba:18: 47:7b:a2:9c:99:16:bb:46:3c:ad:3d:97:9c:59:26:c3: 24:64:6b:b5:86:71:be:c1:75:a0:0e:ac:95:e3:9a:5a: 9f:63:73:2c:28:c3:5d:23:ca:25:a3:21:55:26:af:28: 81:c1:82:de:9c:03:af:87:6b:6e:d0:56:94:5f:f8:ab: 4e:e4:1f:2f:68:f0:d1:62:7e:46:3a:de:fe:5c:b9:1e Fingerprint (SHA-256): 1C:DD:96:5C:2D:82:CB:FF:73:69:A5:87:90:37:BD:AD:C3:6C:24:52:BB:11:F4:43:FD:63:50:E7:5D:BE:79:AE Fingerprint (SHA1): C2:8E:6A:34:48:59:B3:C2:01:AC:FD:CA:18:B3:62:3A:0C:6D:95:02 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #8100: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215112 (0x316cd188) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 22:02:43 2017 Not After : Mon Aug 29 22:02:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:bc:20:4c:97:cc:88:12:42:fa:23:f8:18:14:cd:cd: 4e:a0:32:b5:19:8e:82:b5:6b:f6:8c:dc:1b:23:7e:64: db:43:44:e2:10:0a:6c:98:b4:b9:0d:3b:49:0e:98:45: 47:9e:4e:24:7f:0a:e7:64:ce:7b:72:4c:2e:d3:ba:a6: 1c:c8:1b:da:0d:58:1d:7c:93:9c:fb:65:e8:f9:ee:a4: db:ce:a4:df:80:84:2f:af:a8:9f:9f:f5:46:db:61:3e: 84:4e:67:5f:8e:ea:e0:06:23:f8:92:ff:fd:99:fd:16: 17:41:bb:27:b7:83:9b:41:18:44:cb:9d:3d:77:48:c2: ae:7f:48:be:f4:ed:f9:72:77:55:8b:69:6b:75:83:6c: 6a:17:1a:65:63:ad:6f:36:df:ff:3a:c1:bb:70:f1:fc: e3:05:c1:74:a9:31:bc:5f:78:64:99:2e:31:16:13:93: 44:e2:ce:ad:ee:3a:57:c2:01:a6:78:82:a1:4f:1e:98: a6:b0:86:64:0c:f8:40:d9:d5:62:cf:5f:b0:35:25:57: 2a:01:83:f9:eb:df:49:c9:5c:4e:53:07:bd:69:c1:9a: a0:98:00:1f:7b:84:9f:35:5d:ac:58:74:b5:b1:20:f8: cf:61:78:02:2a:1b:40:72:ba:60:1c:d9:2d:4c:dc:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:a5:a2:15:21:1a:c7:1d:05:97:6c:7a:d2:6a:ad:2a: e8:86:b8:90:f6:73:ce:20:db:6c:02:8b:2e:74:83:cb: 31:8e:c0:72:ae:30:a3:43:b4:88:d2:a8:52:dc:e3:17: 84:f3:a0:19:6d:a0:78:ff:94:21:55:d0:50:9b:44:32: b4:41:04:81:f7:7e:29:6c:55:80:cf:58:cf:2d:c5:2a: 67:2a:17:13:9a:24:a3:82:6d:ee:1f:fd:fc:4a:6a:e9: fd:d4:a4:55:ba:ef:e3:7c:5a:9d:03:c5:09:7b:ae:2b: b2:02:59:2a:67:37:f7:b6:7b:19:cc:5e:70:ed:f3:86: 93:c7:0c:34:9c:df:f5:fd:52:c7:d7:94:7d:6a:0f:53: 86:be:9d:3f:ac:65:59:a2:df:13:2a:76:6f:5e:b9:02: 1d:f8:b0:b1:db:bb:a0:fe:bf:c1:be:b0:61:0e:ba:18: 47:7b:a2:9c:99:16:bb:46:3c:ad:3d:97:9c:59:26:c3: 24:64:6b:b5:86:71:be:c1:75:a0:0e:ac:95:e3:9a:5a: 9f:63:73:2c:28:c3:5d:23:ca:25:a3:21:55:26:af:28: 81:c1:82:de:9c:03:af:87:6b:6e:d0:56:94:5f:f8:ab: 4e:e4:1f:2f:68:f0:d1:62:7e:46:3a:de:fe:5c:b9:1e Fingerprint (SHA-256): 1C:DD:96:5C:2D:82:CB:FF:73:69:A5:87:90:37:BD:AD:C3:6C:24:52:BB:11:F4:43:FD:63:50:E7:5D:BE:79:AE Fingerprint (SHA1): C2:8E:6A:34:48:59:B3:C2:01:AC:FD:CA:18:B3:62:3A:0C:6D:95:02 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #8101: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8102: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8103: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215142 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8104: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8105: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #8106: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8107: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 829215143 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8108: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8109: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #8110: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8111: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 829215144 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8112: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8113: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #8114: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8115: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 829215145 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8116: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8117: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #8118: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8119: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 829215146 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8120: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8121: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #8122: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8123: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 829215147 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8124: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8125: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #8126: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8127: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 829215148 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8128: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8129: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8130: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215142 (0x316cd1a6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:04:51 2017 Not After : Mon Aug 29 22:04:51 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:c1:84:48:2e:64:02:5f:27:73:55:51:66:fc:a8:59: da:c1:86:26:7d:34:31:05:f7:bd:25:c5:90:68:a1:c3: 6f:19:e7:29:e5:fc:9b:b6:f2:ba:08:a4:f7:8d:ba:96: 60:28:2e:5d:f0:ed:21:85:8c:08:09:60:f2:32:0d:70: 5c:d6:1a:76:d3:a8:b6:72:c7:be:f7:2a:a6:dd:13:31: 4b:5a:04:b6:ae:6a:5f:2c:42:13:95:0d:0d:37:d5:7b: 6f:bd:be:6d:1c:b0:e2:74:15:4a:e1:ed:f8:56:ea:dc: cc:79:e6:59:7e:cf:d8:39:a2:c0:0c:88:b4:ca:93:bc: 28:79:38:e9:0c:08:eb:18:bb:2f:86:e8:a9:b2:c5:2d: d3:0f:bf:37:9e:fe:49:8a:87:d2:f7:7b:dc:54:5f:2f: f9:79:b3:ca:f6:6d:8a:86:9b:be:3b:26:d9:7c:d7:4c: 9f:3f:9f:8b:85:e8:34:84:db:98:90:dd:61:b1:7a:b9: 4c:02:b4:b8:e1:a3:eb:b9:2b:07:47:81:60:94:80:21: ac:59:6d:fe:ad:64:8d:d7:a3:0a:cb:cf:fa:ce:a9:b4: 34:e3:1d:a8:c6:5d:1a:3f:72:da:b3:f4:f9:34:6b:15: f9:b3:94:b9:91:4d:ee:49:af:b5:4f:6a:44:ee:24:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 84:4d:63:81:b3:b1:34:42:ff:ec:71:8f:37:0b:a0:96: 3f:2e:b0:11:5c:78:8c:5e:52:b8:19:e7:de:50:94:54: 0c:4a:c1:b7:e4:01:c6:a9:62:98:64:41:d7:bf:0c:e6: e5:f6:a1:6a:ec:22:24:d8:2d:35:2d:bb:3f:17:51:e9: 98:6f:20:de:73:12:0a:4e:1b:06:f3:73:22:e6:cb:59: bd:6d:45:d0:a5:15:68:2c:c3:9c:7f:7f:d6:c6:6c:a6: d6:c4:e5:e6:ab:5c:ad:09:83:c1:a8:c4:06:5e:a3:07: 3a:97:1b:57:2f:a4:84:88:af:9d:82:26:c1:08:c1:ba: a0:48:c9:8e:87:17:c0:0d:74:f5:35:cd:0f:98:3f:5b: f5:91:34:bd:0a:67:39:3e:70:7d:dc:cf:8e:26:6d:a8: 38:9c:ae:a0:09:9c:55:6a:43:48:3b:71:87:53:07:89: ad:ef:4a:0d:97:33:e4:50:19:a6:d6:50:11:a5:a3:99: ab:f6:8c:57:aa:93:49:4e:5e:18:ca:e1:ed:65:30:04: 2c:a9:4d:ad:ce:fc:6d:d1:4f:5a:e1:07:83:f5:2c:da: 37:91:e9:85:ca:19:7c:4d:03:86:71:5a:03:f3:bd:eb: 84:6d:df:62:71:3b:22:03:0a:ae:01:35:67:3e:b4:cf Fingerprint (SHA-256): 5D:2C:DE:CB:EE:46:37:A4:B9:67:31:EA:A7:31:5C:C9:D9:5B:C0:29:5A:46:05:62:AE:46:8B:A1:48:38:F0:A7 Fingerprint (SHA1): 5C:A7:AB:77:65:92:CA:70:42:26:37:6B:57:CD:98:EB:7C:23:4C:23 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #8131: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8132: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8133: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #8134: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215142 (0x316cd1a6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:04:51 2017 Not After : Mon Aug 29 22:04:51 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:c1:84:48:2e:64:02:5f:27:73:55:51:66:fc:a8:59: da:c1:86:26:7d:34:31:05:f7:bd:25:c5:90:68:a1:c3: 6f:19:e7:29:e5:fc:9b:b6:f2:ba:08:a4:f7:8d:ba:96: 60:28:2e:5d:f0:ed:21:85:8c:08:09:60:f2:32:0d:70: 5c:d6:1a:76:d3:a8:b6:72:c7:be:f7:2a:a6:dd:13:31: 4b:5a:04:b6:ae:6a:5f:2c:42:13:95:0d:0d:37:d5:7b: 6f:bd:be:6d:1c:b0:e2:74:15:4a:e1:ed:f8:56:ea:dc: cc:79:e6:59:7e:cf:d8:39:a2:c0:0c:88:b4:ca:93:bc: 28:79:38:e9:0c:08:eb:18:bb:2f:86:e8:a9:b2:c5:2d: d3:0f:bf:37:9e:fe:49:8a:87:d2:f7:7b:dc:54:5f:2f: f9:79:b3:ca:f6:6d:8a:86:9b:be:3b:26:d9:7c:d7:4c: 9f:3f:9f:8b:85:e8:34:84:db:98:90:dd:61:b1:7a:b9: 4c:02:b4:b8:e1:a3:eb:b9:2b:07:47:81:60:94:80:21: ac:59:6d:fe:ad:64:8d:d7:a3:0a:cb:cf:fa:ce:a9:b4: 34:e3:1d:a8:c6:5d:1a:3f:72:da:b3:f4:f9:34:6b:15: f9:b3:94:b9:91:4d:ee:49:af:b5:4f:6a:44:ee:24:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 84:4d:63:81:b3:b1:34:42:ff:ec:71:8f:37:0b:a0:96: 3f:2e:b0:11:5c:78:8c:5e:52:b8:19:e7:de:50:94:54: 0c:4a:c1:b7:e4:01:c6:a9:62:98:64:41:d7:bf:0c:e6: e5:f6:a1:6a:ec:22:24:d8:2d:35:2d:bb:3f:17:51:e9: 98:6f:20:de:73:12:0a:4e:1b:06:f3:73:22:e6:cb:59: bd:6d:45:d0:a5:15:68:2c:c3:9c:7f:7f:d6:c6:6c:a6: d6:c4:e5:e6:ab:5c:ad:09:83:c1:a8:c4:06:5e:a3:07: 3a:97:1b:57:2f:a4:84:88:af:9d:82:26:c1:08:c1:ba: a0:48:c9:8e:87:17:c0:0d:74:f5:35:cd:0f:98:3f:5b: f5:91:34:bd:0a:67:39:3e:70:7d:dc:cf:8e:26:6d:a8: 38:9c:ae:a0:09:9c:55:6a:43:48:3b:71:87:53:07:89: ad:ef:4a:0d:97:33:e4:50:19:a6:d6:50:11:a5:a3:99: ab:f6:8c:57:aa:93:49:4e:5e:18:ca:e1:ed:65:30:04: 2c:a9:4d:ad:ce:fc:6d:d1:4f:5a:e1:07:83:f5:2c:da: 37:91:e9:85:ca:19:7c:4d:03:86:71:5a:03:f3:bd:eb: 84:6d:df:62:71:3b:22:03:0a:ae:01:35:67:3e:b4:cf Fingerprint (SHA-256): 5D:2C:DE:CB:EE:46:37:A4:B9:67:31:EA:A7:31:5C:C9:D9:5B:C0:29:5A:46:05:62:AE:46:8B:A1:48:38:F0:A7 Fingerprint (SHA1): 5C:A7:AB:77:65:92:CA:70:42:26:37:6B:57:CD:98:EB:7C:23:4C:23 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #8135: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8136: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8137: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8138: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215149 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8139: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8140: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8141: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8142: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829215150 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #8143: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8144: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8145: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8146: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829215151 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8147: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8148: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #8149: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8150: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 829215152 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8151: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8152: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8153: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #8154: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #8155: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #8156: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215149 (0x316cd1ad) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:05:19 2017 Not After : Mon Aug 29 22:05:19 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:07:71:81:c3:b5:63:b5:0b:18:84:ed:1d:b8:af:e5: 99:60:64:61:33:74:e4:32:10:3f:bd:fd:61:91:4c:a5: 70:fa:e1:c4:7d:f5:f4:dc:0e:3b:6f:28:ad:6e:57:3a: 1a:95:14:24:d5:6f:2f:6d:43:2a:55:c7:6e:b6:79:0b: 4f:9d:18:cb:e7:ac:e0:14:bf:ad:97:9a:7a:50:4f:f7: c7:c8:f2:24:be:ce:47:67:97:8e:21:c9:13:7b:dc:97: 33:10:c0:e8:77:61:94:64:fc:48:f8:bc:8a:fd:e1:b9: 9b:da:1b:17:07:9f:d0:5d:ef:bb:f7:82:41:20:dc:ff: 4d:bb:de:5b:1e:7b:68:8d:2e:87:48:0d:15:d0:f7:a5: c5:e4:78:2d:c8:ee:fd:1c:40:24:80:b1:25:01:84:30: d3:c5:f1:a4:54:c1:e1:1a:32:a4:28:8c:f1:e4:ad:23: 96:96:d6:99:cc:af:bb:d1:7a:0a:2d:a0:0d:eb:d4:9f: 95:65:34:b9:e1:9a:f2:9f:60:7d:0b:cf:24:29:c5:7e: 8f:d8:1d:60:63:e6:54:cb:b6:95:f4:d0:55:34:e1:0b: e0:46:a8:c2:20:df:3e:43:f4:ec:09:eb:8d:b1:8d:24: ad:8a:8f:87:7f:3d:80:ba:e8:72:28:fa:e6:ab:3d:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b4:59:82:24:fc:72:15:13:f4:67:d6:9e:fe:75:6b:7f: d1:d5:73:52:b6:b5:d0:d6:97:58:f6:2f:7e:48:f0:43: 9f:a3:77:da:98:f8:33:9e:aa:f1:49:d1:6e:0c:6d:3f: 5c:e9:a5:11:52:04:80:3f:56:79:2b:5e:4e:e0:91:36: 43:50:dd:6a:92:93:ab:1e:6d:7f:4f:16:05:91:3a:43: d6:38:d6:5d:74:af:7a:b8:37:7d:e2:49:88:87:b5:f7: c5:d6:02:df:76:9c:72:0c:1e:a3:ed:1e:d9:25:f0:de: 67:58:53:84:17:3d:ee:66:2b:48:15:03:d3:64:2c:a8: 02:a9:85:44:66:a9:65:0a:a8:87:2b:45:9b:bd:84:33: 3f:c8:0a:e6:e9:c6:2c:bc:0c:db:89:1b:cb:65:63:16: f2:61:8b:90:2b:de:65:c4:34:59:43:2d:e4:22:17:cc: ec:41:ae:66:37:19:a8:9f:ed:58:77:9a:9f:2f:bb:d0: 94:aa:73:a9:bf:97:7c:cf:aa:a4:ef:3f:24:7f:92:e6: d2:4e:bf:60:c5:69:ff:55:5a:b4:56:56:6e:40:9a:9f: 88:8d:13:bf:ad:21:0b:52:a4:f5:cf:66:67:cf:89:2c: a2:26:04:1b:08:fa:80:25:b4:35:7a:d0:be:bc:5b:c7 Fingerprint (SHA-256): A3:99:CD:F5:C3:DA:A6:57:A3:6B:F6:5C:1B:52:5C:3A:37:AB:5D:7F:C4:C8:17:C0:0B:CC:E5:BB:8B:22:85:4B Fingerprint (SHA1): 4A:CE:1E:26:A4:FB:E8:26:68:BC:08:A6:6F:AB:26:52:1D:68:48:83 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8157: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8158: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8159: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215150 (0x316cd1ae) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:05:26 2017 Not After : Mon Aug 29 22:05:26 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:6c:5a:73:d8:05:17:a1:60:ea:81:c6:9e:a9:ad:98: 6e:ad:f2:4e:e1:91:50:03:b8:19:f2:ae:a4:f3:d1:ab: cb:b6:ed:bf:9a:c8:92:66:df:fc:bb:05:42:ab:91:20: f5:fa:db:86:30:6c:42:23:7f:31:44:79:ef:a5:c8:35: 5f:cc:61:b6:b7:f4:36:3c:f4:8b:91:ad:59:79:64:e6: 43:6d:51:a7:fe:09:24:a0:79:2b:f2:23:d7:01:a0:6e: 91:ff:d0:ea:f2:e2:09:36:3c:93:a5:8f:b4:97:c6:16: 87:1c:d1:46:fc:f0:fc:fb:1f:50:ad:c4:c8:7e:a2:92: e1:70:e6:7f:6f:2b:86:c8:3b:4e:3d:16:e6:cf:3c:6a: 8a:09:5e:e9:b2:be:41:c4:06:b8:93:bf:5a:64:cd:7d: 03:e5:ab:e1:a8:1b:89:cf:1d:a1:9f:17:9b:8a:ac:c0: a3:3e:08:f6:a3:bc:87:70:e4:b8:48:3e:45:74:30:6a: 66:6f:a9:71:89:fd:38:ca:fb:93:2b:0d:a1:24:14:da: c1:e4:71:ba:9e:98:ab:92:0a:5e:9e:71:6d:a8:c6:f8: 1d:10:ca:c8:d1:42:18:ba:db:78:a0:d1:2a:41:df:a6: 3a:63:dd:8a:35:09:80:8c:7f:3c:19:86:db:2d:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:97:87:92:44:eb:65:73:ad:2e:c4:0e:dc:f2:ec:21: 4f:03:14:d9:0b:b7:98:5f:a4:00:99:cb:87:c1:9b:4e: 17:80:64:bc:22:6f:62:ff:5d:17:e1:c8:06:17:4c:f2: 21:ca:64:84:b3:c5:61:8a:f8:f0:1f:81:7c:34:56:37: eb:48:87:00:41:17:c7:c9:4d:69:8b:11:a7:d6:fd:39: 4c:78:98:60:c9:a1:95:61:80:83:48:dd:b2:1c:d7:43: 74:ae:67:d5:f7:e9:6b:80:a5:b0:95:39:e5:77:2f:3b: 9f:7a:6a:eb:04:24:a1:f0:64:cb:45:fa:1f:5f:15:2f: 20:b0:06:13:a2:71:b1:0e:93:a8:56:25:c0:b6:ff:c7: 5f:89:e7:58:59:48:7b:0e:f9:2c:eb:9c:c9:c8:52:9e: 9c:78:e5:66:7b:0a:50:9e:03:fa:ed:8a:3d:91:ee:dc: e2:fb:68:04:ea:50:ae:3e:8a:1f:d8:5e:f2:31:94:1f: 0f:3d:89:f8:43:11:f8:8b:97:84:02:45:97:ae:0e:d6: 3b:d4:4c:f8:be:eb:43:70:e5:f4:72:51:12:af:9d:36: c8:16:9d:b9:82:c5:5f:2b:13:4c:d5:c1:31:b3:d2:02: f0:44:bd:9a:b0:d2:4b:79:95:bc:f3:bc:c6:76:09:07 Fingerprint (SHA-256): C3:63:EB:EB:61:35:E5:C3:7F:42:2B:49:BC:25:D1:18:5D:50:34:93:74:8D:2C:FE:2D:A6:27:56:20:2A:A2:CB Fingerprint (SHA1): 5C:AB:23:66:3D:C9:4D:D2:7E:DE:AD:08:6B:20:0F:B5:80:5B:74:E9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #8160: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8161: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215151 (0x316cd1af) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 22:05:29 2017 Not After : Mon Aug 29 22:05:29 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:a4:dd:15:5f:4d:67:2a:65:43:c7:f9:e8:ae:3d:76: 54:6f:b7:5f:9d:64:27:7e:a6:4f:b5:f0:54:fc:56:cf: 44:a9:b9:d2:7f:87:06:6d:57:e2:e6:83:fe:f9:39:e2: b6:65:46:57:ad:3f:9b:98:06:35:9c:91:b5:f1:fa:dd: 81:c0:89:de:8e:75:80:0f:5e:a4:2e:a8:73:7d:0a:12: b7:ad:30:0c:d4:00:46:bb:32:06:ba:af:4a:f0:b3:d7: 91:5a:d3:2f:18:d0:ce:1e:4e:cf:5d:4e:16:55:66:72: df:90:6a:43:fb:51:29:45:db:51:8d:09:d7:8a:d7:3e: 30:aa:d2:5b:73:8b:0c:7c:92:21:9a:57:d7:86:b8:00: c8:f4:dc:62:86:b5:7e:2a:f1:f7:eb:b1:92:c4:32:5a: 80:93:09:2d:f9:c6:78:fd:00:e4:bb:29:dc:f2:9f:d9: 92:d7:a7:cf:e4:d0:14:bd:f3:b8:84:72:5b:28:10:a5: 7e:46:69:28:1b:df:c5:33:97:8a:a6:a7:cf:35:2e:75: ce:6c:4f:96:07:09:7f:81:8f:38:7a:8e:ab:86:16:a6: 40:a5:6f:08:1a:58:b7:69:5f:54:34:f8:7f:01:8b:68: c7:32:fe:0f:8d:55:e8:e2:95:46:f9:e1:ac:25:1e:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:d6:fa:1d:e0:55:3c:33:88:49:19:ae:d6:3e:88:70: 85:dd:11:35:88:03:0b:2d:0a:d8:4b:34:c3:7e:e5:88: d0:0a:0f:8b:36:e1:57:9d:38:f6:c4:fe:cd:7d:49:2e: 4a:81:02:3c:b8:ca:6e:9e:31:50:df:91:c0:96:42:e0: a2:5f:fd:6d:98:eb:20:a6:04:b2:35:ea:97:df:e0:f5: f4:59:cb:4d:96:fe:f0:19:94:c0:54:6b:df:c7:46:36: ff:7e:4a:53:75:bc:39:86:2b:f2:3b:37:ad:b3:25:23: 3c:04:47:69:a1:f7:7d:c3:0e:12:4d:f0:ca:e0:7c:9e: 84:e6:b7:2a:76:2b:42:7e:b3:3a:ea:c2:86:b3:bf:0d: 40:6f:e3:59:d9:54:a4:fa:7f:4d:cd:83:c0:61:0f:be: f7:c5:e7:0a:28:67:b0:22:84:16:dc:45:be:75:16:8e: ed:cc:a5:05:fc:90:f2:76:24:8c:47:bd:73:7f:cb:d1: a5:d9:0c:45:ca:94:65:3c:6a:58:42:d7:70:ea:3d:5b: 69:00:08:f8:20:22:75:d6:fc:87:48:7d:d6:d6:bf:bd: 78:bc:22:d7:8c:0d:17:15:23:a8:db:9f:d6:32:eb:ac: 17:1f:d2:cc:f7:5c:9c:3a:33:62:92:49:37:5b:ee:ed Fingerprint (SHA-256): A3:DC:FF:92:BD:38:C3:2A:BA:9F:CC:D9:A6:D1:55:81:0A:D3:E0:60:17:A5:99:22:DD:6D:ED:B3:D6:69:9B:D1 Fingerprint (SHA1): 07:48:56:A2:4A:CD:EB:D3:B1:3F:02:23:0C:A0:35:BC:A4:0F:97:C5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #8162: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8163: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215153 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8164: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8165: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8166: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8167: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829215154 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8168: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8169: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8170: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8171: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829215155 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #8172: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8173: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #8174: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8175: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 829215156 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8176: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8177: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #8178: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8179: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 829215157 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8180: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8181: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8182: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #8183: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #8184: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #8185: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #8186: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215153 (0x316cd1b1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:05:38 2017 Not After : Mon Aug 29 22:05:38 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:a7:d3:b6:8c:39:53:8e:29:ae:eb:8e:9d:9a:36:cb: de:50:39:a3:93:d1:b9:0a:56:65:a2:9f:71:e4:f1:1c: c1:f4:98:0b:38:13:df:2b:a9:80:42:42:74:29:5e:d8: 55:7e:83:5d:16:5e:46:4f:45:05:bb:b9:57:2b:75:b9: e9:f6:f9:f8:3c:38:81:d0:c6:01:08:21:fd:8d:40:23: 7e:e9:79:b2:36:bc:5b:a3:a2:cf:26:fc:32:83:89:8e: f4:a8:a8:e3:c1:76:89:0c:1f:76:69:d6:b7:06:b6:3e: 70:76:94:61:3d:04:db:7d:78:40:28:02:9d:f9:4a:26: 07:2d:84:94:61:59:4a:50:a1:99:0c:a6:4b:c2:ba:41: 68:c4:82:79:40:b7:9a:94:e4:fb:18:8c:03:eb:5f:6f: b1:d0:0e:c3:45:68:7d:00:0b:93:c8:01:a8:55:10:74: eb:a1:46:ef:dd:62:f4:58:27:72:c5:ac:86:c7:7e:fc: 12:f9:f3:65:1c:67:76:2e:00:98:e3:72:80:f2:a2:cb: 97:19:f1:8b:94:06:de:ca:8b:92:5b:23:6c:12:f3:18: bb:c7:75:bb:d0:b6:0d:49:2c:5e:3e:dd:d8:7a:e9:c8: 44:56:22:fb:3a:05:70:97:9e:85:76:da:2f:a6:08:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:a8:57:b9:8a:04:44:c1:26:76:74:5f:3c:0b:8c:91: f6:a4:8e:8b:69:dc:a2:9b:f4:58:56:11:59:63:49:ef: d3:b1:bb:f2:09:3c:2b:48:42:88:38:dc:f8:42:7f:ca: c1:f0:79:1a:d6:02:1f:7c:e8:46:cc:f5:c5:a4:3b:05: ef:f3:2e:4a:79:85:1c:4f:d1:16:dc:8a:ab:83:37:04: 36:89:7d:40:83:cf:de:7f:28:0d:d0:a6:14:60:6a:2a: 97:8d:bb:ef:4f:ae:60:49:1d:31:8a:24:b9:d7:88:2f: ee:24:c3:75:b1:f4:96:58:ec:db:2d:9e:68:47:4c:8d: 70:ac:f4:d2:22:1c:2c:eb:bd:61:d9:d9:91:1a:69:22: 5b:fc:90:33:0a:4e:61:f6:ef:73:3c:56:07:9c:54:12: 66:25:4e:f5:f4:1d:fc:91:6a:bb:a7:0b:42:2e:f2:11: be:12:39:bd:50:69:7f:4b:47:2a:4b:d2:b2:b3:82:19: 90:48:da:9b:28:8b:eb:30:b3:4e:02:c8:e6:fb:66:48: 7f:3e:ca:a0:00:64:7a:a9:d3:f4:d7:3b:38:be:5f:88: f7:53:10:cf:72:41:ed:cd:d9:c1:2a:0e:c4:a7:67:bb: 3c:35:94:74:47:99:3a:0f:9b:41:f9:4a:06:b3:0e:1e Fingerprint (SHA-256): B5:C7:5C:8E:3B:74:C8:12:79:64:A1:31:CB:3E:69:AC:6D:5C:30:5F:60:C7:4C:16:EB:88:25:D4:2B:10:F1:FB Fingerprint (SHA1): AA:04:9B:F5:8E:25:8D:E8:16:56:D1:B5:AE:B2:4E:BC:DF:02:3B:06 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8187: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8188: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215154 (0x316cd1b2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:05:41 2017 Not After : Mon Aug 29 22:05:41 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:89:8f:5d:d2:0a:4c:99:fd:a0:d0:97:e7:e0:e8:30: eb:2f:09:30:86:84:c9:4e:63:3f:e5:f8:b3:45:cf:2d: b0:e4:88:ed:1b:17:f9:40:3e:a7:e1:01:57:49:ec:32: cf:ec:e0:d7:35:98:c6:c5:52:ae:d9:8f:86:b3:c8:33: 04:29:ff:10:c1:1f:9c:16:4c:da:ba:d5:c8:40:ce:fe: b3:b4:38:ff:f9:92:9a:ef:7b:c9:55:5e:30:04:9d:22: 7f:69:35:78:cd:78:3e:fa:ee:5c:10:94:69:44:71:ad: e8:87:ec:73:9d:ae:06:ba:23:01:fa:38:03:95:54:44: 42:fb:c7:6b:92:e1:6f:e1:94:6b:79:5a:b4:75:a0:cd: f1:d4:08:30:c4:e1:b6:82:5f:cb:a4:41:38:4d:96:1d: 63:07:db:70:9a:1c:14:93:fe:8c:83:14:ea:d5:59:88: 6c:c4:07:e7:75:0c:1c:8a:18:ed:9f:be:7d:f5:d5:68: 64:e2:4a:0f:d8:af:91:96:2d:d3:2a:91:bd:f5:7c:e1: b1:75:fa:98:ee:e7:6f:8f:e6:8a:ca:fc:ea:e3:45:69: 70:be:3f:d2:fa:6a:6a:3b:34:8c:bf:32:4f:8e:bc:38: 04:c3:09:bb:a7:7f:c4:76:9a:17:e3:ac:91:d0:f2:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:8a:fc:d2:fb:0b:82:79:88:ff:f1:cb:ec:95:9a:fd: 14:1a:5a:10:70:e1:15:53:3e:97:d8:54:01:e8:f1:85: c8:13:2a:ba:7b:f4:72:1b:47:0a:de:20:ee:ec:81:fc: da:ff:f9:62:df:c8:ea:9a:ab:43:19:12:6b:ba:38:0f: a9:5a:64:91:e7:26:73:45:ed:2f:16:07:5d:c1:05:ae: 3d:2e:62:81:d0:16:6c:22:79:d0:f4:66:bb:30:81:b3: c1:d9:27:d9:90:80:92:7b:74:47:62:4e:87:89:5c:4c: 46:6c:2d:07:7c:57:d2:59:66:8c:c9:3b:3c:00:19:72: f1:46:37:61:c8:b4:5d:5d:96:bd:59:ae:e2:ab:41:7b: ca:55:9c:5d:10:24:c8:08:9d:d8:11:3f:1b:d3:3c:5d: 54:7b:e2:0f:8b:f9:28:b0:00:c2:5c:5a:63:56:fc:02: 26:da:20:4c:c3:96:1f:33:5f:fc:5c:04:78:06:63:df: 04:6c:13:41:1d:d0:21:bb:55:14:2c:4f:75:3a:d5:c5: 95:c1:6c:71:3c:7c:c4:c3:89:59:55:84:eb:74:b4:09: 8f:9b:02:3a:02:5f:9c:70:29:39:44:e2:39:c4:30:83: 5e:1b:fc:93:ae:23:7f:0c:e5:7f:15:c0:2f:52:dd:0f Fingerprint (SHA-256): 67:47:41:79:21:B1:76:0E:C2:99:21:26:2B:DE:43:FD:9C:E1:66:AD:0A:6A:BE:90:3A:8E:9C:22:B9:98:D1:BA Fingerprint (SHA1): F3:BF:7C:A3:87:61:75:66:94:D0:35:8E:87:2C:3D:95:1B:8D:E8:B0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #8189: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8190: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8191: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215155 (0x316cd1b3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 22:05:45 2017 Not After : Mon Aug 29 22:05:45 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f8:6c:3c:0c:f7:4a:3b:4b:76:36:db:a0:b0:39:4f:bb: 06:90:ce:ff:65:05:cb:c9:9c:30:33:71:fb:3c:56:d9: 9e:46:96:7d:33:c3:09:af:53:5d:cf:f3:8c:c7:07:19: 7a:f7:86:e3:c2:a5:1b:f9:dc:01:7e:64:97:f4:5a:85: 4a:61:84:6c:bc:40:2f:5f:a2:1d:1a:be:86:00:6e:72: 62:7d:4f:78:16:e9:f9:ff:6f:49:0c:26:aa:22:82:e8: 26:87:12:fa:59:b7:7c:55:99:4c:bb:0a:55:fb:9f:46: 34:da:82:7b:4b:13:a2:31:e2:32:08:70:6c:96:ab:18: 8f:94:c5:9e:eb:0c:28:6d:c4:82:42:de:5d:0d:5d:5f: 67:6e:38:e1:94:e6:04:6c:6b:32:eb:ee:20:cb:bd:86: 3e:aa:45:f5:d6:e9:5f:cd:3d:95:6a:0b:51:a6:7f:cc: 39:1c:bc:e3:ee:09:70:54:62:b9:b9:bd:81:06:0d:1e: 42:75:5c:84:3d:d4:af:67:2c:47:10:c1:1c:c7:76:db: 02:c4:12:fa:6b:59:01:9d:88:e4:89:89:88:8a:62:a4: cc:c2:2d:8c:ce:0a:36:a3:e8:36:b5:98:a1:f8:87:80: 11:92:fc:0c:d7:7e:6f:ed:50:a4:01:57:0c:20:d6:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:57:2e:96:04:98:a5:93:9a:0a:ef:80:66:79:c1:59: 42:8f:9b:af:b2:87:97:80:90:26:17:99:e9:61:e7:cf: 0d:94:5d:ef:55:b1:d1:06:88:0f:af:15:30:38:bc:67: cc:82:dc:36:fd:8b:1d:2b:05:93:24:c4:25:e9:6d:03: 3d:56:ce:b8:ac:2a:c1:50:42:75:76:b7:4f:6d:ad:e0: 5c:9f:74:a1:03:b4:4a:a7:27:73:bf:ab:39:09:9f:f2: 5f:5d:09:5f:35:94:57:d2:c1:6c:e6:84:50:7e:fa:2b: 34:ab:7c:8b:d6:75:85:48:cb:ac:5a:a7:67:9b:52:c9: f7:07:4e:9b:4f:3e:de:bd:8a:8a:7e:6c:1c:ab:c4:d8: d1:59:2b:6a:6f:71:fe:b6:e0:60:d9:c7:80:8d:5c:49: 4c:f3:b2:c8:6e:cb:0d:c4:ba:20:84:26:7d:ab:1d:0c: 86:de:50:6c:d3:c1:dd:20:87:b3:0d:24:6e:ab:29:4f: 25:10:cd:2f:a4:bf:69:12:6b:4b:b9:67:f9:3c:55:7e: 93:50:66:04:74:6e:53:49:4b:ee:f5:da:c4:93:1a:37: c6:9a:9d:65:53:d2:e4:70:c6:5d:0e:3b:70:76:73:90: 9b:52:aa:4c:94:f3:30:12:d4:54:3b:4b:46:00:1d:8a Fingerprint (SHA-256): 5C:CC:12:8E:65:89:C2:83:30:B0:BD:9E:C9:90:A2:12:27:24:48:50:31:23:9A:65:09:A0:09:39:9A:25:72:EE Fingerprint (SHA1): 1A:D6:A3:90:94:66:6B:31:A8:1F:A4:3C:6B:54:34:EE:D6:FF:1B:F1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #8192: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8193: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215158 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8194: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8195: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8196: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8197: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829215159 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8198: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8199: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8200: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8201: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829215160 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA1Root-829214937.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8202: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8203: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #8204: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8205: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 829215161 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8206: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8207: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #8208: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215158 (0x316cd1b6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:05:56 2017 Not After : Mon Aug 29 22:05:56 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:da:72:c7:0b:53:f3:89:fb:ed:0c:25:6a:02:43:02: fb:31:00:85:87:fe:0c:19:31:5f:d9:ea:54:66:93:85: 02:85:81:3d:90:45:38:a7:64:69:a7:c6:c8:90:54:ae: 01:e9:69:1b:82:6d:53:9f:e2:4b:51:00:39:04:ae:bc: 3a:ac:12:79:d1:9b:60:d4:d5:33:dd:22:3a:06:e2:82: e9:99:04:37:ba:cc:33:a1:3e:e1:37:06:0a:5a:25:5a: 34:d1:47:b6:20:24:2d:09:1b:f8:43:c2:78:aa:54:16: ba:6d:54:5e:d0:86:88:ad:9c:64:12:ee:11:c2:f9:34: b9:cd:77:79:a6:3b:55:ba:0f:43:c7:7c:67:8e:7d:cc: 2f:5e:a8:96:16:e3:6f:d0:a7:75:5c:e2:f0:46:fd:ef: 60:c7:1b:04:a6:5f:0d:f8:a5:da:34:0d:a2:50:3c:34: 97:4c:54:08:19:7c:c3:09:25:57:6f:3e:17:14:5c:3a: 1b:91:b3:4f:e0:fd:e9:7a:b7:1d:e8:01:19:2a:43:18: 45:6f:0b:f6:1d:ca:1e:ab:5c:6b:49:04:30:b8:8d:33: a8:d9:9d:5d:b6:39:98:46:44:35:3c:cf:b9:47:23:a0: e9:d4:06:04:56:e5:ec:d6:15:0b:ca:91:e1:cf:b7:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:61:7c:b8:9b:76:ce:78:69:d4:3c:d3:f4:54:7c:5e: 89:f5:41:76:ed:d7:85:d2:4f:bd:21:cb:6b:fd:ed:f9: aa:77:c9:28:93:4b:e1:be:66:cb:4a:db:44:d2:59:cb: b3:80:3e:3b:47:16:4b:d6:45:66:12:92:22:78:e7:40: a9:64:01:06:1c:dd:51:9e:17:24:80:19:3e:e3:76:eb: af:a2:84:ab:48:ea:c5:de:62:7f:39:d7:9e:4e:9e:ee: dc:89:aa:87:21:e1:55:8d:3d:ef:25:59:61:23:5f:68: d0:4c:6a:75:5c:69:7c:ef:b8:04:4c:8b:c4:73:0f:0f: a4:d9:04:eb:57:65:8d:99:ca:8b:96:52:e9:c5:37:f9: 8c:35:15:e0:7f:61:f8:13:2b:71:2d:3f:f2:9a:7a:7b: 67:68:25:86:db:86:02:55:87:0c:6f:2a:34:5d:61:bf: df:89:a7:25:61:04:d7:87:ff:99:ae:73:e3:38:2d:53: bc:0d:5e:0b:d0:81:f6:ee:3c:b6:1b:ff:89:03:bf:08: 18:1b:ec:ff:b1:83:1a:95:1e:ab:42:24:3d:cb:85:3b: 35:d0:9b:99:52:5d:0b:b7:4f:5f:b1:97:c8:d7:3f:a8: d5:4c:9c:53:f2:b6:be:2a:8c:3e:5f:84:ed:87:77:11 Fingerprint (SHA-256): 6D:49:79:0F:3B:11:66:B1:A8:3A:BB:6E:C7:0C:95:19:A9:5F:F0:AC:E9:C2:71:D5:3F:0F:D9:A4:59:99:A5:88 Fingerprint (SHA1): 9E:7F:AD:57:02:D2:03:42:0B:32:A3:BC:29:37:90:54:24:AB:20:6F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8209: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #8210: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215162 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8211: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #8212: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #8213: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215163 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8214: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #8215: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #8216: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8217: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 829215164 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8218: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8219: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 829215165 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8220: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8221: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #8222: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8223: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8224: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 829215166 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-Bridge-829214938.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8225: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8226: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8227: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8228: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829215167 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8229: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8230: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #8231: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #8232: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215163 (0x316cd1bb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 22:06:16 2017 Not After : Mon Aug 29 22:06:16 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:d1:a9:c2:f7:8b:ca:9b:5b:ca:61:5e:81:41:cd:5a: aa:63:72:82:3f:d4:ce:f1:30:07:e4:81:6a:4d:8c:95: 3a:d8:57:18:a4:5e:ef:39:ea:1b:88:78:6d:52:8b:0c: 53:97:01:bf:4b:9e:a1:94:63:ca:0c:e7:2d:ca:f5:bf: c3:7b:68:77:89:53:a0:2b:77:70:bf:b2:4a:56:e2:41: 78:85:c9:69:bb:ae:92:b6:e3:81:c2:6f:8e:2a:70:90: 73:b4:a0:bf:a0:82:d6:5b:48:0f:75:d7:bb:e3:84:90: 44:91:39:08:b3:72:1e:41:01:3a:d1:8f:cb:11:9c:74: 22:1e:58:0a:27:7d:61:09:2b:26:8b:21:2e:f7:7c:c2: c9:6c:31:7e:66:bb:91:fc:c8:a0:aa:cf:f9:a3:fd:96: ac:25:f8:fa:7d:e4:20:3a:87:99:f9:93:6e:75:a4:f5: d4:7d:f4:2f:cc:89:15:5b:1c:79:7b:fc:66:8f:d3:2e: 71:ed:c5:bc:ad:75:b0:fa:c2:f0:4b:83:c9:f3:b6:85: 0f:26:ab:e5:94:73:b9:a1:01:21:98:e7:dd:0a:22:27: a1:8c:a6:de:f0:2d:65:36:7b:4c:ee:5e:58:24:6f:76: b2:b2:38:a1:f8:2e:8d:bc:14:f9:eb:80:f8:14:94:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:3d:6c:c1:ae:1d:76:4b:ad:38:c2:e5:1f:e3:07:eb: b9:1d:c9:fa:c5:6f:bd:3d:f4:a6:88:22:45:e8:55:e1: 7a:80:b6:b2:64:1c:7d:5d:26:f5:53:38:84:5b:5d:75: 5d:71:66:dc:11:4a:69:ad:8e:03:87:90:5b:00:93:ec: 49:bc:b4:66:51:9d:61:50:5f:70:a3:cd:e3:ad:6e:93: 15:4e:fa:e3:53:57:0b:56:1e:c0:ce:fc:b8:eb:96:40: a6:6f:85:76:6e:57:ce:ae:7b:0b:d2:7a:5a:b8:15:5c: d2:c0:23:7a:0f:14:42:ec:09:72:01:76:3e:80:04:56: 89:1f:89:b4:a7:28:9a:a6:ad:be:6c:22:74:4e:25:00: 25:35:d6:af:9e:86:e2:9f:ab:ae:ce:f6:27:b7:04:39: f3:64:ab:57:fa:66:03:de:72:ea:d0:d1:9a:79:4a:21: 8f:4f:0f:11:a5:bb:37:af:2d:d9:dd:cd:a2:cb:fc:45: a3:e2:ba:56:dc:a4:61:03:68:04:33:df:3e:38:76:01: 29:d0:e7:bb:24:60:99:36:77:2f:06:34:cd:0c:81:a5: 95:6c:2b:c1:f7:c3:e0:64:e4:17:73:7e:46:cb:c1:5f: 5f:0f:35:31:77:e6:ed:90:77:1c:f7:13:95:a3:94:11 Fingerprint (SHA-256): 14:F4:F4:B7:A1:EA:88:2B:F4:81:CB:EC:65:05:AD:A2:31:38:FF:98:BB:1D:96:9B:97:F5:AD:05:07:B7:CE:3C Fingerprint (SHA1): 11:4E:F5:6D:F8:61:7E:A5:6E:AC:8B:B5:18:78:13:AD:1A:6D:4C:EE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8233: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215163 (0x316cd1bb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 22:06:16 2017 Not After : Mon Aug 29 22:06:16 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:d1:a9:c2:f7:8b:ca:9b:5b:ca:61:5e:81:41:cd:5a: aa:63:72:82:3f:d4:ce:f1:30:07:e4:81:6a:4d:8c:95: 3a:d8:57:18:a4:5e:ef:39:ea:1b:88:78:6d:52:8b:0c: 53:97:01:bf:4b:9e:a1:94:63:ca:0c:e7:2d:ca:f5:bf: c3:7b:68:77:89:53:a0:2b:77:70:bf:b2:4a:56:e2:41: 78:85:c9:69:bb:ae:92:b6:e3:81:c2:6f:8e:2a:70:90: 73:b4:a0:bf:a0:82:d6:5b:48:0f:75:d7:bb:e3:84:90: 44:91:39:08:b3:72:1e:41:01:3a:d1:8f:cb:11:9c:74: 22:1e:58:0a:27:7d:61:09:2b:26:8b:21:2e:f7:7c:c2: c9:6c:31:7e:66:bb:91:fc:c8:a0:aa:cf:f9:a3:fd:96: ac:25:f8:fa:7d:e4:20:3a:87:99:f9:93:6e:75:a4:f5: d4:7d:f4:2f:cc:89:15:5b:1c:79:7b:fc:66:8f:d3:2e: 71:ed:c5:bc:ad:75:b0:fa:c2:f0:4b:83:c9:f3:b6:85: 0f:26:ab:e5:94:73:b9:a1:01:21:98:e7:dd:0a:22:27: a1:8c:a6:de:f0:2d:65:36:7b:4c:ee:5e:58:24:6f:76: b2:b2:38:a1:f8:2e:8d:bc:14:f9:eb:80:f8:14:94:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:3d:6c:c1:ae:1d:76:4b:ad:38:c2:e5:1f:e3:07:eb: b9:1d:c9:fa:c5:6f:bd:3d:f4:a6:88:22:45:e8:55:e1: 7a:80:b6:b2:64:1c:7d:5d:26:f5:53:38:84:5b:5d:75: 5d:71:66:dc:11:4a:69:ad:8e:03:87:90:5b:00:93:ec: 49:bc:b4:66:51:9d:61:50:5f:70:a3:cd:e3:ad:6e:93: 15:4e:fa:e3:53:57:0b:56:1e:c0:ce:fc:b8:eb:96:40: a6:6f:85:76:6e:57:ce:ae:7b:0b:d2:7a:5a:b8:15:5c: d2:c0:23:7a:0f:14:42:ec:09:72:01:76:3e:80:04:56: 89:1f:89:b4:a7:28:9a:a6:ad:be:6c:22:74:4e:25:00: 25:35:d6:af:9e:86:e2:9f:ab:ae:ce:f6:27:b7:04:39: f3:64:ab:57:fa:66:03:de:72:ea:d0:d1:9a:79:4a:21: 8f:4f:0f:11:a5:bb:37:af:2d:d9:dd:cd:a2:cb:fc:45: a3:e2:ba:56:dc:a4:61:03:68:04:33:df:3e:38:76:01: 29:d0:e7:bb:24:60:99:36:77:2f:06:34:cd:0c:81:a5: 95:6c:2b:c1:f7:c3:e0:64:e4:17:73:7e:46:cb:c1:5f: 5f:0f:35:31:77:e6:ed:90:77:1c:f7:13:95:a3:94:11 Fingerprint (SHA-256): 14:F4:F4:B7:A1:EA:88:2B:F4:81:CB:EC:65:05:AD:A2:31:38:FF:98:BB:1D:96:9B:97:F5:AD:05:07:B7:CE:3C Fingerprint (SHA1): 11:4E:F5:6D:F8:61:7E:A5:6E:AC:8B:B5:18:78:13:AD:1A:6D:4C:EE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8234: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #8235: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215168 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8236: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #8237: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #8238: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215169 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8239: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #8240: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #8241: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8242: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 829215170 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8243: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8244: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 829215171 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8245: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8246: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #8247: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8248: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8249: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 829215172 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-Bridge-829214939.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8250: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8251: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8252: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8253: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829215173 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8254: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8255: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8256: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8257: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 829215174 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-BridgeNavy-829214940.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8258: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8259: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8260: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8261: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 829215175 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8262: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8263: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #8264: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #8265: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215169 (0x316cd1c1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 22:06:37 2017 Not After : Mon Aug 29 22:06:37 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:e0:b2:e7:c2:c4:6c:83:e2:a9:54:dc:82:12:70:8f: 19:1c:30:81:a1:b3:b5:3e:fd:b6:d1:e7:ef:a2:82:2e: 78:11:7a:66:62:61:da:74:14:35:d7:8b:2d:c1:16:a6: f1:d6:f2:2f:d3:9c:76:a9:a6:8a:fd:01:99:75:e9:39: ac:f8:ba:84:3d:24:57:70:c3:68:f9:2d:2e:69:37:f5: 28:62:21:9b:8d:45:86:da:ac:d9:95:be:6f:6e:4c:a1: 19:81:18:36:8c:79:f0:fa:35:db:85:2e:ad:5a:17:18: 3c:7b:bf:36:10:2e:b8:91:c8:3f:4d:4a:be:88:0f:ad: da:a2:f3:a2:23:20:4b:be:24:6d:ac:15:77:59:bd:df: a6:fd:17:4e:de:fc:07:50:35:4b:bf:78:94:23:53:15: fc:99:2d:a7:3a:c8:ff:96:ad:bc:6b:88:8a:b4:6b:64: c7:c9:02:c2:bc:60:1b:f3:15:1a:69:b4:5a:e7:9b:a4: 13:bf:34:76:13:12:15:5c:4d:4f:fd:ba:7f:44:07:ad: df:81:d8:c9:3d:51:bb:6a:6a:71:54:19:d5:1e:b5:14: 4e:d3:8e:26:8b:2c:ca:3a:6f:83:8e:70:26:dc:7b:a3: 7e:45:a9:2a:5d:d7:af:a4:1a:1e:2b:7e:8e:fd:aa:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:8e:9e:34:7e:16:ba:eb:8f:4a:39:7c:8f:d3:a8:85: 9b:34:d1:78:c5:74:3a:1c:ed:57:3c:ec:e3:f0:40:74: 55:0b:d8:51:9a:bf:24:76:fb:86:2a:c4:dd:b6:de:86: 92:2f:5b:b8:76:62:36:4b:94:6d:9a:ef:18:fb:79:db: 0b:7e:ea:a1:b9:d7:24:77:db:a9:d2:0c:33:4a:fb:58: 24:ca:f6:7d:f9:0d:e8:c5:98:cf:2f:be:27:4d:fd:d4: 1f:93:ba:e3:53:1d:f2:b5:c3:19:70:ae:f8:04:72:dc: c1:72:54:e4:9d:8c:3e:c2:df:f9:f2:25:17:fc:d0:de: 0d:7f:f6:aa:2f:8d:c5:8c:54:d5:90:7c:7f:f7:e9:dd: 34:1f:e6:72:6d:19:d7:f7:9c:44:e2:ca:25:e3:58:9e: b9:99:21:85:d8:84:99:bb:97:6c:06:92:f5:34:b4:17: 4c:37:01:4f:10:27:b4:ea:f1:60:20:08:ca:f9:35:0d: 6b:65:c6:8e:e4:a8:bf:e3:a6:3b:0a:93:62:04:d9:ec: 32:7e:b5:87:d3:dc:08:3b:40:80:ce:38:0c:42:d8:f9: af:ea:a4:e5:33:bf:47:04:71:f4:e9:c6:ce:26:a3:54: 89:ec:06:97:be:dd:4f:a3:8a:bc:a0:0b:87:94:85:8e Fingerprint (SHA-256): 0B:E4:0D:4D:80:7F:59:A6:D6:00:51:04:AD:71:A8:08:CA:2A:DE:8B:19:E1:9E:27:E4:8B:FA:87:43:68:F3:FD Fingerprint (SHA1): 16:95:42:36:2D:71:DA:AB:41:1D:17:EC:15:A9:B3:27:B1:6B:46:2A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8266: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215169 (0x316cd1c1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 22:06:37 2017 Not After : Mon Aug 29 22:06:37 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:e0:b2:e7:c2:c4:6c:83:e2:a9:54:dc:82:12:70:8f: 19:1c:30:81:a1:b3:b5:3e:fd:b6:d1:e7:ef:a2:82:2e: 78:11:7a:66:62:61:da:74:14:35:d7:8b:2d:c1:16:a6: f1:d6:f2:2f:d3:9c:76:a9:a6:8a:fd:01:99:75:e9:39: ac:f8:ba:84:3d:24:57:70:c3:68:f9:2d:2e:69:37:f5: 28:62:21:9b:8d:45:86:da:ac:d9:95:be:6f:6e:4c:a1: 19:81:18:36:8c:79:f0:fa:35:db:85:2e:ad:5a:17:18: 3c:7b:bf:36:10:2e:b8:91:c8:3f:4d:4a:be:88:0f:ad: da:a2:f3:a2:23:20:4b:be:24:6d:ac:15:77:59:bd:df: a6:fd:17:4e:de:fc:07:50:35:4b:bf:78:94:23:53:15: fc:99:2d:a7:3a:c8:ff:96:ad:bc:6b:88:8a:b4:6b:64: c7:c9:02:c2:bc:60:1b:f3:15:1a:69:b4:5a:e7:9b:a4: 13:bf:34:76:13:12:15:5c:4d:4f:fd:ba:7f:44:07:ad: df:81:d8:c9:3d:51:bb:6a:6a:71:54:19:d5:1e:b5:14: 4e:d3:8e:26:8b:2c:ca:3a:6f:83:8e:70:26:dc:7b:a3: 7e:45:a9:2a:5d:d7:af:a4:1a:1e:2b:7e:8e:fd:aa:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:8e:9e:34:7e:16:ba:eb:8f:4a:39:7c:8f:d3:a8:85: 9b:34:d1:78:c5:74:3a:1c:ed:57:3c:ec:e3:f0:40:74: 55:0b:d8:51:9a:bf:24:76:fb:86:2a:c4:dd:b6:de:86: 92:2f:5b:b8:76:62:36:4b:94:6d:9a:ef:18:fb:79:db: 0b:7e:ea:a1:b9:d7:24:77:db:a9:d2:0c:33:4a:fb:58: 24:ca:f6:7d:f9:0d:e8:c5:98:cf:2f:be:27:4d:fd:d4: 1f:93:ba:e3:53:1d:f2:b5:c3:19:70:ae:f8:04:72:dc: c1:72:54:e4:9d:8c:3e:c2:df:f9:f2:25:17:fc:d0:de: 0d:7f:f6:aa:2f:8d:c5:8c:54:d5:90:7c:7f:f7:e9:dd: 34:1f:e6:72:6d:19:d7:f7:9c:44:e2:ca:25:e3:58:9e: b9:99:21:85:d8:84:99:bb:97:6c:06:92:f5:34:b4:17: 4c:37:01:4f:10:27:b4:ea:f1:60:20:08:ca:f9:35:0d: 6b:65:c6:8e:e4:a8:bf:e3:a6:3b:0a:93:62:04:d9:ec: 32:7e:b5:87:d3:dc:08:3b:40:80:ce:38:0c:42:d8:f9: af:ea:a4:e5:33:bf:47:04:71:f4:e9:c6:ce:26:a3:54: 89:ec:06:97:be:dd:4f:a3:8a:bc:a0:0b:87:94:85:8e Fingerprint (SHA-256): 0B:E4:0D:4D:80:7F:59:A6:D6:00:51:04:AD:71:A8:08:CA:2A:DE:8B:19:E1:9E:27:E4:8B:FA:87:43:68:F3:FD Fingerprint (SHA1): 16:95:42:36:2D:71:DA:AB:41:1D:17:EC:15:A9:B3:27:B1:6B:46:2A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8267: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #8268: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215168 (0x316cd1c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 22:06:34 2017 Not After : Mon Aug 29 22:06:34 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:37:65:21:30:06:32:f5:5f:3d:06:cf:5c:e7:83:39: 00:01:9c:ab:10:a6:13:95:f2:dd:fe:12:6e:69:f0:3c: 88:3d:e4:8c:b1:3e:b3:58:e9:25:fd:ed:e5:d1:33:16: 78:90:e2:2b:93:99:1c:bf:8c:7d:a2:81:27:be:98:02: cc:f2:fe:0c:fd:86:b5:7c:bd:45:d6:75:ef:b3:cf:c6: 1c:fd:dc:a9:16:fa:7e:64:7a:20:d8:cf:60:f3:9a:82: 00:1c:8b:b6:f1:9b:17:bb:8f:f4:f8:38:be:d4:4a:28: 5a:a6:fe:bb:42:22:fa:44:2f:34:0e:6c:29:2a:54:b7: 03:c9:6c:c8:75:d5:7a:c8:02:e5:e0:94:43:14:30:1a: fd:85:fb:f8:64:43:6e:f4:f6:35:ae:7a:aa:93:ed:87: b8:c4:51:ba:da:cc:9b:00:93:ef:1e:90:6b:fd:4f:1b: 93:58:38:13:9c:4b:9c:5a:c8:e5:f6:64:ce:1e:9b:ee: 38:3e:d3:32:d3:9b:de:ca:09:5c:3f:5b:35:11:17:be: 88:86:65:7d:45:34:e3:8d:38:e6:de:93:92:b2:ef:5c: 54:0d:51:87:9d:74:c6:d6:d6:a9:06:97:6d:00:d7:29: 91:cc:8c:a0:ae:d9:3e:9f:2d:44:7b:a4:88:a0:45:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 93:79:77:17:90:c0:9e:f0:8b:20:25:ae:1d:87:bf:34: 89:51:ea:88:09:cc:2e:05:36:47:1e:57:67:51:ec:d6: d9:e6:38:c7:e7:83:c2:e6:0e:7e:2c:58:db:88:17:38: 1c:aa:a3:6c:de:b5:fd:c0:c5:b5:02:60:59:36:50:18: 61:1c:95:7a:d8:b6:87:13:d1:a4:ae:92:11:98:52:68: 70:10:ff:08:c6:38:1b:cd:06:ad:b4:41:de:7e:a7:45: ad:05:e1:5b:31:47:54:b2:08:aa:37:da:e8:0c:74:f5: 53:30:e7:a6:05:64:e9:b7:47:94:a9:c7:9a:1c:bf:19: f5:63:2f:7f:b3:b3:5c:b2:91:5b:55:06:4d:1e:66:fc: da:3b:22:e3:45:d0:72:7b:bf:e7:94:02:9c:46:18:e8: ff:2f:ac:77:c9:9c:9b:6f:79:1a:b2:4e:d0:c3:68:34: 3d:c6:e8:82:3f:c9:df:68:46:11:a5:b5:96:0c:6d:28: 8d:34:df:5d:60:66:bd:9a:c6:3b:82:a3:57:dc:d6:3d: d2:73:93:c8:3f:b2:c9:20:8a:28:fb:9f:93:8d:97:8a: 47:45:ab:8d:77:80:82:7d:6b:b1:08:77:a8:e0:fe:fb: d6:0d:f0:48:d5:4c:74:72:1f:29:8c:d2:2e:d1:10:17 Fingerprint (SHA-256): 1B:EB:4E:93:2A:11:FC:C6:E6:9A:76:3B:B9:2A:34:1C:F9:78:76:EB:1D:DB:9B:31:DD:AB:81:C8:5D:D8:51:CC Fingerprint (SHA1): 1F:C3:99:71:0B:37:65:4F:1D:84:43:BE:1D:31:5C:6A:B2:CC:B3:CA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8269: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215169 (0x316cd1c1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 22:06:37 2017 Not After : Mon Aug 29 22:06:37 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:e0:b2:e7:c2:c4:6c:83:e2:a9:54:dc:82:12:70:8f: 19:1c:30:81:a1:b3:b5:3e:fd:b6:d1:e7:ef:a2:82:2e: 78:11:7a:66:62:61:da:74:14:35:d7:8b:2d:c1:16:a6: f1:d6:f2:2f:d3:9c:76:a9:a6:8a:fd:01:99:75:e9:39: ac:f8:ba:84:3d:24:57:70:c3:68:f9:2d:2e:69:37:f5: 28:62:21:9b:8d:45:86:da:ac:d9:95:be:6f:6e:4c:a1: 19:81:18:36:8c:79:f0:fa:35:db:85:2e:ad:5a:17:18: 3c:7b:bf:36:10:2e:b8:91:c8:3f:4d:4a:be:88:0f:ad: da:a2:f3:a2:23:20:4b:be:24:6d:ac:15:77:59:bd:df: a6:fd:17:4e:de:fc:07:50:35:4b:bf:78:94:23:53:15: fc:99:2d:a7:3a:c8:ff:96:ad:bc:6b:88:8a:b4:6b:64: c7:c9:02:c2:bc:60:1b:f3:15:1a:69:b4:5a:e7:9b:a4: 13:bf:34:76:13:12:15:5c:4d:4f:fd:ba:7f:44:07:ad: df:81:d8:c9:3d:51:bb:6a:6a:71:54:19:d5:1e:b5:14: 4e:d3:8e:26:8b:2c:ca:3a:6f:83:8e:70:26:dc:7b:a3: 7e:45:a9:2a:5d:d7:af:a4:1a:1e:2b:7e:8e:fd:aa:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:8e:9e:34:7e:16:ba:eb:8f:4a:39:7c:8f:d3:a8:85: 9b:34:d1:78:c5:74:3a:1c:ed:57:3c:ec:e3:f0:40:74: 55:0b:d8:51:9a:bf:24:76:fb:86:2a:c4:dd:b6:de:86: 92:2f:5b:b8:76:62:36:4b:94:6d:9a:ef:18:fb:79:db: 0b:7e:ea:a1:b9:d7:24:77:db:a9:d2:0c:33:4a:fb:58: 24:ca:f6:7d:f9:0d:e8:c5:98:cf:2f:be:27:4d:fd:d4: 1f:93:ba:e3:53:1d:f2:b5:c3:19:70:ae:f8:04:72:dc: c1:72:54:e4:9d:8c:3e:c2:df:f9:f2:25:17:fc:d0:de: 0d:7f:f6:aa:2f:8d:c5:8c:54:d5:90:7c:7f:f7:e9:dd: 34:1f:e6:72:6d:19:d7:f7:9c:44:e2:ca:25:e3:58:9e: b9:99:21:85:d8:84:99:bb:97:6c:06:92:f5:34:b4:17: 4c:37:01:4f:10:27:b4:ea:f1:60:20:08:ca:f9:35:0d: 6b:65:c6:8e:e4:a8:bf:e3:a6:3b:0a:93:62:04:d9:ec: 32:7e:b5:87:d3:dc:08:3b:40:80:ce:38:0c:42:d8:f9: af:ea:a4:e5:33:bf:47:04:71:f4:e9:c6:ce:26:a3:54: 89:ec:06:97:be:dd:4f:a3:8a:bc:a0:0b:87:94:85:8e Fingerprint (SHA-256): 0B:E4:0D:4D:80:7F:59:A6:D6:00:51:04:AD:71:A8:08:CA:2A:DE:8B:19:E1:9E:27:E4:8B:FA:87:43:68:F3:FD Fingerprint (SHA1): 16:95:42:36:2D:71:DA:AB:41:1D:17:EC:15:A9:B3:27:B1:6B:46:2A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8270: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215169 (0x316cd1c1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 22:06:37 2017 Not After : Mon Aug 29 22:06:37 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:e0:b2:e7:c2:c4:6c:83:e2:a9:54:dc:82:12:70:8f: 19:1c:30:81:a1:b3:b5:3e:fd:b6:d1:e7:ef:a2:82:2e: 78:11:7a:66:62:61:da:74:14:35:d7:8b:2d:c1:16:a6: f1:d6:f2:2f:d3:9c:76:a9:a6:8a:fd:01:99:75:e9:39: ac:f8:ba:84:3d:24:57:70:c3:68:f9:2d:2e:69:37:f5: 28:62:21:9b:8d:45:86:da:ac:d9:95:be:6f:6e:4c:a1: 19:81:18:36:8c:79:f0:fa:35:db:85:2e:ad:5a:17:18: 3c:7b:bf:36:10:2e:b8:91:c8:3f:4d:4a:be:88:0f:ad: da:a2:f3:a2:23:20:4b:be:24:6d:ac:15:77:59:bd:df: a6:fd:17:4e:de:fc:07:50:35:4b:bf:78:94:23:53:15: fc:99:2d:a7:3a:c8:ff:96:ad:bc:6b:88:8a:b4:6b:64: c7:c9:02:c2:bc:60:1b:f3:15:1a:69:b4:5a:e7:9b:a4: 13:bf:34:76:13:12:15:5c:4d:4f:fd:ba:7f:44:07:ad: df:81:d8:c9:3d:51:bb:6a:6a:71:54:19:d5:1e:b5:14: 4e:d3:8e:26:8b:2c:ca:3a:6f:83:8e:70:26:dc:7b:a3: 7e:45:a9:2a:5d:d7:af:a4:1a:1e:2b:7e:8e:fd:aa:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:8e:9e:34:7e:16:ba:eb:8f:4a:39:7c:8f:d3:a8:85: 9b:34:d1:78:c5:74:3a:1c:ed:57:3c:ec:e3:f0:40:74: 55:0b:d8:51:9a:bf:24:76:fb:86:2a:c4:dd:b6:de:86: 92:2f:5b:b8:76:62:36:4b:94:6d:9a:ef:18:fb:79:db: 0b:7e:ea:a1:b9:d7:24:77:db:a9:d2:0c:33:4a:fb:58: 24:ca:f6:7d:f9:0d:e8:c5:98:cf:2f:be:27:4d:fd:d4: 1f:93:ba:e3:53:1d:f2:b5:c3:19:70:ae:f8:04:72:dc: c1:72:54:e4:9d:8c:3e:c2:df:f9:f2:25:17:fc:d0:de: 0d:7f:f6:aa:2f:8d:c5:8c:54:d5:90:7c:7f:f7:e9:dd: 34:1f:e6:72:6d:19:d7:f7:9c:44:e2:ca:25:e3:58:9e: b9:99:21:85:d8:84:99:bb:97:6c:06:92:f5:34:b4:17: 4c:37:01:4f:10:27:b4:ea:f1:60:20:08:ca:f9:35:0d: 6b:65:c6:8e:e4:a8:bf:e3:a6:3b:0a:93:62:04:d9:ec: 32:7e:b5:87:d3:dc:08:3b:40:80:ce:38:0c:42:d8:f9: af:ea:a4:e5:33:bf:47:04:71:f4:e9:c6:ce:26:a3:54: 89:ec:06:97:be:dd:4f:a3:8a:bc:a0:0b:87:94:85:8e Fingerprint (SHA-256): 0B:E4:0D:4D:80:7F:59:A6:D6:00:51:04:AD:71:A8:08:CA:2A:DE:8B:19:E1:9E:27:E4:8B:FA:87:43:68:F3:FD Fingerprint (SHA1): 16:95:42:36:2D:71:DA:AB:41:1D:17:EC:15:A9:B3:27:B1:6B:46:2A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8271: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #8272: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215176 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8273: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #8274: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #8275: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215177 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8276: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #8277: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #8278: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8279: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 829215178 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8280: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8281: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #8282: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8283: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 829215179 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8284: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8285: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #8286: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8287: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 829215180 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #8288: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8289: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 829215181 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #8290: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8291: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #8292: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8293: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8294: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 829215182 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8295: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8296: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8297: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8298: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 829215183 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8299: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8300: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8301: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8302: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829215184 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8303: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8304: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8305: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8306: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 829215185 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8307: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8308: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8309: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215176 (0x316cd1c8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 22:07:01 2017 Not After : Mon Aug 29 22:07:01 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:7b:50:84:6b:e2:9a:dd:19:30:1a:78:8a:66:c3:b8: b3:4a:8a:73:e4:98:f4:4f:48:82:c9:47:aa:54:cf:8f: 30:73:1f:87:31:3b:1f:15:0b:40:b3:33:d6:ea:38:70: e2:91:6b:7f:99:fe:52:9e:24:dd:5d:d3:5d:c5:1c:52: 5c:f3:dc:c3:5b:be:f2:89:11:e7:4c:f2:28:f5:0a:2b: 76:54:37:e6:d5:4d:90:fa:4c:e0:8e:9d:da:a5:93:eb: 99:41:fc:d5:eb:e3:ab:3f:a1:1d:fa:83:f3:81:d8:76: 19:0e:46:9a:a5:eb:a1:6b:7f:c2:cd:be:0c:22:79:06: ec:cd:32:06:7c:4a:2c:66:28:72:1e:1d:a4:41:c8:26: ac:7d:2c:f5:2d:69:b0:4b:08:4a:2a:04:c6:9a:58:f4: 42:6b:4e:b1:14:05:2e:54:55:8f:1a:e8:cd:aa:a8:97: 7b:c1:45:c1:db:f1:2b:6d:5c:fc:ba:fb:b8:74:e3:06: 41:5b:e7:0f:92:2c:04:33:f2:1d:82:2b:7f:c5:63:f0: 12:bc:79:40:e0:33:98:00:a4:c5:c6:d6:ad:d9:1e:86: 2b:60:91:47:07:dc:e2:0d:dc:b8:47:5c:a2:d9:d0:64: 2f:2b:a2:0d:c9:9e:6d:10:a0:ec:ac:3c:cc:1b:8d:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:bf:b8:26:39:1e:6b:78:f4:f6:22:9a:23:92:ee:ce: 9b:fa:68:e1:ce:34:11:bf:2a:a4:47:86:1f:dd:17:cf: 5a:b6:ab:12:53:e4:c7:2a:25:b7:29:97:8d:75:95:bd: 98:9a:1c:17:bd:f7:70:27:71:e5:88:41:00:9a:f0:77: 11:3f:15:f0:e8:23:11:85:45:51:7c:11:7a:78:c7:a9: 46:97:b1:65:2b:0c:d0:2a:b7:27:b2:35:83:3e:bd:18: fc:2f:59:55:49:82:ab:f7:75:a4:f5:6e:1f:97:66:2a: f9:6c:df:a7:37:0c:88:ac:1b:8e:fa:ff:1c:9c:74:10: 5a:95:ea:ac:d6:4e:c1:f1:e2:7b:ef:66:8e:e5:3b:80: 18:2f:89:5b:a0:bb:ff:67:2c:44:b0:be:1b:d7:ce:3f: bc:4e:7a:8a:56:1f:af:b1:e1:88:cf:18:81:06:3b:f4: 40:7d:7e:94:2b:7b:8d:90:a8:f1:ed:fe:c3:a6:75:f5: 26:31:05:2f:b4:bc:4e:18:84:b7:fa:24:c2:4a:85:5c: 1c:62:35:d6:14:f0:3c:cb:2b:1a:dc:65:ea:0e:23:66: 12:61:dc:2e:6e:9e:43:05:2f:9b:05:e1:3f:e5:c1:46: ac:9b:0b:bc:ff:07:60:77:04:b3:a0:a5:dc:0a:4b:02 Fingerprint (SHA-256): AD:C5:62:E0:58:FA:7A:1E:14:CB:89:E7:33:E4:C5:C9:81:43:12:A1:6E:7D:D8:22:3C:E2:88:20:DF:51:84:EE Fingerprint (SHA1): 52:22:06:3F:7B:CB:3C:04:22:D2:C8:BF:D6:A8:04:F0:B1:02:83:B2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #8310: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8311: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8312: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8313: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8314: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8315: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8316: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8317: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8318: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215177 (0x316cd1c9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 22:07:03 2017 Not After : Mon Aug 29 22:07:03 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:9f:ac:7b:5d:29:38:6d:00:5b:c0:b7:4c:34:4b:9e: 6f:a9:c5:d7:57:ec:47:3c:16:a9:f3:89:41:a7:6b:97: 3e:da:5d:45:97:23:bf:1d:08:c4:4c:ef:4a:09:83:fb: 3d:9e:38:3b:90:06:01:61:c7:ef:1f:49:2d:b1:5e:f1: a1:9f:b5:0e:8b:0a:51:d0:b9:b9:d9:ea:24:ff:0c:3a: 6d:ff:5a:55:88:bb:ba:18:e6:4f:0a:1e:4c:ff:6f:32: 38:88:54:c8:5f:0d:3b:3a:cf:05:e4:e4:8f:cc:99:b4: c1:9c:6a:35:0b:ff:9c:c5:cb:9b:4f:eb:d6:4a:92:a9: bd:4d:99:09:d1:4f:4d:d7:82:40:4e:0b:c7:64:43:7b: 00:5b:aa:ab:45:e8:fa:98:c3:d8:e0:87:85:01:eb:33: e4:fb:e0:9d:1d:37:0d:bf:c2:47:00:8c:69:44:36:9c: 35:4b:b4:39:39:ad:4d:46:8e:2e:4d:82:9e:39:b7:b6: a4:c5:70:b0:44:28:87:f5:8d:23:bf:47:21:31:9e:d6: da:87:5a:e0:dd:b4:8a:cc:d8:e3:27:4e:6c:7d:84:c3: d5:1c:2b:3e:f6:6c:cd:e2:90:c0:a2:c0:19:9f:7e:d4: ad:b0:68:b3:7e:2c:0a:d6:6e:fa:6d:11:3f:59:7b:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 98:12:44:ad:12:f5:6b:fb:a1:d4:b6:a2:c0:bb:88:64: 72:66:e2:97:ac:13:4a:57:8f:fa:90:6c:91:cd:19:4d: 2d:bd:d3:f0:a5:9b:b9:cf:c2:15:ea:ea:a0:db:d3:05: 3d:a1:94:98:c1:67:51:9c:6a:24:71:63:0b:2f:7a:ae: 91:6a:3c:03:42:fe:fa:c5:38:a0:3c:9d:15:0b:18:86: 61:7f:28:48:14:8f:5c:3b:70:da:d8:4f:a3:6f:25:5d: 6d:84:c9:d0:7d:78:23:a3:6e:76:05:d0:ce:e5:10:e2: a6:60:8e:76:4f:df:9f:14:0d:81:ae:a3:c6:73:33:57: 2e:9f:cf:89:bc:3b:c9:4c:1e:b5:36:50:cb:f9:0b:7c: 7e:a7:22:82:a5:b7:4a:77:9f:db:87:0a:4d:1b:fc:63: ec:c2:79:bc:75:a3:47:88:c9:31:da:2b:5c:66:4c:ba: 48:ad:c0:f9:77:d9:c5:4f:7c:a2:d9:4d:f5:d6:2d:aa: 41:f4:c0:b1:7c:27:4c:99:ea:fd:5c:f7:c7:e3:04:cc: da:59:ee:1d:29:04:3b:84:bd:13:1d:59:5e:a8:c9:17: 27:a5:58:e5:56:de:5c:62:74:9a:5d:d8:0a:69:bf:21: a8:ec:a6:01:3e:d8:08:2a:31:7c:14:7b:6f:bd:c6:61 Fingerprint (SHA-256): 7C:60:7C:E2:7D:CE:2B:CF:42:D4:AE:46:02:D8:C3:38:B4:90:E4:88:68:85:40:E6:66:4E:B9:60:EC:D0:CC:E7 Fingerprint (SHA1): 1C:B7:18:A8:C1:28:62:8D:1D:C0:8C:39:3E:90:90:B6:4E:BB:D3:9B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #8319: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8320: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8321: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8322: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8323: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8324: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8325: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #8326: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #8327: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #8328: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #8329: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #8330: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #8331: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #8332: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #8333: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #8334: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #8335: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #8336: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8337: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215186 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8338: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8339: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8340: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8341: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829215187 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8342: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8343: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8344: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8345: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829215188 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8346: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8347: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8348: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8349: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 829215189 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8350: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8351: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8352: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8353: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 829215190 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8354: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8355: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #8356: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8357: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 829215191 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8358: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8359: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #8360: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8361: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 829215192 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8362: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8363: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #8364: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8365: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 829215193 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8366: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8367: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #8368: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8369: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 829215194 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8370: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8371: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8372: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215186 (0x316cd1d2) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:07:36 2017 Not After : Mon Aug 29 22:07:36 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 65:6f:d5:b9:2d:25:b0:c6:dc:3c:12:05:2a:0a:52:1d: e7:c7:49:9e:85:1c:2e:4a:76:16:57:48:a3:6d:a0:8f: 2f:6d:e2:91:17:95:66:39:5f:a5:50:87:dc:93:82:62: 90:d3:66:72:83:21:e1:06:55:fd:41:21:c7:65:38:d0: 79:08:cb:bc:9a:72:62:60:27:3f:89:b1:3f:95:a7:92: 47:e6:64:24:3a:4b:d3:d3:e7:8a:d1:19:e2:6f:ed:fc: 54:eb:98:57:3c:b1:3d:ca:e0:cd:fa:2e:1f:d2:e2:43: 3c:f6:57:10:30:97:8f:8b:a4:73:eb:59:77:14:45:6b: 85:28:11:d8:f6:a6:c5:a0:2d:28:61:15:c8:e7:be:68: c5:f3:7a:a9:d4:cb:43:28:fa:fd:5f:e9:87:7a:66:9d: 6b:eb:be:9c:e4:88:7c:bb:c7:b4:93:9c:92:a8:4d:e1: 55:49:fa:89:7f:d6:eb:a3:52:c5:e2:d7:28:9b:51:01: f2:93:a3:9c:7b:1e:50:fe:52:11:4a:43:14:e2:f3:3e: 30:54:65:7e:86:84:84:32:8c:42:cd:67:32:0f:94:0d: f5:1f:90:a8:54:59:fa:18:37:f6:35:9d:2d:61:18:ce: d5:51:d4:d5:c5:b7:39:83:4e:2e:97:dc:a6:17:ef:5d Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:33:2d:9e:ee:0a:32:54:0d:0b:47:72:9b: 07:d7:b2:31:5c:ac:c6:f3:fd:e6:11:fa:90:ee:02:ec: 02:1c:7b:29:4d:f9:98:3a:76:24:e2:e9:82:cb:25:28: da:00:2b:01:4b:20:d0:48:7c:aa:39:49:8a:2a Fingerprint (SHA-256): E1:7B:50:8A:09:3A:03:42:85:FF:FB:76:69:9E:32:81:0E:C1:24:77:9A:60:59:01:26:6B:FE:A4:95:BC:9B:01 Fingerprint (SHA1): 0B:22:AD:27:5B:81:30:5C:EB:82:1B:1F:67:72:87:8B:2A:A5:C5:56 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8373: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215186 (0x316cd1d2) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:07:36 2017 Not After : Mon Aug 29 22:07:36 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 65:6f:d5:b9:2d:25:b0:c6:dc:3c:12:05:2a:0a:52:1d: e7:c7:49:9e:85:1c:2e:4a:76:16:57:48:a3:6d:a0:8f: 2f:6d:e2:91:17:95:66:39:5f:a5:50:87:dc:93:82:62: 90:d3:66:72:83:21:e1:06:55:fd:41:21:c7:65:38:d0: 79:08:cb:bc:9a:72:62:60:27:3f:89:b1:3f:95:a7:92: 47:e6:64:24:3a:4b:d3:d3:e7:8a:d1:19:e2:6f:ed:fc: 54:eb:98:57:3c:b1:3d:ca:e0:cd:fa:2e:1f:d2:e2:43: 3c:f6:57:10:30:97:8f:8b:a4:73:eb:59:77:14:45:6b: 85:28:11:d8:f6:a6:c5:a0:2d:28:61:15:c8:e7:be:68: c5:f3:7a:a9:d4:cb:43:28:fa:fd:5f:e9:87:7a:66:9d: 6b:eb:be:9c:e4:88:7c:bb:c7:b4:93:9c:92:a8:4d:e1: 55:49:fa:89:7f:d6:eb:a3:52:c5:e2:d7:28:9b:51:01: f2:93:a3:9c:7b:1e:50:fe:52:11:4a:43:14:e2:f3:3e: 30:54:65:7e:86:84:84:32:8c:42:cd:67:32:0f:94:0d: f5:1f:90:a8:54:59:fa:18:37:f6:35:9d:2d:61:18:ce: d5:51:d4:d5:c5:b7:39:83:4e:2e:97:dc:a6:17:ef:5d Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:33:2d:9e:ee:0a:32:54:0d:0b:47:72:9b: 07:d7:b2:31:5c:ac:c6:f3:fd:e6:11:fa:90:ee:02:ec: 02:1c:7b:29:4d:f9:98:3a:76:24:e2:e9:82:cb:25:28: da:00:2b:01:4b:20:d0:48:7c:aa:39:49:8a:2a Fingerprint (SHA-256): E1:7B:50:8A:09:3A:03:42:85:FF:FB:76:69:9E:32:81:0E:C1:24:77:9A:60:59:01:26:6B:FE:A4:95:BC:9B:01 Fingerprint (SHA1): 0B:22:AD:27:5B:81:30:5C:EB:82:1B:1F:67:72:87:8B:2A:A5:C5:56 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #8374: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215186 (0x316cd1d2) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:07:36 2017 Not After : Mon Aug 29 22:07:36 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 65:6f:d5:b9:2d:25:b0:c6:dc:3c:12:05:2a:0a:52:1d: e7:c7:49:9e:85:1c:2e:4a:76:16:57:48:a3:6d:a0:8f: 2f:6d:e2:91:17:95:66:39:5f:a5:50:87:dc:93:82:62: 90:d3:66:72:83:21:e1:06:55:fd:41:21:c7:65:38:d0: 79:08:cb:bc:9a:72:62:60:27:3f:89:b1:3f:95:a7:92: 47:e6:64:24:3a:4b:d3:d3:e7:8a:d1:19:e2:6f:ed:fc: 54:eb:98:57:3c:b1:3d:ca:e0:cd:fa:2e:1f:d2:e2:43: 3c:f6:57:10:30:97:8f:8b:a4:73:eb:59:77:14:45:6b: 85:28:11:d8:f6:a6:c5:a0:2d:28:61:15:c8:e7:be:68: c5:f3:7a:a9:d4:cb:43:28:fa:fd:5f:e9:87:7a:66:9d: 6b:eb:be:9c:e4:88:7c:bb:c7:b4:93:9c:92:a8:4d:e1: 55:49:fa:89:7f:d6:eb:a3:52:c5:e2:d7:28:9b:51:01: f2:93:a3:9c:7b:1e:50:fe:52:11:4a:43:14:e2:f3:3e: 30:54:65:7e:86:84:84:32:8c:42:cd:67:32:0f:94:0d: f5:1f:90:a8:54:59:fa:18:37:f6:35:9d:2d:61:18:ce: d5:51:d4:d5:c5:b7:39:83:4e:2e:97:dc:a6:17:ef:5d Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:33:2d:9e:ee:0a:32:54:0d:0b:47:72:9b: 07:d7:b2:31:5c:ac:c6:f3:fd:e6:11:fa:90:ee:02:ec: 02:1c:7b:29:4d:f9:98:3a:76:24:e2:e9:82:cb:25:28: da:00:2b:01:4b:20:d0:48:7c:aa:39:49:8a:2a Fingerprint (SHA-256): E1:7B:50:8A:09:3A:03:42:85:FF:FB:76:69:9E:32:81:0E:C1:24:77:9A:60:59:01:26:6B:FE:A4:95:BC:9B:01 Fingerprint (SHA1): 0B:22:AD:27:5B:81:30:5C:EB:82:1B:1F:67:72:87:8B:2A:A5:C5:56 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #8375: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215186 (0x316cd1d2) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:07:36 2017 Not After : Mon Aug 29 22:07:36 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 65:6f:d5:b9:2d:25:b0:c6:dc:3c:12:05:2a:0a:52:1d: e7:c7:49:9e:85:1c:2e:4a:76:16:57:48:a3:6d:a0:8f: 2f:6d:e2:91:17:95:66:39:5f:a5:50:87:dc:93:82:62: 90:d3:66:72:83:21:e1:06:55:fd:41:21:c7:65:38:d0: 79:08:cb:bc:9a:72:62:60:27:3f:89:b1:3f:95:a7:92: 47:e6:64:24:3a:4b:d3:d3:e7:8a:d1:19:e2:6f:ed:fc: 54:eb:98:57:3c:b1:3d:ca:e0:cd:fa:2e:1f:d2:e2:43: 3c:f6:57:10:30:97:8f:8b:a4:73:eb:59:77:14:45:6b: 85:28:11:d8:f6:a6:c5:a0:2d:28:61:15:c8:e7:be:68: c5:f3:7a:a9:d4:cb:43:28:fa:fd:5f:e9:87:7a:66:9d: 6b:eb:be:9c:e4:88:7c:bb:c7:b4:93:9c:92:a8:4d:e1: 55:49:fa:89:7f:d6:eb:a3:52:c5:e2:d7:28:9b:51:01: f2:93:a3:9c:7b:1e:50:fe:52:11:4a:43:14:e2:f3:3e: 30:54:65:7e:86:84:84:32:8c:42:cd:67:32:0f:94:0d: f5:1f:90:a8:54:59:fa:18:37:f6:35:9d:2d:61:18:ce: d5:51:d4:d5:c5:b7:39:83:4e:2e:97:dc:a6:17:ef:5d Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:33:2d:9e:ee:0a:32:54:0d:0b:47:72:9b: 07:d7:b2:31:5c:ac:c6:f3:fd:e6:11:fa:90:ee:02:ec: 02:1c:7b:29:4d:f9:98:3a:76:24:e2:e9:82:cb:25:28: da:00:2b:01:4b:20:d0:48:7c:aa:39:49:8a:2a Fingerprint (SHA-256): E1:7B:50:8A:09:3A:03:42:85:FF:FB:76:69:9E:32:81:0E:C1:24:77:9A:60:59:01:26:6B:FE:A4:95:BC:9B:01 Fingerprint (SHA1): 0B:22:AD:27:5B:81:30:5C:EB:82:1B:1F:67:72:87:8B:2A:A5:C5:56 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #8376: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8377: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8378: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8379: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #8380: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8381: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8382: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8383: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8384: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8385: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8386: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8387: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #8388: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8389: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8390: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8391: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #8392: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8393: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8394: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8395: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8396: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8397: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8398: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8399: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #8400: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8401: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8402: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8403: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170829220826Z nextupdate=20180829220826Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Tue Aug 29 22:08:26 2017 Next Update: Wed Aug 29 22:08:26 2018 CRL Extensions: chains.sh: #8404: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829220827Z nextupdate=20180829220827Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 22:08:27 2017 Next Update: Wed Aug 29 22:08:27 2018 CRL Extensions: chains.sh: #8405: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170829220827Z nextupdate=20180829220827Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Aug 29 22:08:27 2017 Next Update: Wed Aug 29 22:08:27 2018 CRL Extensions: chains.sh: #8406: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170829220827Z nextupdate=20180829220827Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Tue Aug 29 22:08:27 2017 Next Update: Wed Aug 29 22:08:27 2018 CRL Extensions: chains.sh: #8407: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170829220828Z addcert 14 20170829220828Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Aug 29 22:08:28 2017 Next Update: Wed Aug 29 22:08:27 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Tue Aug 29 22:08:28 2017 CRL Extensions: chains.sh: #8408: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829220829Z addcert 15 20170829220829Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 22:08:29 2017 Next Update: Wed Aug 29 22:08:27 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Tue Aug 29 22:08:29 2017 CRL Extensions: chains.sh: #8409: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8410: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8411: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #8412: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #8413: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #8414: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #8415: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #8416: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #8417: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #8418: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:08:02 2017 Not After : Mon Aug 29 22:08:02 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:24:43:2d:7e:cd:91:b8:74:3b:75:26:7e:b8:f5:97: d4:63:7e:9e:53:e4:ea:26:f6:e4:cb:06:89:53:b9:4a: e8:e2:66:5f:d1:db:1d:d2:25:65:a7:99:ab:9d:eb:e7: 5f:31:43:9b:3c:3d:25:b6:9f:f7:32:3b:79:0c:a9:f8: bf:7a:c9:98:b4:aa:a3:df:e6:fa:b6:2e:81:ff:4d:67: 5f:7a:cd:ac:31:5d:4e:76:c5:16:6f:47:3a:66:67:4d: ae:38:e5:92:1a:67:77:92:77:15:39:85:5c:20:1d:c5: fc:f3:66:37:7b:cd:c9:2c:68:a7:ea:d1:fb:74:18:54: 12:21:80:1e:d0:60:73:f6:3f:6a:ad:7c:ef:c8:ac:67: e3:07:26:66:f5:0a:99:52:32:00:ec:4b:c4:32:1d:72: 37:e1:3a:2c:2f:0a:fd:89:4c:29:8d:f2:7c:bd:76:fc: 08:b8:5e:4d:6a:51:9c:17:3a:68:34:71:9f:38:40:5f: 41:02:f3:9e:91:9d:37:2d:4d:b4:aa:22:36:df:81:74: c8:bd:8d:01:3f:72:74:ba:c6:10:2d:ae:49:1d:9a:39: 77:cd:a0:1f:51:1a:63:e5:b6:64:f4:a8:f4:05:5b:70: 1f:4a:3e:77:98:0b:08:2f:0c:cd:b5:7c:6c:51:55:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:54:f0:06:ae:1f:50:2c:95:45:eb:1c:93:af:cf:cc: 49:46:ac:36:c7:57:6b:f4:4f:cd:b3:75:b7:b6:09:ed: 51:c7:7d:05:4b:50:c6:e4:69:d9:99:f0:e2:58:ef:b6: b7:7b:a2:eb:61:70:e4:b5:cf:f6:65:d1:93:03:f1:84: e4:7d:6e:c4:97:f3:61:7c:29:08:ea:cf:bc:8e:97:56: e9:37:03:e3:e2:96:57:0e:a2:03:03:06:d1:19:2b:ce: 23:c9:eb:d6:95:a9:1d:4e:2c:21:73:8c:e0:60:04:8b: f1:0f:d0:cc:3e:ce:fb:9a:9e:99:b7:a0:b3:fb:96:67: 03:d6:2f:79:8c:a9:f3:00:59:b6:83:3e:99:d6:88:0a: 5f:59:5e:4a:1b:e7:08:34:bd:48:4c:77:e1:ba:72:64: 3d:46:32:ce:0a:b4:86:ce:73:12:62:0f:eb:58:b4:11: bc:09:e5:cc:12:19:0b:99:43:a9:40:9a:6c:04:24:7e: ae:15:c3:89:b3:58:70:85:16:20:31:82:ea:3c:b2:89: 3c:55:d2:aa:92:16:9c:39:10:58:4f:dc:9e:91:87:40: 88:13:a1:1a:f5:76:fc:2e:41:c8:aa:ec:47:cc:0f:bb: 33:eb:63:f6:ff:a7:4d:8f:92:1c:0b:b4:98:e5:54:fb Fingerprint (SHA-256): B6:B9:0C:37:74:85:59:5A:4F:30:4C:17:54:0F:87:0C:16:73:71:BA:13:A7:0E:E9:F3:30:21:09:CB:BC:65:EB Fingerprint (SHA1): 48:19:1D:01:2B:E0:34:EB:E0:43:D7:10:28:AE:12:36:AA:B6:92:4B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #8419: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #8420: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:08:02 2017 Not After : Mon Aug 29 22:08:02 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:24:43:2d:7e:cd:91:b8:74:3b:75:26:7e:b8:f5:97: d4:63:7e:9e:53:e4:ea:26:f6:e4:cb:06:89:53:b9:4a: e8:e2:66:5f:d1:db:1d:d2:25:65:a7:99:ab:9d:eb:e7: 5f:31:43:9b:3c:3d:25:b6:9f:f7:32:3b:79:0c:a9:f8: bf:7a:c9:98:b4:aa:a3:df:e6:fa:b6:2e:81:ff:4d:67: 5f:7a:cd:ac:31:5d:4e:76:c5:16:6f:47:3a:66:67:4d: ae:38:e5:92:1a:67:77:92:77:15:39:85:5c:20:1d:c5: fc:f3:66:37:7b:cd:c9:2c:68:a7:ea:d1:fb:74:18:54: 12:21:80:1e:d0:60:73:f6:3f:6a:ad:7c:ef:c8:ac:67: e3:07:26:66:f5:0a:99:52:32:00:ec:4b:c4:32:1d:72: 37:e1:3a:2c:2f:0a:fd:89:4c:29:8d:f2:7c:bd:76:fc: 08:b8:5e:4d:6a:51:9c:17:3a:68:34:71:9f:38:40:5f: 41:02:f3:9e:91:9d:37:2d:4d:b4:aa:22:36:df:81:74: c8:bd:8d:01:3f:72:74:ba:c6:10:2d:ae:49:1d:9a:39: 77:cd:a0:1f:51:1a:63:e5:b6:64:f4:a8:f4:05:5b:70: 1f:4a:3e:77:98:0b:08:2f:0c:cd:b5:7c:6c:51:55:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:54:f0:06:ae:1f:50:2c:95:45:eb:1c:93:af:cf:cc: 49:46:ac:36:c7:57:6b:f4:4f:cd:b3:75:b7:b6:09:ed: 51:c7:7d:05:4b:50:c6:e4:69:d9:99:f0:e2:58:ef:b6: b7:7b:a2:eb:61:70:e4:b5:cf:f6:65:d1:93:03:f1:84: e4:7d:6e:c4:97:f3:61:7c:29:08:ea:cf:bc:8e:97:56: e9:37:03:e3:e2:96:57:0e:a2:03:03:06:d1:19:2b:ce: 23:c9:eb:d6:95:a9:1d:4e:2c:21:73:8c:e0:60:04:8b: f1:0f:d0:cc:3e:ce:fb:9a:9e:99:b7:a0:b3:fb:96:67: 03:d6:2f:79:8c:a9:f3:00:59:b6:83:3e:99:d6:88:0a: 5f:59:5e:4a:1b:e7:08:34:bd:48:4c:77:e1:ba:72:64: 3d:46:32:ce:0a:b4:86:ce:73:12:62:0f:eb:58:b4:11: bc:09:e5:cc:12:19:0b:99:43:a9:40:9a:6c:04:24:7e: ae:15:c3:89:b3:58:70:85:16:20:31:82:ea:3c:b2:89: 3c:55:d2:aa:92:16:9c:39:10:58:4f:dc:9e:91:87:40: 88:13:a1:1a:f5:76:fc:2e:41:c8:aa:ec:47:cc:0f:bb: 33:eb:63:f6:ff:a7:4d:8f:92:1c:0b:b4:98:e5:54:fb Fingerprint (SHA-256): B6:B9:0C:37:74:85:59:5A:4F:30:4C:17:54:0F:87:0C:16:73:71:BA:13:A7:0E:E9:F3:30:21:09:CB:BC:65:EB Fingerprint (SHA1): 48:19:1D:01:2B:E0:34:EB:E0:43:D7:10:28:AE:12:36:AA:B6:92:4B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #8421: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #8422: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8423: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215195 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8424: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8425: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #8426: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8427: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 829215196 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8428: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8429: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8430: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829214967.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8431: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0Root-829214941.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8432: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8433: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #8434: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829214967.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8435: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 829215197 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8436: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8437: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8438: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829214967.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8439: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0Root-829214942.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8440: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8441: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #8442: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8443: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 829215198 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8444: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8445: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8446: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829214967.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8447: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0Root-829214943.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8448: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8449: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8450: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829214967.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8451: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0Root-829214944.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8452: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8453: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170829220856Z nextupdate=20180829220856Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Tue Aug 29 22:08:56 2017 Next Update: Wed Aug 29 22:08:56 2018 CRL Extensions: chains.sh: #8454: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829220856Z nextupdate=20180829220856Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 22:08:56 2017 Next Update: Wed Aug 29 22:08:56 2018 CRL Extensions: chains.sh: #8455: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170829220856Z nextupdate=20180829220856Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Aug 29 22:08:56 2017 Next Update: Wed Aug 29 22:08:56 2018 CRL Extensions: chains.sh: #8456: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170829220857Z nextupdate=20180829220857Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Tue Aug 29 22:08:57 2017 Next Update: Wed Aug 29 22:08:57 2018 CRL Extensions: chains.sh: #8457: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829220858Z addcert 20 20170829220858Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 22:08:58 2017 Next Update: Wed Aug 29 22:08:56 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Tue Aug 29 22:08:58 2017 CRL Extensions: chains.sh: #8458: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829220859Z addcert 40 20170829220859Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 22:08:59 2017 Next Update: Wed Aug 29 22:08:56 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Tue Aug 29 22:08:58 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Tue Aug 29 22:08:59 2017 CRL Extensions: chains.sh: #8459: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8460: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8461: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #8462: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215195 (0x316cd1db) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:08:33 2017 Not After : Mon Aug 29 22:08:33 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f4:e0:c3:15:90:c5:0a:a7:7b:08:2f:d6:eb:20:b7:61: 6d:38:29:38:d3:b5:c2:aa:8a:b8:f9:25:ca:11:6f:2b: 9c:d7:39:5f:6c:81:0a:96:e9:0e:20:14:36:ba:15:bb: 93:23:fa:a5:71:f6:37:25:cb:fa:c3:0d:24:e3:c7:97: cb:12:b7:2b:2f:97:58:59:0b:a3:c7:ce:98:f7:d6:dd: b8:08:65:1c:e8:4a:c1:98:c9:30:36:ff:a6:06:c0:0e: a5:ac:d1:3f:cb:8b:e2:35:dc:20:dc:33:58:4b:26:c8: 60:3f:6c:60:35:5d:7b:6e:48:f8:5f:82:48:32:3a:e9: cc:fa:04:26:9f:3e:91:69:7e:08:88:9b:b0:86:d1:9f: 78:b8:c8:bb:c4:80:ec:63:1e:3a:69:2e:d7:2e:d5:ef: 81:bf:f9:27:e3:b8:41:22:17:7d:42:64:87:21:cc:0f: b3:d5:1f:d9:8b:68:1e:23:98:98:59:7b:17:c1:ff:f3: e2:a5:ea:d1:d4:3e:cc:8e:a7:52:6f:88:e4:48:3c:e7: 89:e2:9c:71:d4:ce:da:8b:72:fb:5d:86:95:76:24:b0: 07:5d:60:8f:cf:4f:3e:d1:9a:09:48:78:dc:8b:47:a2: 58:6b:88:1d:8b:d7:bd:c5:72:c6:9d:18:86:f5:29:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:e1:f6:bf:ed:c2:ad:0f:33:47:5b:a7:f2:43:e2:f2: fe:68:47:18:3a:04:6f:84:a8:73:5e:ce:8e:19:1c:02: 30:05:38:98:e2:7e:a2:d8:fc:d7:02:dd:b7:30:24:10: 29:32:3d:02:82:8b:2a:8a:f9:2b:1f:8d:14:bb:97:30: 5d:e7:41:7e:8c:87:8e:bb:da:1b:1d:cf:96:ca:a7:dc: c9:72:1d:3b:c8:82:0c:09:1e:0e:5f:49:32:60:3c:31: 39:3f:5a:d4:c3:37:e4:f0:94:51:9a:4d:58:1d:1e:1e: 4f:89:85:8f:7d:70:17:06:98:7d:57:d2:7c:e9:36:99: ae:1e:f6:ac:05:70:39:17:62:89:6d:67:76:46:20:6c: f4:52:04:ce:84:52:ce:32:e9:c6:8a:3c:0c:fd:ff:15: bc:d0:da:3e:47:be:6c:f6:ca:88:f2:de:e1:25:b6:3e: a2:7f:9a:2e:4a:f1:cf:d8:78:dc:e5:36:9b:72:50:56: 2b:23:d7:86:8c:35:1f:28:f3:ba:d8:49:d5:d5:b1:19: c8:26:92:7c:e3:83:2c:fb:b1:c0:d8:8c:9e:ea:03:fd: 40:36:4c:1a:aa:4f:aa:db:f5:95:c2:e3:93:67:95:5f: f4:5b:d4:bc:d7:39:e8:f6:86:cf:e7:87:aa:c7:1f:c3 Fingerprint (SHA-256): C5:35:33:63:ED:04:EB:37:70:A4:02:11:D6:C5:E7:5F:10:82:5D:6D:E9:8E:EC:DD:99:68:7B:51:FB:D5:2D:81 Fingerprint (SHA1): E9:AC:EF:56:83:2F:00:6A:9B:DB:F7:BE:5A:C5:AB:D5:C2:3D:F3:19 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #8463: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #8464: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215195 (0x316cd1db) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 22:08:33 2017 Not After : Mon Aug 29 22:08:33 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f4:e0:c3:15:90:c5:0a:a7:7b:08:2f:d6:eb:20:b7:61: 6d:38:29:38:d3:b5:c2:aa:8a:b8:f9:25:ca:11:6f:2b: 9c:d7:39:5f:6c:81:0a:96:e9:0e:20:14:36:ba:15:bb: 93:23:fa:a5:71:f6:37:25:cb:fa:c3:0d:24:e3:c7:97: cb:12:b7:2b:2f:97:58:59:0b:a3:c7:ce:98:f7:d6:dd: b8:08:65:1c:e8:4a:c1:98:c9:30:36:ff:a6:06:c0:0e: a5:ac:d1:3f:cb:8b:e2:35:dc:20:dc:33:58:4b:26:c8: 60:3f:6c:60:35:5d:7b:6e:48:f8:5f:82:48:32:3a:e9: cc:fa:04:26:9f:3e:91:69:7e:08:88:9b:b0:86:d1:9f: 78:b8:c8:bb:c4:80:ec:63:1e:3a:69:2e:d7:2e:d5:ef: 81:bf:f9:27:e3:b8:41:22:17:7d:42:64:87:21:cc:0f: b3:d5:1f:d9:8b:68:1e:23:98:98:59:7b:17:c1:ff:f3: e2:a5:ea:d1:d4:3e:cc:8e:a7:52:6f:88:e4:48:3c:e7: 89:e2:9c:71:d4:ce:da:8b:72:fb:5d:86:95:76:24:b0: 07:5d:60:8f:cf:4f:3e:d1:9a:09:48:78:dc:8b:47:a2: 58:6b:88:1d:8b:d7:bd:c5:72:c6:9d:18:86:f5:29:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:e1:f6:bf:ed:c2:ad:0f:33:47:5b:a7:f2:43:e2:f2: fe:68:47:18:3a:04:6f:84:a8:73:5e:ce:8e:19:1c:02: 30:05:38:98:e2:7e:a2:d8:fc:d7:02:dd:b7:30:24:10: 29:32:3d:02:82:8b:2a:8a:f9:2b:1f:8d:14:bb:97:30: 5d:e7:41:7e:8c:87:8e:bb:da:1b:1d:cf:96:ca:a7:dc: c9:72:1d:3b:c8:82:0c:09:1e:0e:5f:49:32:60:3c:31: 39:3f:5a:d4:c3:37:e4:f0:94:51:9a:4d:58:1d:1e:1e: 4f:89:85:8f:7d:70:17:06:98:7d:57:d2:7c:e9:36:99: ae:1e:f6:ac:05:70:39:17:62:89:6d:67:76:46:20:6c: f4:52:04:ce:84:52:ce:32:e9:c6:8a:3c:0c:fd:ff:15: bc:d0:da:3e:47:be:6c:f6:ca:88:f2:de:e1:25:b6:3e: a2:7f:9a:2e:4a:f1:cf:d8:78:dc:e5:36:9b:72:50:56: 2b:23:d7:86:8c:35:1f:28:f3:ba:d8:49:d5:d5:b1:19: c8:26:92:7c:e3:83:2c:fb:b1:c0:d8:8c:9e:ea:03:fd: 40:36:4c:1a:aa:4f:aa:db:f5:95:c2:e3:93:67:95:5f: f4:5b:d4:bc:d7:39:e8:f6:86:cf:e7:87:aa:c7:1f:c3 Fingerprint (SHA-256): C5:35:33:63:ED:04:EB:37:70:A4:02:11:D6:C5:E7:5F:10:82:5D:6D:E9:8E:EC:DD:99:68:7B:51:FB:D5:2D:81 Fingerprint (SHA1): E9:AC:EF:56:83:2F:00:6A:9B:DB:F7:BE:5A:C5:AB:D5:C2:3D:F3:19 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #8465: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #8466: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #8467: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215199 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8468: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #8469: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8470: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8471: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 829215200 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8472: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8473: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8474: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8475: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829215201 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8476: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8477: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8478: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8479: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 829215202 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8480: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8481: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #8482: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 829215203 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8483: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #8484: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #8485: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8486: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 829215204 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8487: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8488: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8489: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8490: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 829215205 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8491: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8492: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #8493: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #8494: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #8495: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215199 (0x316cd1df) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 22:09:04 2017 Not After : Mon Aug 29 22:09:04 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:3d:bf:2e:5d:04:3a:ee:05:2e:03:ec:21:51:26:48: 7a:aa:d0:d1:1f:7e:a5:09:75:ce:89:fe:52:5c:ff:a8: fa:30:a4:6d:88:74:cb:93:08:ed:29:00:2c:49:6f:23: 71:02:da:14:96:51:5b:c0:c6:04:0b:a8:c0:b6:cc:e2: 9d:27:03:98:05:20:7c:2c:5f:d9:9c:cd:0c:65:b3:c9: da:7b:1b:1a:f4:ba:28:f8:17:ff:37:21:51:b8:ba:6b: 90:b2:ae:f7:82:f2:fb:90:ea:96:aa:1d:74:37:ac:a4: 7d:c8:87:e9:b9:4c:1b:09:b4:8e:a3:c5:f1:0b:65:48: b4:4f:8a:7b:82:a6:76:cd:9b:ac:3d:03:fa:23:af:1f: 82:66:92:a4:9f:1e:19:06:51:9e:e8:ed:0e:6a:6b:6b: 06:77:21:d8:0d:a0:be:cf:aa:8c:7a:56:b9:48:61:39: 2b:b1:04:07:6e:57:eb:97:ff:1f:f4:76:e7:a3:6e:b2: 9d:a6:d7:83:a1:f4:06:40:14:89:da:12:a3:9c:63:2d: ce:0b:c3:51:46:d5:6a:c5:2c:61:d1:c2:da:ba:ae:68: e0:5a:33:ef:3d:05:7f:bb:61:b9:c6:ff:1b:11:c5:d4: 02:76:40:9a:5c:e6:ba:cd:8c:4e:e8:5c:e0:9e:78:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:47:a4:f5:fb:48:fa:bb:8b:55:3a:82:79:01:ec:d7: df:07:27:03:3b:93:e5:33:e5:70:03:36:d2:11:f2:67: ba:86:fd:c9:f1:00:1f:ab:68:6e:b3:20:58:92:ce:59: 9f:f8:cb:87:8a:ce:2e:ba:76:74:76:d9:32:de:36:ac: 1c:bc:fd:f7:ab:c9:c9:f0:92:81:66:99:a6:8a:75:9e: 86:c3:5f:b4:da:92:58:65:e2:31:f3:47:75:b2:b9:4b: 2f:2b:2e:83:db:32:d1:46:d8:4e:68:78:c4:7d:0e:6c: 83:52:62:a9:ed:96:35:4e:38:9e:71:5f:eb:b3:ac:1a: af:c4:af:f1:f4:b0:a0:f0:6c:b5:ee:9f:ec:d3:a4:aa: 10:03:a1:e3:20:4e:74:51:90:c4:f9:c4:3b:21:89:a8: ce:07:a9:d1:70:36:92:14:10:8d:5b:5b:af:fd:16:fe: a1:42:a7:d2:e0:96:e7:3c:da:d3:e1:3c:90:ed:86:5e: 3f:35:5f:43:9b:de:38:7e:53:72:87:9e:f2:9a:da:d3: f4:59:c3:1c:a6:f9:5f:b5:c0:da:00:8c:0f:80:09:50: 7b:2b:f7:45:67:d8:ff:70:e9:5c:a3:1b:13:07:00:bf: f5:39:9f:76:b4:20:5d:f7:e3:55:02:1f:7a:f4:05:4a Fingerprint (SHA-256): 13:DC:58:03:39:EC:7B:E0:33:F6:11:16:C6:DB:1C:BA:2A:A5:CE:A7:B1:F0:88:8B:C6:F4:25:9E:92:74:C4:CC Fingerprint (SHA1): 8E:DC:0F:DA:19:73:D6:B2:CE:73:C2:8C:E4:C5:94:91:D7:5C:5D:F0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8496: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215201 (0x316cd1e1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 22:09:10 2017 Not After : Mon Aug 29 22:09:10 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:46:e9:99:0e:ab:ec:59:45:34:a2:35:aa:e3:35:a7: 43:51:2a:f1:76:ab:33:f1:4d:27:b6:b0:86:23:a1:ee: 0b:0e:23:2f:48:80:c0:25:b4:b0:86:1e:01:72:d4:95: 6b:b9:2e:6a:ad:5d:a2:da:ec:98:2b:91:5d:ee:62:01: ee:ba:a5:42:e1:2b:f5:3e:8a:63:78:a1:45:75:5a:2d: 9c:94:2f:29:77:c7:c9:01:66:66:7a:08:e5:5a:ab:4e: cb:70:a2:dc:7b:34:78:d8:a7:0c:e2:5c:dc:89:57:40: 54:73:5f:86:e8:9c:e3:cf:36:cc:90:e2:84:aa:ef:7f: a5:fe:06:36:05:ee:de:4c:e0:13:cf:e8:f6:0e:51:7c: 0d:2a:b9:86:8b:2b:93:13:e5:11:cc:aa:38:37:09:dc: 23:c7:cd:97:d6:9f:40:4a:41:fb:b0:2b:06:de:a2:61: 2b:f7:c4:54:0e:84:72:3d:af:9a:98:29:9c:50:49:1d: 55:39:92:81:8e:2a:94:55:3a:7b:fd:43:c8:b7:2e:31: 64:da:3d:1d:60:c2:00:95:7b:27:45:c9:9b:9b:da:0d: 40:81:5d:83:e7:7a:b7:32:78:d0:b2:dd:e1:b4:6f:62: e2:ee:c0:3d:db:1d:19:e1:67:10:dd:33:75:a9:8b:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 95:0d:90:82:c0:9c:36:dd:1b:cb:e4:fe:c7:18:81:0f: 0a:cc:92:ae:b6:ac:17:27:3e:83:e3:f6:09:4b:8d:dd: 86:fb:33:61:62:11:80:d2:4f:63:80:5f:2a:c7:ec:f6: f9:86:27:cb:ee:34:c0:eb:1c:ab:c7:62:f5:a5:bd:7d: 6b:a2:a0:5d:e9:1b:2e:4b:28:06:0d:f7:3b:6b:6a:c4: 1a:f3:2b:3c:32:ce:40:43:a0:6d:dc:8d:70:11:c9:2e: 9c:0a:ae:66:f7:13:c0:44:e6:b5:35:45:88:d6:93:fb: 55:1b:0a:17:d2:26:32:fd:87:ee:b6:08:34:b4:74:ca: c5:82:3f:af:2f:64:0d:4f:9d:ab:e2:2c:ab:ee:3d:d8: 95:71:17:40:a3:92:e5:a4:bb:88:c5:3c:b0:85:d1:56: 2e:eb:e4:80:38:5b:1c:de:2d:0d:51:ca:3c:e8:39:74: 52:61:00:9e:1b:cc:0d:9f:2c:23:10:a2:a2:3e:33:ae: 09:e5:50:6c:ba:f2:cc:34:e2:13:d3:28:cc:58:0d:13: 5f:22:ec:68:ed:62:cb:ff:2c:b9:bb:23:c5:67:ba:a4: 42:fb:80:91:16:81:11:d3:43:32:d2:be:05:e5:04:13: cb:03:79:9d:84:f1:1a:92:7e:1e:8f:f2:ec:c0:31:86 Fingerprint (SHA-256): 28:6A:FD:A1:26:51:E9:B0:FE:89:79:6A:C9:88:00:20:1D:A0:DA:39:6A:F2:45:FE:0F:05:37:D3:DD:C3:66:19 Fingerprint (SHA1): 55:DF:75:D8:4D:CE:B0:BB:6A:71:B9:48:28:ED:C6:5E:A1:0D:1D:26 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #8497: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215199 (0x316cd1df) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 22:09:04 2017 Not After : Mon Aug 29 22:09:04 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:3d:bf:2e:5d:04:3a:ee:05:2e:03:ec:21:51:26:48: 7a:aa:d0:d1:1f:7e:a5:09:75:ce:89:fe:52:5c:ff:a8: fa:30:a4:6d:88:74:cb:93:08:ed:29:00:2c:49:6f:23: 71:02:da:14:96:51:5b:c0:c6:04:0b:a8:c0:b6:cc:e2: 9d:27:03:98:05:20:7c:2c:5f:d9:9c:cd:0c:65:b3:c9: da:7b:1b:1a:f4:ba:28:f8:17:ff:37:21:51:b8:ba:6b: 90:b2:ae:f7:82:f2:fb:90:ea:96:aa:1d:74:37:ac:a4: 7d:c8:87:e9:b9:4c:1b:09:b4:8e:a3:c5:f1:0b:65:48: b4:4f:8a:7b:82:a6:76:cd:9b:ac:3d:03:fa:23:af:1f: 82:66:92:a4:9f:1e:19:06:51:9e:e8:ed:0e:6a:6b:6b: 06:77:21:d8:0d:a0:be:cf:aa:8c:7a:56:b9:48:61:39: 2b:b1:04:07:6e:57:eb:97:ff:1f:f4:76:e7:a3:6e:b2: 9d:a6:d7:83:a1:f4:06:40:14:89:da:12:a3:9c:63:2d: ce:0b:c3:51:46:d5:6a:c5:2c:61:d1:c2:da:ba:ae:68: e0:5a:33:ef:3d:05:7f:bb:61:b9:c6:ff:1b:11:c5:d4: 02:76:40:9a:5c:e6:ba:cd:8c:4e:e8:5c:e0:9e:78:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:47:a4:f5:fb:48:fa:bb:8b:55:3a:82:79:01:ec:d7: df:07:27:03:3b:93:e5:33:e5:70:03:36:d2:11:f2:67: ba:86:fd:c9:f1:00:1f:ab:68:6e:b3:20:58:92:ce:59: 9f:f8:cb:87:8a:ce:2e:ba:76:74:76:d9:32:de:36:ac: 1c:bc:fd:f7:ab:c9:c9:f0:92:81:66:99:a6:8a:75:9e: 86:c3:5f:b4:da:92:58:65:e2:31:f3:47:75:b2:b9:4b: 2f:2b:2e:83:db:32:d1:46:d8:4e:68:78:c4:7d:0e:6c: 83:52:62:a9:ed:96:35:4e:38:9e:71:5f:eb:b3:ac:1a: af:c4:af:f1:f4:b0:a0:f0:6c:b5:ee:9f:ec:d3:a4:aa: 10:03:a1:e3:20:4e:74:51:90:c4:f9:c4:3b:21:89:a8: ce:07:a9:d1:70:36:92:14:10:8d:5b:5b:af:fd:16:fe: a1:42:a7:d2:e0:96:e7:3c:da:d3:e1:3c:90:ed:86:5e: 3f:35:5f:43:9b:de:38:7e:53:72:87:9e:f2:9a:da:d3: f4:59:c3:1c:a6:f9:5f:b5:c0:da:00:8c:0f:80:09:50: 7b:2b:f7:45:67:d8:ff:70:e9:5c:a3:1b:13:07:00:bf: f5:39:9f:76:b4:20:5d:f7:e3:55:02:1f:7a:f4:05:4a Fingerprint (SHA-256): 13:DC:58:03:39:EC:7B:E0:33:F6:11:16:C6:DB:1C:BA:2A:A5:CE:A7:B1:F0:88:8B:C6:F4:25:9E:92:74:C4:CC Fingerprint (SHA1): 8E:DC:0F:DA:19:73:D6:B2:CE:73:C2:8C:E4:C5:94:91:D7:5C:5D:F0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8498: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #8499: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215199 (0x316cd1df) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 22:09:04 2017 Not After : Mon Aug 29 22:09:04 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:3d:bf:2e:5d:04:3a:ee:05:2e:03:ec:21:51:26:48: 7a:aa:d0:d1:1f:7e:a5:09:75:ce:89:fe:52:5c:ff:a8: fa:30:a4:6d:88:74:cb:93:08:ed:29:00:2c:49:6f:23: 71:02:da:14:96:51:5b:c0:c6:04:0b:a8:c0:b6:cc:e2: 9d:27:03:98:05:20:7c:2c:5f:d9:9c:cd:0c:65:b3:c9: da:7b:1b:1a:f4:ba:28:f8:17:ff:37:21:51:b8:ba:6b: 90:b2:ae:f7:82:f2:fb:90:ea:96:aa:1d:74:37:ac:a4: 7d:c8:87:e9:b9:4c:1b:09:b4:8e:a3:c5:f1:0b:65:48: b4:4f:8a:7b:82:a6:76:cd:9b:ac:3d:03:fa:23:af:1f: 82:66:92:a4:9f:1e:19:06:51:9e:e8:ed:0e:6a:6b:6b: 06:77:21:d8:0d:a0:be:cf:aa:8c:7a:56:b9:48:61:39: 2b:b1:04:07:6e:57:eb:97:ff:1f:f4:76:e7:a3:6e:b2: 9d:a6:d7:83:a1:f4:06:40:14:89:da:12:a3:9c:63:2d: ce:0b:c3:51:46:d5:6a:c5:2c:61:d1:c2:da:ba:ae:68: e0:5a:33:ef:3d:05:7f:bb:61:b9:c6:ff:1b:11:c5:d4: 02:76:40:9a:5c:e6:ba:cd:8c:4e:e8:5c:e0:9e:78:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:47:a4:f5:fb:48:fa:bb:8b:55:3a:82:79:01:ec:d7: df:07:27:03:3b:93:e5:33:e5:70:03:36:d2:11:f2:67: ba:86:fd:c9:f1:00:1f:ab:68:6e:b3:20:58:92:ce:59: 9f:f8:cb:87:8a:ce:2e:ba:76:74:76:d9:32:de:36:ac: 1c:bc:fd:f7:ab:c9:c9:f0:92:81:66:99:a6:8a:75:9e: 86:c3:5f:b4:da:92:58:65:e2:31:f3:47:75:b2:b9:4b: 2f:2b:2e:83:db:32:d1:46:d8:4e:68:78:c4:7d:0e:6c: 83:52:62:a9:ed:96:35:4e:38:9e:71:5f:eb:b3:ac:1a: af:c4:af:f1:f4:b0:a0:f0:6c:b5:ee:9f:ec:d3:a4:aa: 10:03:a1:e3:20:4e:74:51:90:c4:f9:c4:3b:21:89:a8: ce:07:a9:d1:70:36:92:14:10:8d:5b:5b:af:fd:16:fe: a1:42:a7:d2:e0:96:e7:3c:da:d3:e1:3c:90:ed:86:5e: 3f:35:5f:43:9b:de:38:7e:53:72:87:9e:f2:9a:da:d3: f4:59:c3:1c:a6:f9:5f:b5:c0:da:00:8c:0f:80:09:50: 7b:2b:f7:45:67:d8:ff:70:e9:5c:a3:1b:13:07:00:bf: f5:39:9f:76:b4:20:5d:f7:e3:55:02:1f:7a:f4:05:4a Fingerprint (SHA-256): 13:DC:58:03:39:EC:7B:E0:33:F6:11:16:C6:DB:1C:BA:2A:A5:CE:A7:B1:F0:88:8B:C6:F4:25:9E:92:74:C4:CC Fingerprint (SHA1): 8E:DC:0F:DA:19:73:D6:B2:CE:73:C2:8C:E4:C5:94:91:D7:5C:5D:F0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8500: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215201 (0x316cd1e1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 22:09:10 2017 Not After : Mon Aug 29 22:09:10 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:46:e9:99:0e:ab:ec:59:45:34:a2:35:aa:e3:35:a7: 43:51:2a:f1:76:ab:33:f1:4d:27:b6:b0:86:23:a1:ee: 0b:0e:23:2f:48:80:c0:25:b4:b0:86:1e:01:72:d4:95: 6b:b9:2e:6a:ad:5d:a2:da:ec:98:2b:91:5d:ee:62:01: ee:ba:a5:42:e1:2b:f5:3e:8a:63:78:a1:45:75:5a:2d: 9c:94:2f:29:77:c7:c9:01:66:66:7a:08:e5:5a:ab:4e: cb:70:a2:dc:7b:34:78:d8:a7:0c:e2:5c:dc:89:57:40: 54:73:5f:86:e8:9c:e3:cf:36:cc:90:e2:84:aa:ef:7f: a5:fe:06:36:05:ee:de:4c:e0:13:cf:e8:f6:0e:51:7c: 0d:2a:b9:86:8b:2b:93:13:e5:11:cc:aa:38:37:09:dc: 23:c7:cd:97:d6:9f:40:4a:41:fb:b0:2b:06:de:a2:61: 2b:f7:c4:54:0e:84:72:3d:af:9a:98:29:9c:50:49:1d: 55:39:92:81:8e:2a:94:55:3a:7b:fd:43:c8:b7:2e:31: 64:da:3d:1d:60:c2:00:95:7b:27:45:c9:9b:9b:da:0d: 40:81:5d:83:e7:7a:b7:32:78:d0:b2:dd:e1:b4:6f:62: e2:ee:c0:3d:db:1d:19:e1:67:10:dd:33:75:a9:8b:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 95:0d:90:82:c0:9c:36:dd:1b:cb:e4:fe:c7:18:81:0f: 0a:cc:92:ae:b6:ac:17:27:3e:83:e3:f6:09:4b:8d:dd: 86:fb:33:61:62:11:80:d2:4f:63:80:5f:2a:c7:ec:f6: f9:86:27:cb:ee:34:c0:eb:1c:ab:c7:62:f5:a5:bd:7d: 6b:a2:a0:5d:e9:1b:2e:4b:28:06:0d:f7:3b:6b:6a:c4: 1a:f3:2b:3c:32:ce:40:43:a0:6d:dc:8d:70:11:c9:2e: 9c:0a:ae:66:f7:13:c0:44:e6:b5:35:45:88:d6:93:fb: 55:1b:0a:17:d2:26:32:fd:87:ee:b6:08:34:b4:74:ca: c5:82:3f:af:2f:64:0d:4f:9d:ab:e2:2c:ab:ee:3d:d8: 95:71:17:40:a3:92:e5:a4:bb:88:c5:3c:b0:85:d1:56: 2e:eb:e4:80:38:5b:1c:de:2d:0d:51:ca:3c:e8:39:74: 52:61:00:9e:1b:cc:0d:9f:2c:23:10:a2:a2:3e:33:ae: 09:e5:50:6c:ba:f2:cc:34:e2:13:d3:28:cc:58:0d:13: 5f:22:ec:68:ed:62:cb:ff:2c:b9:bb:23:c5:67:ba:a4: 42:fb:80:91:16:81:11:d3:43:32:d2:be:05:e5:04:13: cb:03:79:9d:84:f1:1a:92:7e:1e:8f:f2:ec:c0:31:86 Fingerprint (SHA-256): 28:6A:FD:A1:26:51:E9:B0:FE:89:79:6A:C9:88:00:20:1D:A0:DA:39:6A:F2:45:FE:0F:05:37:D3:DD:C3:66:19 Fingerprint (SHA1): 55:DF:75:D8:4D:CE:B0:BB:6A:71:B9:48:28:ED:C6:5E:A1:0D:1D:26 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #8501: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #8502: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #8503: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #8504: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215199 (0x316cd1df) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 22:09:04 2017 Not After : Mon Aug 29 22:09:04 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:3d:bf:2e:5d:04:3a:ee:05:2e:03:ec:21:51:26:48: 7a:aa:d0:d1:1f:7e:a5:09:75:ce:89:fe:52:5c:ff:a8: fa:30:a4:6d:88:74:cb:93:08:ed:29:00:2c:49:6f:23: 71:02:da:14:96:51:5b:c0:c6:04:0b:a8:c0:b6:cc:e2: 9d:27:03:98:05:20:7c:2c:5f:d9:9c:cd:0c:65:b3:c9: da:7b:1b:1a:f4:ba:28:f8:17:ff:37:21:51:b8:ba:6b: 90:b2:ae:f7:82:f2:fb:90:ea:96:aa:1d:74:37:ac:a4: 7d:c8:87:e9:b9:4c:1b:09:b4:8e:a3:c5:f1:0b:65:48: b4:4f:8a:7b:82:a6:76:cd:9b:ac:3d:03:fa:23:af:1f: 82:66:92:a4:9f:1e:19:06:51:9e:e8:ed:0e:6a:6b:6b: 06:77:21:d8:0d:a0:be:cf:aa:8c:7a:56:b9:48:61:39: 2b:b1:04:07:6e:57:eb:97:ff:1f:f4:76:e7:a3:6e:b2: 9d:a6:d7:83:a1:f4:06:40:14:89:da:12:a3:9c:63:2d: ce:0b:c3:51:46:d5:6a:c5:2c:61:d1:c2:da:ba:ae:68: e0:5a:33:ef:3d:05:7f:bb:61:b9:c6:ff:1b:11:c5:d4: 02:76:40:9a:5c:e6:ba:cd:8c:4e:e8:5c:e0:9e:78:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:47:a4:f5:fb:48:fa:bb:8b:55:3a:82:79:01:ec:d7: df:07:27:03:3b:93:e5:33:e5:70:03:36:d2:11:f2:67: ba:86:fd:c9:f1:00:1f:ab:68:6e:b3:20:58:92:ce:59: 9f:f8:cb:87:8a:ce:2e:ba:76:74:76:d9:32:de:36:ac: 1c:bc:fd:f7:ab:c9:c9:f0:92:81:66:99:a6:8a:75:9e: 86:c3:5f:b4:da:92:58:65:e2:31:f3:47:75:b2:b9:4b: 2f:2b:2e:83:db:32:d1:46:d8:4e:68:78:c4:7d:0e:6c: 83:52:62:a9:ed:96:35:4e:38:9e:71:5f:eb:b3:ac:1a: af:c4:af:f1:f4:b0:a0:f0:6c:b5:ee:9f:ec:d3:a4:aa: 10:03:a1:e3:20:4e:74:51:90:c4:f9:c4:3b:21:89:a8: ce:07:a9:d1:70:36:92:14:10:8d:5b:5b:af:fd:16:fe: a1:42:a7:d2:e0:96:e7:3c:da:d3:e1:3c:90:ed:86:5e: 3f:35:5f:43:9b:de:38:7e:53:72:87:9e:f2:9a:da:d3: f4:59:c3:1c:a6:f9:5f:b5:c0:da:00:8c:0f:80:09:50: 7b:2b:f7:45:67:d8:ff:70:e9:5c:a3:1b:13:07:00:bf: f5:39:9f:76:b4:20:5d:f7:e3:55:02:1f:7a:f4:05:4a Fingerprint (SHA-256): 13:DC:58:03:39:EC:7B:E0:33:F6:11:16:C6:DB:1C:BA:2A:A5:CE:A7:B1:F0:88:8B:C6:F4:25:9E:92:74:C4:CC Fingerprint (SHA1): 8E:DC:0F:DA:19:73:D6:B2:CE:73:C2:8C:E4:C5:94:91:D7:5C:5D:F0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8505: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215203 (0x316cd1e3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Tue Aug 29 22:09:17 2017 Not After : Mon Aug 29 22:09:17 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:32:6b:74:72:ff:9b:f2:40:5d:fc:9f:fe:83:04:af: 57:2a:f2:22:03:32:0c:ab:72:98:4d:00:15:35:f1:ac: 57:c1:17:b1:b6:bb:3f:d5:ec:af:93:e9:b5:09:32:a3: 7d:03:2e:bd:4a:3f:94:d3:1f:43:01:27:b9:ff:14:10: c3:bd:aa:c1:7a:b9:06:56:24:9f:a1:8a:b6:28:04:a7: cc:a8:e1:74:78:3e:09:cc:a4:ea:9a:fa:6a:0f:9b:83: d9:04:6f:b1:85:a2:c0:30:e8:02:3d:19:9d:77:98:8a: cd:7c:56:c7:fa:4c:b5:b3:03:4c:7d:cc:78:a1:44:9b: c3:68:02:f2:6d:5f:70:6b:53:0d:17:07:09:2f:60:db: c4:2b:d2:68:6c:89:49:8f:97:d0:23:d7:b3:cd:42:3d: a0:8f:bc:3c:05:5e:f7:46:d0:59:3e:de:d4:7d:7f:fb: 1e:3b:d4:87:3a:81:ee:0f:ec:18:aa:8c:1a:5c:2d:f5: da:33:e1:6c:a9:fb:0f:35:29:e3:02:e4:40:ce:ce:2f: b0:28:19:59:2d:4e:5c:4b:e7:a3:83:43:f9:b0:84:95: 3a:44:64:ef:a5:4f:df:4d:1e:6b:d5:1b:e8:ef:76:1a: 8d:57:b5:cb:1b:df:b9:83:64:81:d8:9d:9e:cd:e3:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:1d:9a:81:5c:db:e0:a5:95:52:4d:d5:6c:00:59:fc: 58:4c:53:4e:89:34:6d:b8:7b:e6:10:d5:d4:df:8e:1c: d5:cf:4b:69:ac:c1:34:63:63:5e:b4:87:62:8a:14:31: ce:7f:2e:1a:71:02:fb:09:31:1d:14:1d:51:80:a4:be: 99:50:37:4b:fd:03:6b:7a:bd:a9:45:bc:c7:7a:dc:22: 28:93:6a:2a:b6:61:31:1f:89:02:3d:9e:9e:51:73:09: ee:08:91:9a:6e:30:86:bb:fa:1d:7e:09:d9:68:4b:c1: 22:1e:11:0a:9a:4a:7c:3a:2e:40:13:0a:67:30:76:a3: 9b:23:16:3a:d8:3d:4a:13:d6:58:e5:39:14:bf:2e:6c: 1d:48:b5:e0:40:bd:32:da:03:4c:01:96:88:b5:79:0c: df:90:5f:e2:0e:24:c7:2d:31:24:7b:8c:80:3d:f2:37: d2:c9:29:df:ab:12:77:ff:32:6f:99:ed:b4:37:b8:9f: 67:6c:89:27:d1:4a:5f:1c:b6:fe:59:f7:12:df:15:d5: 7d:a0:df:52:79:1f:7b:64:06:7e:02:1f:eb:2f:19:ff: e0:6d:28:a2:a0:4f:70:fb:2f:20:a1:52:18:f0:ac:af: 1f:df:aa:81:bc:20:bd:00:78:e8:b2:6a:ee:d5:3d:8d Fingerprint (SHA-256): F9:D1:D2:56:06:92:E6:7A:91:6D:DC:E5:45:F7:4C:2B:55:3B:C1:93:09:D5:32:26:0D:28:1E:48:14:CC:CF:06 Fingerprint (SHA1): 87:5C:39:64:85:4C:3C:B3:63:F2:A5:A1:3C:7F:8C:11:84:BD:B0:B3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #8506: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215199 (0x316cd1df) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 22:09:04 2017 Not After : Mon Aug 29 22:09:04 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:3d:bf:2e:5d:04:3a:ee:05:2e:03:ec:21:51:26:48: 7a:aa:d0:d1:1f:7e:a5:09:75:ce:89:fe:52:5c:ff:a8: fa:30:a4:6d:88:74:cb:93:08:ed:29:00:2c:49:6f:23: 71:02:da:14:96:51:5b:c0:c6:04:0b:a8:c0:b6:cc:e2: 9d:27:03:98:05:20:7c:2c:5f:d9:9c:cd:0c:65:b3:c9: da:7b:1b:1a:f4:ba:28:f8:17:ff:37:21:51:b8:ba:6b: 90:b2:ae:f7:82:f2:fb:90:ea:96:aa:1d:74:37:ac:a4: 7d:c8:87:e9:b9:4c:1b:09:b4:8e:a3:c5:f1:0b:65:48: b4:4f:8a:7b:82:a6:76:cd:9b:ac:3d:03:fa:23:af:1f: 82:66:92:a4:9f:1e:19:06:51:9e:e8:ed:0e:6a:6b:6b: 06:77:21:d8:0d:a0:be:cf:aa:8c:7a:56:b9:48:61:39: 2b:b1:04:07:6e:57:eb:97:ff:1f:f4:76:e7:a3:6e:b2: 9d:a6:d7:83:a1:f4:06:40:14:89:da:12:a3:9c:63:2d: ce:0b:c3:51:46:d5:6a:c5:2c:61:d1:c2:da:ba:ae:68: e0:5a:33:ef:3d:05:7f:bb:61:b9:c6:ff:1b:11:c5:d4: 02:76:40:9a:5c:e6:ba:cd:8c:4e:e8:5c:e0:9e:78:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:47:a4:f5:fb:48:fa:bb:8b:55:3a:82:79:01:ec:d7: df:07:27:03:3b:93:e5:33:e5:70:03:36:d2:11:f2:67: ba:86:fd:c9:f1:00:1f:ab:68:6e:b3:20:58:92:ce:59: 9f:f8:cb:87:8a:ce:2e:ba:76:74:76:d9:32:de:36:ac: 1c:bc:fd:f7:ab:c9:c9:f0:92:81:66:99:a6:8a:75:9e: 86:c3:5f:b4:da:92:58:65:e2:31:f3:47:75:b2:b9:4b: 2f:2b:2e:83:db:32:d1:46:d8:4e:68:78:c4:7d:0e:6c: 83:52:62:a9:ed:96:35:4e:38:9e:71:5f:eb:b3:ac:1a: af:c4:af:f1:f4:b0:a0:f0:6c:b5:ee:9f:ec:d3:a4:aa: 10:03:a1:e3:20:4e:74:51:90:c4:f9:c4:3b:21:89:a8: ce:07:a9:d1:70:36:92:14:10:8d:5b:5b:af:fd:16:fe: a1:42:a7:d2:e0:96:e7:3c:da:d3:e1:3c:90:ed:86:5e: 3f:35:5f:43:9b:de:38:7e:53:72:87:9e:f2:9a:da:d3: f4:59:c3:1c:a6:f9:5f:b5:c0:da:00:8c:0f:80:09:50: 7b:2b:f7:45:67:d8:ff:70:e9:5c:a3:1b:13:07:00:bf: f5:39:9f:76:b4:20:5d:f7:e3:55:02:1f:7a:f4:05:4a Fingerprint (SHA-256): 13:DC:58:03:39:EC:7B:E0:33:F6:11:16:C6:DB:1C:BA:2A:A5:CE:A7:B1:F0:88:8B:C6:F4:25:9E:92:74:C4:CC Fingerprint (SHA1): 8E:DC:0F:DA:19:73:D6:B2:CE:73:C2:8C:E4:C5:94:91:D7:5C:5D:F0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8507: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #8508: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #8509: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #8510: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #8511: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #8512: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829215204 (0x316cd1e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Tue Aug 29 22:09:20 2017 Not After : Mon Aug 29 22:09:20 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:c8:4b:25:48:0c:17:d0:b6:13:d9:bc:f3:0e:cf:ef: a8:d1:ea:b5:a1:da:1f:26:ec:6a:9d:3d:92:39:91:b0: 4e:29:b9:5e:e8:d1:db:8d:e5:67:29:d4:49:f4:95:22: 87:16:c2:22:19:b6:55:e4:57:23:76:bb:b2:27:1c:e7: 88:54:fc:0b:4b:64:91:8d:c5:ce:be:53:4c:1c:53:4d: 2f:a7:fd:f9:5c:9e:87:4e:38:f4:ea:32:c6:5b:cb:74: cd:c4:3b:b9:81:f9:80:91:15:7f:a6:19:0a:e0:8c:d6: 40:ee:65:72:e7:4e:c5:d2:51:f3:70:fe:c2:64:8c:7a: 51:a0:cc:b1:0d:66:be:fc:61:b4:da:95:9d:d9:3f:ef: 2f:36:f8:78:35:18:35:73:9e:2e:db:04:81:57:6d:95: 93:d2:61:80:0c:8f:c6:45:93:ad:8f:04:30:c7:4a:14: f6:bc:5a:4c:ad:77:c9:2d:3d:23:86:0d:fe:97:61:c5: 14:7d:d6:c6:23:af:63:bd:6b:60:08:37:16:a3:fd:6e: 98:d0:f2:6c:f5:35:12:72:8f:82:e1:0d:21:99:71:1f: 53:7e:6b:f7:05:1f:43:f3:81:81:79:54:ff:34:17:22: fa:84:31:21:36:4e:f5:ca:4a:46:36:ef:4c:f0:0e:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:cf:fc:c5:58:15:55:36:91:1a:d9:3f:54:b3:0c:3f: 9b:64:b0:26:83:a2:23:8d:09:c4:d1:92:5e:c2:bd:4e: e4:64:c8:bd:3e:da:7e:2c:ca:56:e0:fc:b6:6f:9d:1d: 3a:f7:8b:5e:99:06:5f:3b:d4:32:90:b3:bf:9a:49:8b: 3f:b6:65:ce:d4:88:a0:13:84:c5:cf:9c:da:cd:21:75: 38:b7:ca:24:85:af:4c:82:ec:19:df:82:59:9f:99:29: b0:49:fb:db:97:c9:7a:f2:47:28:8c:78:98:4a:96:4b: 02:b2:f2:8b:9c:97:39:f6:98:d6:d2:61:23:b7:ba:0f: ad:33:46:e7:0f:93:80:c1:3f:03:af:7b:7c:e6:8a:0f: 0e:b8:f7:27:5b:19:7e:58:4e:cd:4d:84:32:7a:75:7f: 2e:31:9e:c5:82:3d:be:40:af:98:93:56:0c:9c:38:ae: 9d:40:9f:d6:57:fb:37:f2:c1:cb:12:44:87:9f:b2:9a: db:4e:b0:6a:f9:d9:a0:bf:6e:62:e2:60:93:a9:1a:20: 87:1d:30:62:16:1f:90:ba:9a:2c:8c:80:c5:67:32:d0: 77:82:e4:26:15:f4:b2:a4:3c:b8:1a:10:88:1a:39:d6: 23:58:a4:a0:66:9a:56:27:b1:09:5f:2b:19:49:26:92 Fingerprint (SHA-256): 85:9C:53:24:81:ED:D2:AE:E5:C4:AE:32:44:7B:5D:79:86:AC:7E:BF:9F:86:B3:D9:96:44:74:F9:3E:AA:C5:87 Fingerprint (SHA1): 80:8E:E4:30:DB:15:07:6D:65:0C:B3:E6:18:B2:95:BB:4B:C4:25:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #8513: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #8514: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #8515: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #8516: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #8517: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #8518: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8519: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #8520: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #8521: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8522: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #8523: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #8524: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #8525: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #8526: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8527: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #8528: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8529: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #8530: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8531: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #8532: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8533: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #8534: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8535: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #8536: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 16184 at Tue Aug 29 22:09:36 UTC 2017 kill -USR1 16184 httpserv: normal termination httpserv -b -p 9960 2>/dev/null; httpserv with PID 16184 killed at Tue Aug 29 22:09:36 UTC 2017 TIMESTAMP chains END: Tue Aug 29 22:09:36 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Tue Aug 29 22:09:36 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Tue Aug 29 22:09:36 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #8537: ec(perf) test - PASSED TIMESTAMP ecperf END: Tue Aug 29 22:09:37 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Tue Aug 29 22:09:37 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #8538: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #8539: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #8540: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #8541: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #8542: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #8543: pk11 ec tests - PASSED TIMESTAMP ectest END: Tue Aug 29 22:09:38 UTC 2017 TIMESTAMP ec END: Tue Aug 29 22:09:38 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Tue Aug 29 22:09:38 UTC 2017 gtests: der_gtest pk11_gtest gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (1 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (1 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (1 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (3 ms total) [ PASSED ] 16 tests. gtests.sh: #8544: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #8545: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #8546: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #8547: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #8548: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #8549: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #8550: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #8551: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #8552: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #8553: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #8554: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #8555: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #8556: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #8557: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #8558: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #8559: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #8560: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 21 tests from 7 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (1 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (1 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (4 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (1 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (1 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (0 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (2 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (1 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (154 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (334 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (488 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (1 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (1 ms) [----------] 5 tests from TlsPrfTest (3 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (382 ms) [----------] 1 test from Pkcs11RsaPssTest (383 ms total) [----------] 2 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (2 ms) [----------] 2 tests from Pkcs11RsaPssVectorTest (3 ms total) [----------] Global test environment tear-down [==========] 21 tests from 7 test cases ran. (888 ms total) [ PASSED ] 21 tests. gtests.sh: #8561: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #8562: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #8563: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #8564: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #8565: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #8566: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #8567: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #8568: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #8569: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #8570: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #8571: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #8572: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #8573: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #8574: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #8575: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #8576: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #8577: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #8578: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #8579: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #8580: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #8581: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #8582: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED TIMESTAMP gtests END: Tue Aug 29 22:09:40 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Tue Aug 29 22:09:40 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #8583: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8584: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8585: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8586: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8587: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8588: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8589: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8590: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8591: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8592: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8593: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8594: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8595: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8596: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8597: create certificate: sign - PASSED executing ssl_gtest [==========] Running 816 tests from 15 test cases. [----------] Global test environment set-up. [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (66 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (55 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (102 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (58 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (85 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (87 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (59 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (84 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (87 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (59 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (84 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (95 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (102 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (136 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (110 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (142 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (96 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (103 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (136 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (110 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (142 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (95 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (102 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (135 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (110 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (141 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (43 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (55 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (88 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (60 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (85 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (43 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (55 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (89 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (60 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (86 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (55 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (89 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (59 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (83 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (53 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (87 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (58 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (84 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (53 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (87 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (58 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (84 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (40 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (53 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (87 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (58 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (83 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (4756 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (41 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (206 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (208 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (89 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (86 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (209 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (208 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (90 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (88 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (96 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (97 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (139 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (145 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (96 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (101 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (141 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (147 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (207 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (208 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (90 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (87 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (205 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (203 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (84 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (82 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (36 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (36 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (203 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (205 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (89 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (86 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (205 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (207 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (89 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (86 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (5014 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (87 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (142 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (87 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (84 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (140 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (89 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (84 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (86 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (142 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (84 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (142 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (138 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (142 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (162 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (234 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (217 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (130 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (188 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (131 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (133 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (190 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (191 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (131 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (189 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (82 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (82 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (79 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (80 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (136 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (137 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (82 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (79 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (136 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (83 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (83 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (80 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (81 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (136 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (140 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (89 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (86 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (144 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (87 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (87 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (84 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (142 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (141 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (87 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (84 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (142 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (89 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (86 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (147 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (144 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (87 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (83 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (143 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (8444 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (88 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (86 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (208 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (208 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (145 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (89 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (87 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (145 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (208 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (209 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (201 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (97 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (137 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (199 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (96 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (202 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (97 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (136 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (133 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (192 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (91 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (137 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (37 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (83 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (80 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (138 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (37 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (202 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (201 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (138 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (37 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (83 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (80 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (137 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (37 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (203 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (203 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (138 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (83 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (79 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (137 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (37 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (203 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (202 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (138 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (37 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (83 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (80 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (137 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (37 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (203 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (202 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (7348 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (52 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (136 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (138 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (137 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (137 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (109 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (112 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (140 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (143 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (143 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (143 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (99 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (131 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (133 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (133 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (134 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (91 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (99 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (131 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (133 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (135 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (133 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (48 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (50 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (50 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (52 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (90 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (57 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (57 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (83 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (83 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (84 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (15998 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (63 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (59 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (59 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (85 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (105 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (105 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (105 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (139 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (138 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (139 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (112 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (112 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (112 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (147 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (145 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (145 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (139 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (138 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (138 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (112 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (112 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (111 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (143 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (145 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (145 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (91 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (85 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (85 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (85 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (88 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (88 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (59 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (58 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (59 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (85 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (85 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (8260 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (85 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (42 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (86 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (42 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (42 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (43 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (42 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (84 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (468 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301b2b71eca3960919d99f10bf678c10d53539a877fac771b3f5ae4... record new: [1184] 020000510301b2b71eca3960919d99f10bf678c10d53539a877fac771b3f5ae4... server: Original packet: [1189] 16030104a0020000510301b2b71eca3960919d99f10bf678c10d53539a877fac... server: Filtered packet: [1189] 16030104a0020000510301b2b71eca3960919d99f10bf678c10d53539a877fac... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301ac9fe10b819df04d78abe175fdfe91b938f3ba942c0713fd0370... record new: [1184] 020000510301ac9fe10b819df04d78abe175fdfe91b938f3ba942c0713fd0370... server: Original packet: [1189] 16030104a0020000510301ac9fe10b819df04d78abe175fdfe91b938f3ba942c... server: Filtered packet: [1189] 16030104a0020000510301ac9fe10b819df04d78abe175fdfe91b938f3ba942c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103015570828f770c6d34114f7dfab57bf9a9330a998d5ac73bfe760c... record new: [1184] 0200005103015570828f770c6d34114f7dfab57bf9a9330a998d5ac73bfe760c... server: Original packet: [1189] 16030104a00200005103015570828f770c6d34114f7dfab57bf9a9330a998d5a... server: Filtered packet: [1189] 16030104a00200005103015570828f770c6d34114f7dfab57bf9a9330a998d5a... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (60 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301562b2fc8f8aa95e2eb70df711c4eb482043ad338f17585b9b205... record new: [1184] 020000510301562b2fc8f8aa95e2eb70df711c4eb482043ad338f17585b9b205... server: Original packet: [1189] 16030104a0020000510301562b2fc8f8aa95e2eb70df711c4eb482043ad338f1... server: Filtered packet: [1189] 16030104a0020000510301562b2fc8f8aa95e2eb70df711c4eb482043ad338f1... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103016d99e3543f2e41e1bca80f652eb71fad4a9893443a5b30586a49... record new: [1184] 0200005103016d99e3543f2e41e1bca80f652eb71fad4a9893443a5b30586a49... server: Original packet: [1189] 16030104a00200005103016d99e3543f2e41e1bca80f652eb71fad4a9893443a... server: Filtered packet: [1189] 16030104a00200005103016d99e3543f2e41e1bca80f652eb71fad4a9893443a... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (60 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103015e2351313e5058fcf64d134dd8d6db7596974f708b7eafd22e5e... record new: [1184] 0200005103015e2351313e5058fcf64d134dd8d6db7596974f708b7eafd22e5e... server: Original packet: [1189] 16030104a00200005103015e2351313e5058fcf64d134dd8d6db7596974f708b... server: Filtered packet: [1189] 16030104a00200005103015e2351313e5058fcf64d134dd8d6db7596974f708b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103010ff33a3093966fa9604d2d7179741c24e1afcbf11db33187ed20... record new: [1184] 0200005103010ff33a3093966fa9604d2d7179741c24e1afcbf11db33187ed20... server: Original packet: [1189] 16030104a00200005103010ff33a3093966fa9604d2d7179741c24e1afcbf11d... server: Filtered packet: [1189] 16030104a00200005103010ff33a3093966fa9604d2d7179741c24e1afcbf11d... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301b8589618af45bc9a74ab5ee3fdf66f97512e313ecf2816c81abb... record new: [1184] 020000510301b8589618af45bc9a74ab5ee3fdf66f97512e313ecf2816c81abb... server: Original packet: [1189] 16030104a0020000510301b8589618af45bc9a74ab5ee3fdf66f97512e313ecf... server: Filtered packet: [1189] 16030104a0020000510301b8589618af45bc9a74ab5ee3fdf66f97512e313ecf... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (60 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301dc6473d5c044cf54ecd416a9abc49292c38be7fe366313e6c069... record new: [1185] 020000510301dc6473d5c044cf54ecd416a9abc49292c38be7fe366313e6c069... server: Original packet: [1189] 16030104a0020000510301dc6473d5c044cf54ecd416a9abc49292c38be7fe36... server: Filtered packet: [1190] 16030104a1020000510301dc6473d5c044cf54ecd416a9abc49292c38be7fe36... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103019cbd014f50612395d2f55c6668009b9eb46e22ed1dc38b89d0c4... record new: [1185] 0200005103019cbd014f50612395d2f55c6668009b9eb46e22ed1dc38b89d0c4... server: Original packet: [1189] 16030104a00200005103019cbd014f50612395d2f55c6668009b9eb46e22ed1d... server: Filtered packet: [1190] 16030104a10200005103019cbd014f50612395d2f55c6668009b9eb46e22ed1d... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301abc40418244d8891ffa35e24c12f6a695d6bfa134b8a952b2840... record new: [1185] 020000510301abc40418244d8891ffa35e24c12f6a695d6bfa134b8a952b2840... server: Original packet: [1189] 16030104a0020000510301abc40418244d8891ffa35e24c12f6a695d6bfa134b... server: Filtered packet: [1190] 16030104a1020000510301abc40418244d8891ffa35e24c12f6a695d6bfa134b... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301d6faef52c6455bc96ec8228e8d692ad6f304c79ba944c91ee215... record new: [1185] 020000510301d6faef52c6455bc96ec8228e8d692ad6f304c79ba944c91ee215... server: Original packet: [1189] 16030104a0020000510301d6faef52c6455bc96ec8228e8d692ad6f304c79ba9... server: Filtered packet: [1190] 16030104a1020000510301d6faef52c6455bc96ec8228e8d692ad6f304c79ba9... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (60 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302660014c02fa7f9bdd72a739902d98a5bfc9faf62dae6c2d1d9b9... record new: [1184] 020000510302660014c02fa7f9bdd72a739902d98a5bfc9faf62dae6c2d1d9b9... server: Original packet: [1189] 16030204a0020000510302660014c02fa7f9bdd72a739902d98a5bfc9faf62da... server: Filtered packet: [1189] 16030204a0020000510302660014c02fa7f9bdd72a739902d98a5bfc9faf62da... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302af3a08b3f686af59d1a208e5c9dde9a4c16a46f43db85cd7e8ae... record new: [1184] 020000510302af3a08b3f686af59d1a208e5c9dde9a4c16a46f43db85cd7e8ae... server: Original packet: [1189] 16030204a0020000510302af3a08b3f686af59d1a208e5c9dde9a4c16a46f43d... server: Filtered packet: [1189] 16030204a0020000510302af3a08b3f686af59d1a208e5c9dde9a4c16a46f43d... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302caf211a9b5e6d2e5fa1f0a933d8efdb71f280af3aa9fc77be251... record new: [1184] 020000510302caf211a9b5e6d2e5fa1f0a933d8efdb71f280af3aa9fc77be251... server: Original packet: [1189] 16030204a0020000510302caf211a9b5e6d2e5fa1f0a933d8efdb71f280af3aa... server: Filtered packet: [1189] 16030204a0020000510302caf211a9b5e6d2e5fa1f0a933d8efdb71f280af3aa... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (60 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302377b9f41dd7e7d69afb63114ba2d793440b2fb0fa3e8c77a2501... record new: [1184] 020000510302377b9f41dd7e7d69afb63114ba2d793440b2fb0fa3e8c77a2501... server: Original packet: [1189] 16030204a0020000510302377b9f41dd7e7d69afb63114ba2d793440b2fb0fa3... server: Filtered packet: [1189] 16030204a0020000510302377b9f41dd7e7d69afb63114ba2d793440b2fb0fa3... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (63 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302a92beb7456fea0ad5bb39b1049e5bfff15636cab75764c67b42a... record new: [1184] 020000510302a92beb7456fea0ad5bb39b1049e5bfff15636cab75764c67b42a... server: Original packet: [1189] 16030204a0020000510302a92beb7456fea0ad5bb39b1049e5bfff15636cab75... server: Filtered packet: [1189] 16030204a0020000510302a92beb7456fea0ad5bb39b1049e5bfff15636cab75... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103024882e7345c0e141e1edba5f1aae619dc76a9c31c7a8ad36fb676... record new: [1184] 0200005103024882e7345c0e141e1edba5f1aae619dc76a9c31c7a8ad36fb676... server: Original packet: [1189] 16030204a00200005103024882e7345c0e141e1edba5f1aae619dc76a9c31c7a... server: Filtered packet: [1189] 16030204a00200005103024882e7345c0e141e1edba5f1aae619dc76a9c31c7a... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030293dc4036d76932571fbceb9ab6cf46558068f9c9fc7e0010ba37... record new: [1184] 02000051030293dc4036d76932571fbceb9ab6cf46558068f9c9fc7e0010ba37... server: Original packet: [1189] 16030204a002000051030293dc4036d76932571fbceb9ab6cf46558068f9c9fc... server: Filtered packet: [1189] 16030204a002000051030293dc4036d76932571fbceb9ab6cf46558068f9c9fc... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (62 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103027af467e1d96040b2a04309c18d784f42419386470de1ef2607a8... record new: [1184] 0200005103027af467e1d96040b2a04309c18d784f42419386470de1ef2607a8... server: Original packet: [1189] 16030204a00200005103027af467e1d96040b2a04309c18d784f42419386470d... server: Filtered packet: [1189] 16030204a00200005103027af467e1d96040b2a04309c18d784f42419386470d... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (75 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302a5898526e3c724ab9bf06cbc2c5f92fb38465e87d3f58b7027f5... record new: [1185] 020000510302a5898526e3c724ab9bf06cbc2c5f92fb38465e87d3f58b7027f5... server: Original packet: [1189] 16030204a0020000510302a5898526e3c724ab9bf06cbc2c5f92fb38465e87d3... server: Filtered packet: [1190] 16030204a1020000510302a5898526e3c724ab9bf06cbc2c5f92fb38465e87d3... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103028c6efbb3d2452d0e7ea1890396a80d90308c83204b788f3784fe... record new: [1185] 0200005103028c6efbb3d2452d0e7ea1890396a80d90308c83204b788f3784fe... server: Original packet: [1189] 16030204a00200005103028c6efbb3d2452d0e7ea1890396a80d90308c83204b... server: Filtered packet: [1190] 16030204a10200005103028c6efbb3d2452d0e7ea1890396a80d90308c83204b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (62 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103021a2d9a4c0aa452d7eba11c7b92d435b7f20d84afd4be91e96e17... record new: [1185] 0200005103021a2d9a4c0aa452d7eba11c7b92d435b7f20d84afd4be91e96e17... server: Original packet: [1189] 16030204a00200005103021a2d9a4c0aa452d7eba11c7b92d435b7f20d84afd4... server: Filtered packet: [1190] 16030204a10200005103021a2d9a4c0aa452d7eba11c7b92d435b7f20d84afd4... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (75 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302bc55497b53b1dcb6add085221be07196e523566d5c2649e86d26... record new: [1185] 020000510302bc55497b53b1dcb6add085221be07196e523566d5c2649e86d26... server: Original packet: [1189] 16030204a0020000510302bc55497b53b1dcb6add085221be07196e523566d5c... server: Filtered packet: [1190] 16030204a1020000510302bc55497b53b1dcb6add085221be07196e523566d5c... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (63 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103033ccba86155ba70a194bc806afeabb97e56deb5916c7556f2adae... record new: [1186] 0200005103033ccba86155ba70a194bc806afeabb97e56deb5916c7556f2adae... server: Original packet: [1191] 16030304a20200005103033ccba86155ba70a194bc806afeabb97e56deb5916c... server: Filtered packet: [1191] 16030304a20200005103033ccba86155ba70a194bc806afeabb97e56deb5916c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030372bd26aae5d05ccfd420ea5d2612489f5b38ab98e8d751a4b970... record new: [1186] 02000051030372bd26aae5d05ccfd420ea5d2612489f5b38ab98e8d751a4b970... server: Original packet: [1191] 16030304a202000051030372bd26aae5d05ccfd420ea5d2612489f5b38ab98e8... server: Filtered packet: [1191] 16030304a202000051030372bd26aae5d05ccfd420ea5d2612489f5b38ab98e8... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303ec0736d5fae920560534b58b5b11ae7294c9f5a94585259f0a2c... record new: [1186] 020000510303ec0736d5fae920560534b58b5b11ae7294c9f5a94585259f0a2c... server: Original packet: [1191] 16030304a2020000510303ec0736d5fae920560534b58b5b11ae7294c9f5a945... server: Filtered packet: [1191] 16030304a2020000510303ec0736d5fae920560534b58b5b11ae7294c9f5a945... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (62 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103037d94cd9e16bcbcdb11843b0e00049072203f9f98c8b80b620d76... record new: [1186] 0200005103037d94cd9e16bcbcdb11843b0e00049072203f9f98c8b80b620d76... server: Original packet: [1191] 16030304a20200005103037d94cd9e16bcbcdb11843b0e00049072203f9f98c8... server: Filtered packet: [1191] 16030304a20200005103037d94cd9e16bcbcdb11843b0e00049072203f9f98c8... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103037625adaf5eaab06bce1f0121a38064984a157edea674e434f8b7... record new: [1186] 0200005103037625adaf5eaab06bce1f0121a38064984a157edea674e434f8b7... server: Original packet: [1191] 16030304a20200005103037625adaf5eaab06bce1f0121a38064984a157edea6... server: Filtered packet: [1191] 16030304a20200005103037625adaf5eaab06bce1f0121a38064984a157edea6... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303de56d3d0874219a89fef3d95aad0b697407c78d6b726fd29bbc8... record new: [1186] 020000510303de56d3d0874219a89fef3d95aad0b697407c78d6b726fd29bbc8... server: Original packet: [1191] 16030304a2020000510303de56d3d0874219a89fef3d95aad0b697407c78d6b7... server: Filtered packet: [1191] 16030304a2020000510303de56d3d0874219a89fef3d95aad0b697407c78d6b7... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303bc1b7f607edbb5dfd8989e907989303b815d5d2f313e6026aca5... record new: [1186] 020000510303bc1b7f607edbb5dfd8989e907989303b815d5d2f313e6026aca5... server: Original packet: [1191] 16030304a2020000510303bc1b7f607edbb5dfd8989e907989303b815d5d2f31... server: Filtered packet: [1191] 16030304a2020000510303bc1b7f607edbb5dfd8989e907989303b815d5d2f31... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103036a28a6955cf564e19c9ee2cb9c4f3c566e4c211748e02511d820... record new: [1186] 0200005103036a28a6955cf564e19c9ee2cb9c4f3c566e4c211748e02511d820... server: Original packet: [1191] 16030304a20200005103036a28a6955cf564e19c9ee2cb9c4f3c566e4c211748... server: Filtered packet: [1191] 16030304a20200005103036a28a6955cf564e19c9ee2cb9c4f3c566e4c211748... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030374535b3f938cf2b27866177f6f0c24e96bac98aaed6ee3c38a80... record new: [1187] 02000051030374535b3f938cf2b27866177f6f0c24e96bac98aaed6ee3c38a80... server: Original packet: [1191] 16030304a202000051030374535b3f938cf2b27866177f6f0c24e96bac98aaed... server: Filtered packet: [1192] 16030304a302000051030374535b3f938cf2b27866177f6f0c24e96bac98aaed... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103033884e1bae19ca16fc49913268399a825aae9220d291c6db781c6... record new: [1187] 0200005103033884e1bae19ca16fc49913268399a825aae9220d291c6db781c6... server: Original packet: [1191] 16030304a20200005103033884e1bae19ca16fc49913268399a825aae9220d29... server: Filtered packet: [1192] 16030304a30200005103033884e1bae19ca16fc49913268399a825aae9220d29... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303d4ccb4fe516d62e2ec4b1401b264c08fa5a52c03e5fc7e0d2f4e... record new: [1187] 020000510303d4ccb4fe516d62e2ec4b1401b264c08fa5a52c03e5fc7e0d2f4e... server: Original packet: [1191] 16030304a2020000510303d4ccb4fe516d62e2ec4b1401b264c08fa5a52c03e5... server: Filtered packet: [1192] 16030304a3020000510303d4ccb4fe516d62e2ec4b1401b264c08fa5a52c03e5... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (60 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303782f15acbd19d7443775cfe037252cde5fb8ccd87f43c00b4d34... record new: [1187] 020000510303782f15acbd19d7443775cfe037252cde5fb8ccd87f43c00b4d34... server: Original packet: [1191] 16030304a2020000510303782f15acbd19d7443775cfe037252cde5fb8ccd87f... server: Filtered packet: [1192] 16030304a3020000510303782f15acbd19d7443775cfe037252cde5fb8ccd87f... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005f6420ebc00b9155bcca0397d076b1473b32acbb5e39fa4f8e2f6b6c9b40... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201005f6420ebc00b9155bcca0397d076b1473b32acbb5e39fa4f8e2f... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201005f6420ebc00b9155bcca0397d076b1473b32acbb5e... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d022479f8e39aee91b936814a7e812e56b5f15708147633d97295ab38de9... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100d022479f8e39aee91b936814a7e812e56b5f15708147633d9729... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100d022479f8e39aee91b936814a7e812e56b5f157081... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004878aebe0670509ec8cc4d14e9f89c8de1dbc2e29561d891fe111fa5fc0b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201004878aebe0670509ec8cc4d14e9f89c8de1dbc2e29561d891fe11... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201004878aebe0670509ec8cc4d14e9f89c8de1dbc2e295... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (112 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c802497841af33a6c1248e2bac0256db31e7a896d8c1a625a23159ac5150... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100c802497841af33a6c1248e2bac0256db31e7a896d8c1a625a231... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100c802497841af33a6c1248e2bac0256db31e7a896d8... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (112 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004cfd2faa05163240b94cbef442f909999b1ddca8abeda70eb9ea449761fd... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201004cfd2faa05163240b94cbef442f909999b1ddca8abeda70eb9ea... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 16030101061000010201004cfd2faa05163240b94cbef442f909999b1ddca8ab... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a4bd3eb16b811308cf81d054aa499e2323afa9ca99fc72b79cc08f827d9f... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100a4bd3eb16b811308cf81d054aa499e2323afa9ca99fc72b79cc0... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100a4bd3eb16b811308cf81d054aa499e2323afa9ca99... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (112 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c836ae64b170d22cf0ea919b0576b20364283406b144c64e726b812cc310... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100c836ae64b170d22cf0ea919b0576b20364283406b144c64e726b... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100c836ae64b170d22cf0ea919b0576b20364283406b1... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (112 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010040c12756bc0d1cf354eb01467cdfc1e0d46f023b84df671bdbc492cd1e0f... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010040c12756bc0d1cf354eb01467cdfc1e0d46f023b84df671bdbc4... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 160301010610000102010040c12756bc0d1cf354eb01467cdfc1e0d46f023b84... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ee155a8609093baced96b5dc52f9a507082ac304a277f678824d6c4ff9ab... handshake new: [259] 010101ee155a8609093baced96b5dc52f9a507082ac304a277f678824d6c4ff9... record old: [262] 100001020100ee155a8609093baced96b5dc52f9a507082ac304a277f678824d... record new: [263] 10000103010101ee155a8609093baced96b5dc52f9a507082ac304a277f67882... client: Original packet: [326] 1603010106100001020100ee155a8609093baced96b5dc52f9a507082ac304a2... client: Filtered packet: [327] 160301010710000103010101ee155a8609093baced96b5dc52f9a507082ac304... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (112 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dfe3d1f28776dff742682696a41280be0251f0ec181c3395612ceec663d1... handshake new: [259] 010101dfe3d1f28776dff742682696a41280be0251f0ec181c3395612ceec663... record old: [262] 100001020100dfe3d1f28776dff742682696a41280be0251f0ec181c3395612c... record new: [263] 10000103010101dfe3d1f28776dff742682696a41280be0251f0ec181c339561... client: Original packet: [326] 1603010106100001020100dfe3d1f28776dff742682696a41280be0251f0ec18... client: Filtered packet: [327] 160301010710000103010101dfe3d1f28776dff742682696a41280be0251f0ec... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d0447159f3b62a23409c6a6b7fabee304386849d0c9345b56826a299f3d8... handshake new: [259] 010100d0447159f3b62a23409c6a6b7fabee304386849d0c9345b56826a299f3... record old: [262] 100001020100d0447159f3b62a23409c6a6b7fabee304386849d0c9345b56826... record new: [263] 10000103010100d0447159f3b62a23409c6a6b7fabee304386849d0c9345b568... client: Original packet: [326] 1603010106100001020100d0447159f3b62a23409c6a6b7fabee304386849d0c... client: Filtered packet: [327] 160301010710000103010100d0447159f3b62a23409c6a6b7fabee304386849d... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (137 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002f907137304c62599ba66010b8925cc3889b3e067dd2e33f1390fc00ebcb... handshake new: [259] 0101002f907137304c62599ba66010b8925cc3889b3e067dd2e33f1390fc00eb... record old: [262] 1000010201002f907137304c62599ba66010b8925cc3889b3e067dd2e33f1390... record new: [263] 100001030101002f907137304c62599ba66010b8925cc3889b3e067dd2e33f13... client: Original packet: [326] 16030101061000010201002f907137304c62599ba66010b8925cc3889b3e067d... client: Filtered packet: [327] 1603010107100001030101002f907137304c62599ba66010b8925cc3889b3e06... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (137 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001940143152a678c41a9b9bdcd7e64dd73f89e8dcf8a19b75195c3ff25828... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201001940143152a678c41a9b9bdcd7e64dd73f89e8dcf8a19b75195c... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201001940143152a678c41a9b9bdcd7e64dd73f89e8dcf8... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002d9f7805f9e2ba80a352dcdd137e35a693779534629d2d472ac8f14f493e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201002d9f7805f9e2ba80a352dcdd137e35a693779534629d2d472ac8... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201002d9f7805f9e2ba80a352dcdd137e35a69377953462... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (112 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f89f6de30a754b9046428e2e1713485042d42535afe924c7f8e1dd43a539... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f89f6de30a754b9046428e2e1713485042d42535afe924c7f8e1... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100f89f6de30a754b9046428e2e1713485042d42535af... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (112 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100896a496f558ada5a89fdd497bc8cce55f61fa1b31fc0c45e0de92a774c64... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100896a496f558ada5a89fdd497bc8cce55f61fa1b31fc0c45e0de9... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100896a496f558ada5a89fdd497bc8cce55f61fa1b31f... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (112 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010090ad027eec7ff514eaa67bb7b0a2750b793da47e9eb11bd81c574fc6510f... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010090ad027eec7ff514eaa67bb7b0a2750b793da47e9eb11bd81c57... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 160302010610000102010090ad027eec7ff514eaa67bb7b0a2750b793da47e9e... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b222ed33b9f0bc3fcc90973c71defa6d6d607a4d318f9a1972f17d326d9d... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100b222ed33b9f0bc3fcc90973c71defa6d6d607a4d318f9a1972f1... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100b222ed33b9f0bc3fcc90973c71defa6d6d607a4d31... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a288e77b7fff8cfb0d654eb49bbf7287d44d78f47f93745b8187ba202a16... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100a288e77b7fff8cfb0d654eb49bbf7287d44d78f47f93745b8187... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100a288e77b7fff8cfb0d654eb49bbf7287d44d78f47f... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007a758aa04d65afd6446b71cfedefad067d2ba002fb60a38d8748dbdd0b2d... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201007a758aa04d65afd6446b71cfedefad067d2ba002fb60a38d8748... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201007a758aa04d65afd6446b71cfedefad067d2ba002fb... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c7321db588cdf2fecaf5c74480df6826e23c2af7bd6c65bb5863921ae5f7... handshake new: [259] 010101c7321db588cdf2fecaf5c74480df6826e23c2af7bd6c65bb5863921ae5... record old: [262] 100001020100c7321db588cdf2fecaf5c74480df6826e23c2af7bd6c65bb5863... record new: [263] 10000103010101c7321db588cdf2fecaf5c74480df6826e23c2af7bd6c65bb58... client: Original packet: [342] 1603020106100001020100c7321db588cdf2fecaf5c74480df6826e23c2af7bd... client: Filtered packet: [343] 160302010710000103010101c7321db588cdf2fecaf5c74480df6826e23c2af7... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006361f71faacf26d3c29e9d17973e81acb56992df666486d893214c2e5441... handshake new: [259] 0101016361f71faacf26d3c29e9d17973e81acb56992df666486d893214c2e54... record old: [262] 1000010201006361f71faacf26d3c29e9d17973e81acb56992df666486d89321... record new: [263] 100001030101016361f71faacf26d3c29e9d17973e81acb56992df666486d893... client: Original packet: [342] 16030201061000010201006361f71faacf26d3c29e9d17973e81acb56992df66... client: Filtered packet: [343] 1603020107100001030101016361f71faacf26d3c29e9d17973e81acb56992df... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (110 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c869f36df14fdf0c8af4f0baf605656f3c330bfd9bf18f705d32992c1925... handshake new: [259] 010100c869f36df14fdf0c8af4f0baf605656f3c330bfd9bf18f705d32992c19... record old: [262] 100001020100c869f36df14fdf0c8af4f0baf605656f3c330bfd9bf18f705d32... record new: [263] 10000103010100c869f36df14fdf0c8af4f0baf605656f3c330bfd9bf18f705d... client: Original packet: [342] 1603020106100001020100c869f36df14fdf0c8af4f0baf605656f3c330bfd9b... client: Filtered packet: [343] 160302010710000103010100c869f36df14fdf0c8af4f0baf605656f3c330bfd... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (138 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f2f003cf006db7f55e71639ec0a47b2cb19faa0ff54032e27311b75516b4... handshake new: [259] 010100f2f003cf006db7f55e71639ec0a47b2cb19faa0ff54032e27311b75516... record old: [262] 100001020100f2f003cf006db7f55e71639ec0a47b2cb19faa0ff54032e27311... record new: [263] 10000103010100f2f003cf006db7f55e71639ec0a47b2cb19faa0ff54032e273... client: Original packet: [342] 1603020106100001020100f2f003cf006db7f55e71639ec0a47b2cb19faa0ff5... client: Filtered packet: [343] 160302010710000103010100f2f003cf006db7f55e71639ec0a47b2cb19faa0f... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (136 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d6a9e5d6f168e6cb5f5402e31d10acdb55c6a73895a8f5509c6c492a848f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100d6a9e5d6f168e6cb5f5402e31d10acdb55c6a73895a8f5509c6c... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100d6a9e5d6f168e6cb5f5402e31d10acdb55c6a73895... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (114 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fb4c13c3551d7cf541e3d2ca287520e9597cfcffac296b670595bd55324b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100fb4c13c3551d7cf541e3d2ca287520e9597cfcffac296b670595... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100fb4c13c3551d7cf541e3d2ca287520e9597cfcffac... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (126 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e1d0dec4890ae5a40fe8cbeee1772b83bd5dddbef2d8ac5d81cf47b71beb... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100e1d0dec4890ae5a40fe8cbeee1772b83bd5dddbef2d8ac5d81cf... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100e1d0dec4890ae5a40fe8cbeee1772b83bd5dddbef2... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100555ec18c375bb68a88d861da99cca25edf9f356867156ce1c24848dd48a0... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100555ec18c375bb68a88d861da99cca25edf9f356867156ce1c248... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100555ec18c375bb68a88d861da99cca25edf9f356867... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100eb282a52431789a466612e28a12d3ee23302588cd95cde7c22e6dd0f4868... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100eb282a52431789a466612e28a12d3ee23302588cd95cde7c22e6... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100eb282a52431789a466612e28a12d3ee23302588cd9... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007f0ef77d647aa00866757789f0b84f2a21137bd28d0095e3aa243584f2e3... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201007f0ef77d647aa00866757789f0b84f2a21137bd28d0095e3aa24... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 16030301061000010201007f0ef77d647aa00866757789f0b84f2a21137bd28d... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002f3510deb1502aad3ab26709ce1ff6dc940fb16b41b8cf4d3ce344d2e08c... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201002f3510deb1502aad3ab26709ce1ff6dc940fb16b41b8cf4d3ce3... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 16030301061000010201002f3510deb1502aad3ab26709ce1ff6dc940fb16b41... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001703d135c47ce3a68c4e965dfe0b623d4a5651920dc21baceb65a8a78d69... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201001703d135c47ce3a68c4e965dfe0b623d4a5651920dc21baceb65... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 16030301061000010201001703d135c47ce3a68c4e965dfe0b623d4a5651920d... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100058a8a98ea1218a2b8cc47ef1e12b634195f33d0dac6b2c41379db75bfa2... handshake new: [259] 010101058a8a98ea1218a2b8cc47ef1e12b634195f33d0dac6b2c41379db75bf... record old: [262] 100001020100058a8a98ea1218a2b8cc47ef1e12b634195f33d0dac6b2c41379... record new: [263] 10000103010101058a8a98ea1218a2b8cc47ef1e12b634195f33d0dac6b2c413... client: Original packet: [318] 1603030106100001020100058a8a98ea1218a2b8cc47ef1e12b634195f33d0da... client: Filtered packet: [319] 160303010710000103010101058a8a98ea1218a2b8cc47ef1e12b634195f33d0... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005a0f36d7b500e20f38f6436add42cc87c24fd33a39015c021b8a33987e26... handshake new: [259] 0101015a0f36d7b500e20f38f6436add42cc87c24fd33a39015c021b8a33987e... record old: [262] 1000010201005a0f36d7b500e20f38f6436add42cc87c24fd33a39015c021b8a... record new: [263] 100001030101015a0f36d7b500e20f38f6436add42cc87c24fd33a39015c021b... client: Original packet: [318] 16030301061000010201005a0f36d7b500e20f38f6436add42cc87c24fd33a39... client: Filtered packet: [319] 1603030107100001030101015a0f36d7b500e20f38f6436add42cc87c24fd33a... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ffc22ce2a37503848a439f16e6b7bb3dc957a9b0c9e8c3516a6232a571d5... handshake new: [259] 010100ffc22ce2a37503848a439f16e6b7bb3dc957a9b0c9e8c3516a6232a571... record old: [262] 100001020100ffc22ce2a37503848a439f16e6b7bb3dc957a9b0c9e8c3516a62... record new: [263] 10000103010100ffc22ce2a37503848a439f16e6b7bb3dc957a9b0c9e8c3516a... client: Original packet: [318] 1603030106100001020100ffc22ce2a37503848a439f16e6b7bb3dc957a9b0c9... client: Filtered packet: [319] 160303010710000103010100ffc22ce2a37503848a439f16e6b7bb3dc957a9b0... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (136 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008e3c409b09dbd9562683e3dfb017798127296eb8a9010d4f9d8bbe68af85... handshake new: [259] 0101008e3c409b09dbd9562683e3dfb017798127296eb8a9010d4f9d8bbe68af... record old: [262] 1000010201008e3c409b09dbd9562683e3dfb017798127296eb8a9010d4f9d8b... record new: [263] 100001030101008e3c409b09dbd9562683e3dfb017798127296eb8a9010d4f9d... client: Original packet: [318] 16030301061000010201008e3c409b09dbd9562683e3dfb017798127296eb8a9... client: Filtered packet: [319] 1603030107100001030101008e3c409b09dbd9562683e3dfb017798127296eb8... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (155 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (6609 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff340bb8a670... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff340bb8a670... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3d3f6d5d89... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3d3f6d5d89... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa9f242ecd9... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa9f242ecd9... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (63 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffd2c70b1176... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffd2c70b1176... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (75 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffbf5fa2bda2... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffbf5fa2bda2... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff47c2c3f264... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff47c2c3f264... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9dbf140396... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9dbf140396... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6eb3d4ccc7... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6eb3d4ccc7... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (60 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff925fd3907d... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff925fd3907d... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa958ffdec8... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffa958ffdec8... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff5c4a10bc9... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051fefff5c4a10bc9... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (61 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5c68423920... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff5c68423920... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (60 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc8173a5c4b... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc8173a5c4b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd95e6ff0a15... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd95e6ff0a15... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7d87db12fa... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7d87db12fa... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd654c07c444... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd654c07c444... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8bde137e08... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8bde137e08... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (60 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd02ef636b22... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd02ef636b22... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd75f2787e58... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd75f2787e58... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefddfce0a5ff5... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefddfce0a5ff5... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdabf5ee97e8... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdabf5ee97e8... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (60 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde1dd54e284... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefde1dd54e284... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdfbbd24c7ff... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdfbbd24c7ff... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (60 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7eeb04019a... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd7eeb04019a... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fed353a0ff5b97ab62a23af3e653628492074287b18b6936e8fca46009ff... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100fed353a0ff5b97ab62a23af3e65362849207... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100fed353a0ff... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (112 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100aed57de1355196ce2aa1cc33e417e740410aeed94077a418a60cd382c034... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100aed57de1355196ce2aa1cc33e417e740410a... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100aed57de135... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (115 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100759338e550332eae83875e18c421d4f1f64abd9c63243cae8c68e7d01fa8... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100759338e550332eae83875e18c421d4f1f64a... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100759338e550... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008dacaf60f9b42ff74fff394bc0e85382bafa3bec19571bdb3f398cbd046c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201008dacaf60f9b42ff74fff394bc0e85382bafa... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201008dacaf60f9... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002d66c1112a3670afe403d5d54b2adab0e162d1f93273032d98843e26a7ce... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201002d66c1112a3670afe403d5d54b2adab0e162... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201002d66c1112a... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (125 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004b986a7562a9e9ec0db8eebdf138f5aaede389446be6f0d74bff95b23aab... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201004b986a7562a9e9ec0db8eebdf138f5aaede3... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201004b986a7562... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (128 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a86b6a75cfdfd4c4d153ed177c468ac353ec7ff9b8f3d1dc709a3d56b759... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100a86b6a75cfdfd4c4d153ed177c468ac353ec... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100a86b6a75cf... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (117 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004d1592a7afe3ec2116978146f27f01ccdcb42702d0a01082d4dec3de3f6b... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201004d1592a7afe3ec2116978146f27f01ccdcb4... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201004d1592a7af... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010094dd409cdc339dc099b31b9090583c561ac6dc2b1c1b6892f726fdd39326... handshake new: [259] 01010194dd409cdc339dc099b31b9090583c561ac6dc2b1c1b6892f726fdd393... record old: [270] 100001020001000000000102010094dd409cdc339dc099b31b9090583c561ac6... record new: [271] 10000103000100000000010301010194dd409cdc339dc099b31b9090583c561a... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010094dd409cdc... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010194dd409c... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (114 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007df345e8ae42bd184e236b962910c03d68e1ba6a16fdf9b998b4bb7febfc... handshake new: [259] 0101017df345e8ae42bd184e236b962910c03d68e1ba6a16fdf9b998b4bb7feb... record old: [270] 10000102000100000000010201007df345e8ae42bd184e236b962910c03d68e1... record new: [271] 1000010300010000000001030101017df345e8ae42bd184e236b962910c03d68... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201007df345e8ae... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101017df345e8... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cc0b7ed8b52c6d6c540425bee9922e40ce72efa590c3428cea5b5fd722d7... handshake new: [259] 010100cc0b7ed8b52c6d6c540425bee9922e40ce72efa590c3428cea5b5fd722... record old: [270] 1000010200010000000001020100cc0b7ed8b52c6d6c540425bee9922e40ce72... record new: [271] 100001030001000000000103010100cc0b7ed8b52c6d6c540425bee9922e40ce... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100cc0b7ed8b5... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100cc0b7ed8... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001e39a53d98152e5810485d73ec89a48a1e995acfd5eab94d299bd92c83b4... handshake new: [259] 0101001e39a53d98152e5810485d73ec89a48a1e995acfd5eab94d299bd92c83... record old: [270] 10000102000100000000010201001e39a53d98152e5810485d73ec89a48a1e99... record new: [271] 1000010300010000000001030101001e39a53d98152e5810485d73ec89a48a1e... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201001e39a53d98... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101001e39a53d... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (155 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e644dc1e66d34f6b05b2b3fb603352a0301a181ef963c90f837a7b73068d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100e644dc1e66d34f6b05b2b3fb603352a0301a... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100e644dc1e66... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002867768fada25ed874f337a1cc3bad2b4b7dfbf85c2b76474da075611a57... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201002867768fada25ed874f337a1cc3bad2b4b7d... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201002867768fad... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (124 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000798f6e5ee82acc665a318db08d5d71d653f9ad375cdeb5d96de2371d851... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201000798f6e5ee82acc665a318db08d5d71d653f... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201000798f6e5ee... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100548a286d955079e9c8777104a04931f86cb3a2f401b840570a49ab682730... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100548a286d955079e9c8777104a04931f86cb3... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100548a286d95... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (116 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100faea70f7287d9507e5983af75e41df8a1e5094ffe95fb373db67ee017659... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100faea70f7287d9507e5983af75e41df8a1e50... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100faea70f728... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004e9714cae872d529eee0fb7abcaeb9b418ed49ec9bf0f7703f1593b4d6c9... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201004e9714cae872d529eee0fb7abcaeb9b418ed... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201004e9714cae8... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100187902bb01f6d28c1d4e0a0d27dc781d3a87f25ab08cce5c4c709bdbb3da... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100187902bb01f6d28c1d4e0a0d27dc781d3a87... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100187902bb01... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (113 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b2736429a6b053797b4b7d5ec197ba5463de9c9282986087f308b79d5d28... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100b2736429a6b053797b4b7d5ec197ba5463de... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100b2736429a6... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b533524082c1f4789a8b4527edb5e4b36d7d3dc109bda9042fe64fcffbb7... handshake new: [259] 010101b533524082c1f4789a8b4527edb5e4b36d7d3dc109bda9042fe64fcffb... record old: [270] 1000010200010000000001020100b533524082c1f4789a8b4527edb5e4b36d7d... record new: [271] 100001030001000000000103010101b533524082c1f4789a8b4527edb5e4b36d... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100b533524082... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101b5335240... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dfe633d6e6a745e005f704a002b7a3b9da33b00121e7fa719443bc28e3e1... handshake new: [259] 010101dfe633d6e6a745e005f704a002b7a3b9da33b00121e7fa719443bc28e3... record old: [270] 1000010200010000000001020100dfe633d6e6a745e005f704a002b7a3b9da33... record new: [271] 100001030001000000000103010101dfe633d6e6a745e005f704a002b7a3b9da... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100dfe633d6e6... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101dfe633d6... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a4bc7b3f41e4dc5123938ab5d8a1c2c967c4606c1a9ef072b8703f777749... handshake new: [259] 010100a4bc7b3f41e4dc5123938ab5d8a1c2c967c4606c1a9ef072b8703f7777... record old: [270] 1000010200010000000001020100a4bc7b3f41e4dc5123938ab5d8a1c2c967c4... record new: [271] 100001030001000000000103010100a4bc7b3f41e4dc5123938ab5d8a1c2c967... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100a4bc7b3f41... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100a4bc7b3f... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (138 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010092be0379adb7a2f0563303e7262f526d0b9fb56ea78986b30a29f22348b9... handshake new: [259] 01010092be0379adb7a2f0563303e7262f526d0b9fb56ea78986b30a29f22348... record old: [270] 100001020001000000000102010092be0379adb7a2f0563303e7262f526d0b9f... record new: [271] 10000103000100000000010301010092be0379adb7a2f0563303e7262f526d0b... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010092be0379ad... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010092be0379... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (156 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (4534 ms total) [----------] 2 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (84 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (84 ms) [----------] 2 tests from Datagram12Plus/TlsConnectDatagram12Plus (169 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (225 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (179 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (182 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (181 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (179 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (179 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (181 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (182 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (180 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (179 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (180 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (181 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (88 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (88 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (89 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (90 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest (2567 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (3 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (3 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (2 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (2 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (56 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510301c61bb3c39b7557c709ec28f2b93ddd7394e01f29fd322c4016d1... record new: [89] 020000510301c61bb3c39b7557c709ec28f2b93ddd7394e01f29fd322c4016d1... server: Original packet: [536] 1603010213020000510301c61bb3c39b7557c709ec28f2b93ddd7394e01f29fd... server: Filtered packet: [94] 1603010059020000510301c61bb3c39b7557c709ec28f2b93ddd7394e01f29fd... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (40 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703018f31243bb23fe682c05d6b09738b5018f9195647d6d2904ca627... record new: [265] 0200005703018f31243bb23fe682c05d6b09738b5018f9195647d6d2904ca627... server: Original packet: [712] 16030102c30200005703018f31243bb23fe682c05d6b09738b5018f9195647d6... server: Filtered packet: [270] 16030101090200005703018f31243bb23fe682c05d6b09738b5018f9195647d6... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (47 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301c0466d618b3d53186ab1f75e2131e388bc68dd1f5954646db2a8... record new: [265] 020000570301c0466d618b3d53186ab1f75e2131e388bc68dd1f5954646db2a8... server: Original packet: [712] 16030102c3020000570301c0466d618b3d53186ab1f75e2131e388bc68dd1f59... server: Filtered packet: [270] 1603010109020000570301c0466d618b3d53186ab1f75e2131e388bc68dd1f59... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (50 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 0200005703016d761a0383464c044bdfccc5e64cd117c58122f682c45fcd068e... record new: [208] 0200005703016d761a0383464c044bdfccc5e64cd117c58122f682c45fcd068e... server: Original packet: [529] 160301020c0200005703016d761a0383464c044bdfccc5e64cd117c58122f682... server: Filtered packet: [213] 16030100d00200005703016d761a0383464c044bdfccc5e64cd117c58122f682... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (31 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 020000570301bb11f12bcd0d4ca23fcae1f3ad8be844dffb4e784b5feb7f73d9... record new: [537] 020000570301bb11f12bcd0d4ca23fcae1f3ad8be844dffb4e784b5feb7f73d9... server: Original packet: [712] 16030102c3020000570301bb11f12bcd0d4ca23fcae1f3ad8be844dffb4e784b... server: Filtered packet: [542] 1603010219020000570301bb11f12bcd0d4ca23fcae1f3ad8be844dffb4e784b... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (50 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [524] 0200005703016901a794292b7306dda34d1a184312963cb2ddb208fde47dbe24... record new: [411] 0200005703016901a794292b7306dda34d1a184312963cb2ddb208fde47dbe24... server: Original packet: [529] 160301020c0200005703016901a794292b7306dda34d1a184312963cb2ddb208... server: Filtered packet: [416] 160301019b0200005703016901a794292b7306dda34d1a184312963cb2ddb208... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (33 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301b6fb8f15643f652ea856cbe86445b41b3992a078a286144c2a30... record new: [265] 020000570301b6fb8f15643f652ea856cbe86445b41b3992a078a286144c2a30... Dropping handshake: 12 record old: [265] 020000570301b6fb8f15643f652ea856cbe86445b41b3992a078a286144c2a30... record new: [95] 020000570301b6fb8f15643f652ea856cbe86445b41b3992a078a286144c2a30... server: Original packet: [712] 16030102c3020000570301b6fb8f15643f652ea856cbe86445b41b3992a078a2... server: Filtered packet: [100] 160301005f020000570301b6fb8f15643f652ea856cbe86445b41b3992a078a2... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (34 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 020000570301e1f5f3b5abd0e58033a8ed6d96a9c59515a5d1a88db1fa16cc32... record new: [208] 020000570301e1f5f3b5abd0e58033a8ed6d96a9c59515a5d1a88db1fa16cc32... Dropping handshake: 12 record old: [208] 020000570301e1f5f3b5abd0e58033a8ed6d96a9c59515a5d1a88db1fa16cc32... record new: [95] 020000570301e1f5f3b5abd0e58033a8ed6d96a9c59515a5d1a88db1fa16cc32... server: Original packet: [529] 160301020c020000570301e1f5f3b5abd0e58033a8ed6d96a9c59515a5d1a88d... server: Filtered packet: [100] 160301005f020000570301e1f5f3b5abd0e58033a8ed6d96a9c59515a5d1a88d... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (17 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (303 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103020a6a8bb87f74927023a5de9df8cf008bcf2d9474f4ed9968cf07... record new: [89] 0200005103020a6a8bb87f74927023a5de9df8cf008bcf2d9474f4ed9968cf07... server: Original packet: [536] 16030202130200005103020a6a8bb87f74927023a5de9df8cf008bcf2d9474f4... server: Filtered packet: [94] 16030200590200005103020a6a8bb87f74927023a5de9df8cf008bcf2d9474f4... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (24 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510303e7f61d5c4e6319196a3294580d6882ed79c0ad1600953bb7342a... record new: [89] 020000510303e7f61d5c4e6319196a3294580d6882ed79c0ad1600953bb7342a... server: Original packet: [536] 1603030213020000510303e7f61d5c4e6319196a3294580d6882ed79c0ad1600... server: Filtered packet: [94] 1603030059020000510303e7f61d5c4e6319196a3294580d6882ed79c0ad1600... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (24 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff901859f1d9... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff901859f1d9... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (40 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefd7a87ca7ef5... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefd7a87ca7ef5... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (27 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030201b56e88e379ef84b5e167ac3b8afffdd9dc91824d26fb4d14b7... record new: [265] 02000057030201b56e88e379ef84b5e167ac3b8afffdd9dc91824d26fb4d14b7... server: Original packet: [712] 16030202c302000057030201b56e88e379ef84b5e167ac3b8afffdd9dc91824d... server: Filtered packet: [270] 160302010902000057030201b56e88e379ef84b5e167ac3b8afffdd9dc91824d... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (49 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303ec068e0333f6630136947cd41d56b480444e1dce256364a04e90... record new: [267] 020000570303ec068e0333f6630136947cd41d56b480444e1dce256364a04e90... server: Original packet: [714] 16030302c5020000570303ec068e0333f6630136947cd41d56b480444e1dce25... server: Filtered packet: [272] 160303010b020000570303ec068e0333f6630136947cd41d56b480444e1dce25... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (50 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20aaecc3671684258c03ef0b9a36309ffe... record new: [178] 0c0000a600010000000000a603001d20aaecc3671684258c03ef0b9a36309ffe... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffb5f0095e3d... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feffb5f0095e3d... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (49 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20aaecc3671684258c03ef0b9a36309ffe... record new: [180] 0c0000a800010000000000a803001d20aaecc3671684258c03ef0b9a36309ffe... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd30b69b233a... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd30b69b233a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (50 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302f4aa49e0d995704b80bd2a9d90530ae8b0f21353a9d6baaa2dae... record new: [265] 020000570302f4aa49e0d995704b80bd2a9d90530ae8b0f21353a9d6baaa2dae... server: Original packet: [712] 16030202c3020000570302f4aa49e0d995704b80bd2a9d90530ae8b0f21353a9... server: Filtered packet: [270] 1603020109020000570302f4aa49e0d995704b80bd2a9d90530ae8b0f21353a9... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (49 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303f7fbc49ce5eab64ed8ca109295ef2927ca9948e9c6ad048f641b... record new: [267] 020000570303f7fbc49ce5eab64ed8ca109295ef2927ca9948e9c6ad048f641b... server: Original packet: [714] 16030302c5020000570303f7fbc49ce5eab64ed8ca109295ef2927ca9948e9c6... server: Filtered packet: [272] 160303010b020000570303f7fbc49ce5eab64ed8ca109295ef2927ca9948e9c6... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (48 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20aaecc3671684258c03ef0b9a36309ffe... record new: [178] 0c0000a600010000000000a603001d20aaecc3671684258c03ef0b9a36309ffe... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff28b9e2caa1... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff28b9e2caa1... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (38 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20aaecc3671684258c03ef0b9a36309ffe... record new: [180] 0c0000a800010000000000a803001d20aaecc3671684258c03ef0b9a36309ffe... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdb2b4ece2fe... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefdb2b4ece2fe... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (49 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 020000570302c7ec9de860bac7908bdf7f7001f3a40ca85fb1ffa7f1004e5e06... record new: [209] 020000570302c7ec9de860bac7908bdf7f7001f3a40ca85fb1ffa7f1004e5e06... server: Original packet: [530] 160302020d020000570302c7ec9de860bac7908bdf7f7001f3a40ca85fb1ffa7... server: Filtered packet: [214] 16030200d1020000570302c7ec9de860bac7908bdf7f7001f3a40ca85fb1ffa7... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (23 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 0200005703035805fe3eae2fe06eabdc865f16f72266166521749125d5d03393... record new: [210] 0200005703035805fe3eae2fe06eabdc865f16f72266166521749125d5d03393... server: Original packet: [531] 160303020e0200005703035805fe3eae2fe06eabdc865f16f722661665217491... server: Filtered packet: [215] 16030300d20200005703035805fe3eae2fe06eabdc865f16f722661665217491... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (31 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [120] 0c00006c000200000000006c03001d20aaecc3671684258c03ef0b9a36309ffe... record new: [120] 0c00006c000100000000006c03001d20aaecc3671684258c03ef0b9a36309ffe... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [607] 16feff00000000000000000063020000570000000000000057feff7892b9e63b... server: Filtered packet: [283] 16feff00000000000000000063020000570000000000000057feff7892b9e63b... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (32 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [124] 0c000070000200000000007003001d20aaecc3671684258c03ef0b9a36309ffe... record new: [124] 0c000070000100000000007003001d20aaecc3671684258c03ef0b9a36309ffe... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [611] 16fefd00000000000000000063020000570000000000000057fefd53b4040955... server: Filtered packet: [287] 16fefd00000000000000000063020000570000000000000057fefd53b4040955... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (32 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 0200005703027165a69e9414675a23b3deab53f75e97b2d464efe56392774748... record new: [537] 0200005703027165a69e9414675a23b3deab53f75e97b2d464efe56392774748... server: Original packet: [712] 16030202c30200005703027165a69e9414675a23b3deab53f75e97b2d464efe5... server: Filtered packet: [542] 16030202190200005703027165a69e9414675a23b3deab53f75e97b2d464efe5... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (48 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 020000570303c9d50136b00077c111a0bc21145eaaaa30b522428081f62de8a5... record new: [537] 020000570303c9d50136b00077c111a0bc21145eaaaa30b522428081f62de8a5... server: Original packet: [714] 16030302c5020000570303c9d50136b00077c111a0bc21145eaaaa30b5224280... server: Filtered packet: [542] 1603030219020000570303c9d50136b00077c111a0bc21145eaaaa30b5224280... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (49 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d20aaecc3671684258c03ef0b9a36309ffe... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffd24e214dbe... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feffd24e214dbe... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (50 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d20aaecc3671684258c03ef0b9a36309ffe... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd93804233fc... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd93804233fc... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (48 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 0200005703020eabe9a2d8f7d33461afea19a3c9d9a6210a15c409393abdfabd... record new: [411] 0200005703020eabe9a2d8f7d33461afea19a3c9d9a6210a15c409393abdfabd... server: Original packet: [530] 160302020d0200005703020eabe9a2d8f7d33461afea19a3c9d9a6210a15c409... server: Filtered packet: [416] 160302019b0200005703020eabe9a2d8f7d33461afea19a3c9d9a6210a15c409... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (31 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 020000570303595b9c6f2ab88452293c698285a6a9b2113fda6017099aa1585d... record new: [411] 020000570303595b9c6f2ab88452293c698285a6a9b2113fda6017099aa1585d... server: Original packet: [530] 160303020d020000570303595b9c6f2ab88452293c698285a6a9b2113fda6017... server: Filtered packet: [416] 160303019b020000570303595b9c6f2ab88452293c698285a6a9b2113fda6017... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (31 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [121] 0c00006d000200000000006d03001d20aaecc3671684258c03ef0b9a36309ffe... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff72d751494c... server: Filtered packet: [487] 16feff00000000000000000063020000570000000000000057feff72d751494c... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (31 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [123] 0c00006f000200000000006f03001d20aaecc3671684258c03ef0b9a36309ffe... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefd1cf0d163cc... server: Filtered packet: [487] 16fefd00000000000000000063020000570000000000000057fefd1cf0d163cc... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (31 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302b170bea46f975a44db7ecc69b75c69a7527d79f28c919adc103e... record new: [265] 020000570302b170bea46f975a44db7ecc69b75c69a7527d79f28c919adc103e... Dropping handshake: 12 record old: [265] 020000570302b170bea46f975a44db7ecc69b75c69a7527d79f28c919adc103e... record new: [95] 020000570302b170bea46f975a44db7ecc69b75c69a7527d79f28c919adc103e... server: Original packet: [712] 16030202c3020000570302b170bea46f975a44db7ecc69b75c69a7527d79f28c... server: Filtered packet: [100] 160302005f020000570302b170bea46f975a44db7ecc69b75c69a7527d79f28c... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (48 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 02000057030339bf858612a68a2dbda8719fa05e0be41c93a17fe79e0ea92df3... record new: [267] 02000057030339bf858612a68a2dbda8719fa05e0be41c93a17fe79e0ea92df3... Dropping handshake: 12 record old: [267] 02000057030339bf858612a68a2dbda8719fa05e0be41c93a17fe79e0ea92df3... record new: [95] 02000057030339bf858612a68a2dbda8719fa05e0be41c93a17fe79e0ea92df3... server: Original packet: [714] 16030302c502000057030339bf858612a68a2dbda8719fa05e0be41c93a17fe7... server: Filtered packet: [100] 160303005f02000057030339bf858612a68a2dbda8719fa05e0be41c93a17fe7... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (48 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20aaecc3671684258c03ef0b9a36309ffe... record new: [178] 0c0000a600010000000000a603001d20aaecc3671684258c03ef0b9a36309ffe... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d20aaecc3671684258c03ef0b9a36309ffe... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff93ca9c841b... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff93ca9c841b... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (50 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20aaecc3671684258c03ef0b9a36309ffe... record new: [180] 0c0000a800010000000000a803001d20aaecc3671684258c03ef0b9a36309ffe... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d20aaecc3671684258c03ef0b9a36309ffe... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd7ea4f389ad... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd7ea4f389ad... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (51 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 0200005703022f77cb1f89c89c996106a4476ff5f9db3e363227a45b04e1ddb6... record new: [208] 0200005703022f77cb1f89c89c996106a4476ff5f9db3e363227a45b04e1ddb6... Dropping handshake: 12 record old: [208] 0200005703022f77cb1f89c89c996106a4476ff5f9db3e363227a45b04e1ddb6... record new: [95] 0200005703022f77cb1f89c89c996106a4476ff5f9db3e363227a45b04e1ddb6... server: Original packet: [529] 160302020c0200005703022f77cb1f89c89c996106a4476ff5f9db3e363227a4... server: Filtered packet: [100] 160302005f0200005703022f77cb1f89c89c996106a4476ff5f9db3e363227a4... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (33 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 020000570303ca65ad5f6005609650019b285f39a8668fbe33d803cffd3f2bd8... record new: [210] 020000570303ca65ad5f6005609650019b285f39a8668fbe33d803cffd3f2bd8... Dropping handshake: 12 record old: [210] 020000570303ca65ad5f6005609650019b285f39a8668fbe33d803cffd3f2bd8... record new: [95] 020000570303ca65ad5f6005609650019b285f39a8668fbe33d803cffd3f2bd8... server: Original packet: [531] 160303020e020000570303ca65ad5f6005609650019b285f39a8668fbe33d803... server: Filtered packet: [100] 160303005f020000570303ca65ad5f6005609650019b285f39a8668fbe33d803... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (32 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d20aaecc3671684258c03ef0b9a36309ffe... record new: [121] 0c00006d000100000000006d03001d20aaecc3671684258c03ef0b9a36309ffe... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [121] 0c00006d000100000000006d03001d20aaecc3671684258c03ef0b9a36309ffe... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff8ac12d8595... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff8ac12d8595... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (18 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d20aaecc3671684258c03ef0b9a36309ffe... record new: [123] 0c00006f000100000000006f03001d20aaecc3671684258c03ef0b9a36309ffe... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [123] 0c00006f000100000000006f03001d20aaecc3671684258c03ef0b9a36309ffe... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefdc6ac7c8674... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefdc6ac7c8674... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (17 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (1234 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (1 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (8 ms total) [----------] Global test environment tear-down [==========] 816 tests from 15 test cases ran. (65771 ms total) [ PASSED ] 816 tests. ssl_gtest.sh: #8598: ssl_gtest run successfully - PASSED executing sed to parse the xml report processing the parsed report ssl_gtest.sh: #8599: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8600: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8601: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8602: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8603: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8604: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8605: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8606: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8607: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8608: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8609: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8610: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8611: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8612: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8613: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8614: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8615: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8616: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8617: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8618: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8619: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8620: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8621: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8622: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8623: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8624: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8625: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8626: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8627: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8628: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8629: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8630: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8631: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8632: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8633: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8634: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8635: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8636: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8637: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8638: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8639: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8640: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8641: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8642: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8643: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8644: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8645: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8646: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8647: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8648: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8649: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8650: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8651: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8652: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8653: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8654: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8655: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8656: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8657: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8658: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8659: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8660: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8661: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8662: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8663: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8664: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8665: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8666: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8667: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8668: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8669: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8670: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8671: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8672: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8673: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8674: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8675: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8676: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8677: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8678: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8679: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8680: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8681: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8682: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8683: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8684: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8685: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8686: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8687: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8688: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8689: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8690: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8691: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8692: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8693: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8694: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8695: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8696: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8697: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8698: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8699: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8700: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8701: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8702: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8703: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8704: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8705: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8706: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8707: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8708: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8709: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8710: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8711: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8712: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8713: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #8714: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #8715: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #8716: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8717: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8718: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8719: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8720: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8721: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8722: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #8723: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #8724: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #8725: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8726: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8727: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8728: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8729: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8730: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8731: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #8732: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #8733: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #8734: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8735: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8736: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8737: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8738: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8739: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8740: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #8741: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #8742: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #8743: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8744: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8745: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8746: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8747: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8748: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8749: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #8750: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #8751: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #8752: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8753: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8754: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8755: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8756: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8757: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8758: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #8759: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #8760: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #8761: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8762: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8763: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8764: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8765: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8766: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8767: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #8768: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #8769: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #8770: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8771: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8772: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8773: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8774: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8775: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8776: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #8777: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #8778: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #8779: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8780: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8781: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8782: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8783: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8784: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8785: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8786: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8787: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8788: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8789: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8790: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8791: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8792: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8793: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8794: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8795: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8796: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8797: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8798: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8799: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8800: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8801: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8802: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8803: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8804: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8805: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8806: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8807: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8808: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8809: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8810: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8811: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8812: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8813: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8814: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8815: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8816: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8817: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8818: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8819: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8820: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8821: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8822: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8823: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8824: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8825: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8826: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8827: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8828: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8829: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8830: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8831: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8832: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8833: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8834: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8835: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8836: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8837: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8838: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8839: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8840: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8841: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8842: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8843: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8844: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8845: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8846: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8847: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8848: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8849: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8850: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8851: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8852: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8853: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8854: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8855: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8856: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8857: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8858: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8859: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8860: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8861: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8862: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8863: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8864: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8865: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8866: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8867: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8868: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8869: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8870: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8871: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8872: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8873: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8874: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8875: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8876: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8877: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8878: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8879: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8880: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8881: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8882: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8883: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8884: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8885: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8886: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8887: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8888: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8889: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8890: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8891: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8892: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8893: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8894: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8895: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8896: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8897: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8898: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8899: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8900: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8901: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8902: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8903: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8904: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8905: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8906: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8907: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8908: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8909: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8910: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8911: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8912: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8913: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8914: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8915: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8916: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8917: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8918: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8919: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8920: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8921: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8922: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8923: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8924: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8925: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8926: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8927: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8928: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8929: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8930: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8931: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8932: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8933: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8934: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8935: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8936: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8937: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8938: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8939: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8940: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8941: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8942: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8943: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8944: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8945: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8946: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8947: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8948: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8949: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8950: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8951: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8952: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8953: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8954: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8955: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8956: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8957: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8958: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8959: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8960: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8961: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8962: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8963: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8964: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8965: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8966: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8967: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8968: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8969: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8970: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8971: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8972: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8973: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8974: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8975: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8976: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8977: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8978: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8979: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8980: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8981: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8982: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8983: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8984: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8985: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8986: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8987: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8988: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8989: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8990: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8991: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8992: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8993: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8994: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8995: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8996: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8997: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8998: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8999: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #9000: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9001: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9002: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9003: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #9004: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9005: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9006: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9007: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #9008: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9009: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9010: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9011: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #9012: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9013: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9014: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9015: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #9016: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9017: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9018: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9019: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #9020: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9021: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9022: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9023: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #9024: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9025: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9026: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9027: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #9028: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9029: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9030: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9031: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #9032: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9033: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9034: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9035: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9036: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9037: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9038: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9039: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9040: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9041: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9042: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9043: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9044: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9045: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9046: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9047: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9048: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9049: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9050: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9051: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9052: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9053: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9054: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9055: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9056: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9057: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9058: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9059: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9060: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9061: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9062: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9063: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9064: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9065: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9066: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9067: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9068: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9069: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9070: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9071: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9072: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9073: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9074: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9075: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9076: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9077: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9078: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9079: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9080: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9081: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9082: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9083: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9084: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9085: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9086: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9087: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9088: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9089: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9090: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9091: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9092: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9093: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9094: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9095: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9096: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9097: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9098: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9099: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9100: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9101: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9102: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9103: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9104: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9105: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9106: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9107: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9108: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9109: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9110: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9111: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9112: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9113: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9114: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9115: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9116: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9117: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9118: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9119: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9120: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9121: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9122: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9123: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9124: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9125: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9126: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9127: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9128: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9129: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9130: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9131: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #9132: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #9133: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #9134: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #9135: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #9136: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #9137: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #9138: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #9139: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #9140: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #9141: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #9142: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #9143: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #9144: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #9145: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #9146: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #9147: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #9148: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #9149: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #9150: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #9151: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #9152: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #9153: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #9154: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #9155: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #9156: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #9157: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #9158: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #9159: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #9160: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #9161: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #9162: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #9163: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #9164: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #9165: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #9166: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #9167: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #9168: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #9169: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #9170: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #9171: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #9172: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #9173: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #9174: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #9175: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #9176: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #9177: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #9178: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #9179: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #9180: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #9181: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #9182: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #9183: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #9184: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #9185: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #9186: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #9187: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #9188: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #9189: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #9190: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #9191: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #9192: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #9193: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #9194: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #9195: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #9196: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #9197: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #9198: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #9199: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #9200: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #9201: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #9202: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #9203: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #9204: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #9205: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #9206: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #9207: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #9208: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #9209: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #9210: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #9211: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #9212: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #9213: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #9214: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #9215: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #9216: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #9217: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #9218: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #9219: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #9220: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #9221: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #9222: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #9223: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #9224: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #9225: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #9226: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #9227: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #9228: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #9229: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #9230: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #9231: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #9232: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #9233: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #9234: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #9235: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #9236: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #9237: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #9238: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #9239: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #9240: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #9241: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #9242: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #9243: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #9244: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #9245: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #9246: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #9247: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #9248: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #9249: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #9250: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #9251: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #9252: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #9253: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #9254: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #9255: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #9256: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #9257: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #9258: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #9259: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 771' - PASSED ssl_gtest.sh: #9260: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 771' - PASSED ssl_gtest.sh: #9261: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #9262: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #9263: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9264: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9265: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #9266: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #9267: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9268: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9269: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #9270: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #9271: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9272: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9273: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #9274: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #9275: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9276: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9277: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #9278: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #9279: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #9280: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #9281: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #9282: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #9283: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #9284: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #9285: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #9286: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #9287: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #9288: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #9289: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #9290: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #9291: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #9292: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #9293: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #9294: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #9295: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #9296: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #9297: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #9298: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #9299: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #9300: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #9301: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #9302: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #9303: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #9304: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #9305: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #9306: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #9307: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #9308: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #9309: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #9310: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #9311: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #9312: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #9313: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #9314: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #9315: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #9316: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #9317: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #9318: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #9319: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #9320: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #9321: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #9322: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #9323: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #9324: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #9325: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #9326: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #9327: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #9328: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #9329: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #9330: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #9331: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #9332: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #9333: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #9334: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #9335: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #9336: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #9337: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #9338: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #9339: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #9340: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #9341: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #9342: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #9343: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #9344: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #9345: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #9346: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #9347: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #9348: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #9349: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #9350: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #9351: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #9352: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #9353: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #9354: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #9355: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #9356: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #9357: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #9358: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #9359: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #9360: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #9361: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #9362: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #9363: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #9364: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #9365: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9366: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9367: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9368: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9369: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9370: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9371: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9372: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9373: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9374: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9375: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9376: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9377: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9378: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9379: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9380: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9381: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9382: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9383: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9384: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9385: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9386: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9387: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9388: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9389: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9390: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9391: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9392: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9393: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9394: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9395: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9396: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9397: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9398: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9399: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9400: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9401: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9402: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9403: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9404: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9405: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #9406: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #9407: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #9408: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #9409: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #9410: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #9411: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #9412: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #9413: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #9414: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Tue Aug 29 22:11:16 UTC 2017 ssl_gtests.sh: Testing with upgraded library =============================== cp: cannot stat '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert.done': No such file or directory Running tests for dbupgrade TIMESTAMP dbupgrade BEGIN: Tue Aug 29 22:11:17 UTC 2017 dbupgrade.sh: DB upgrade tests =============================== Reset databases to their initial values: certutil: could not find certificate named "objsigner": SEC_ERROR_BAD_DATABASE: security library: bad database. Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu dbupgrade.sh: Legacy to shared Library update =============================== alicedir upgrading db alicedir Generating key. This may take a few moments... dbupgrade.sh: #9415: Upgrading alicedir - PASSED bobdir upgrading db bobdir Generating key. This may take a few moments... dbupgrade.sh: #9416: Upgrading bobdir - PASSED CA upgrading db CA Generating key. This may take a few moments... dbupgrade.sh: #9417: Upgrading CA - PASSED cert_extensions upgrading db cert_extensions Generating key. This may take a few moments... dbupgrade.sh: #9418: Upgrading cert_extensions - PASSED client upgrading db client Generating key. This may take a few moments... dbupgrade.sh: #9419: Upgrading client - PASSED clientCA upgrading db clientCA Generating key. This may take a few moments... dbupgrade.sh: #9420: Upgrading clientCA - PASSED dave upgrading db dave Generating key. This may take a few moments... dbupgrade.sh: #9421: Upgrading dave - PASSED eccurves upgrading db eccurves Generating key. This may take a few moments... dbupgrade.sh: #9422: Upgrading eccurves - PASSED eve upgrading db eve Generating key. This may take a few moments... dbupgrade.sh: #9423: Upgrading eve - PASSED ext_client upgrading db ext_client Generating key. This may take a few moments... dbupgrade.sh: #9424: Upgrading ext_client - PASSED ext_server upgrading db ext_server Generating key. This may take a few moments... dbupgrade.sh: #9425: Upgrading ext_server - PASSED SDR upgrading db SDR Generating key. This may take a few moments... dbupgrade.sh: #9426: Upgrading SDR - PASSED server upgrading db server Generating key. This may take a few moments... dbupgrade.sh: #9427: Upgrading server - PASSED serverCA upgrading db serverCA Generating key. This may take a few moments... dbupgrade.sh: #9428: Upgrading serverCA - PASSED ssl_gtests skipping db ssl_gtests dbupgrade.sh: #9429: No directory ssl_gtests - PASSED stapling upgrading db stapling Generating key. This may take a few moments... dbupgrade.sh: #9430: Upgrading stapling - PASSED tools/copydir skipping db tools/copydir dbupgrade.sh: #9431: No directory tools/copydir - PASSED upgrading db fips Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. dbupgrade.sh: #9432: Upgrading fips - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu TIMESTAMP dbupgrade END: Tue Aug 29 22:11:58 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Tue Aug 29 22:11:58 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9433: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b5:aa:bf:55:d2:0b:03:29:2f:c1:48:fc:72:4a:3d:0e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9434: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9435: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9436: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9437: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a6:73:05:7e:cf:13:61:e4:61:8d:05:d9:dd:99:2d:d5 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Tue Aug 29 20:04:07 2017 Not After : Mon Aug 29 20:04:07 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:11:70:cc:78:4f:9b:ed:56:fd:fe:46:ca:70:28: 88:cb:19:63:62:e0:c3:53:a3:7e:c8:05:c2:a4:df:88: 1b:9e:69:01:ce:d8:ca:ed:14:5a:7c:9b:7a:f6:e4:48: 12:f8:36:5a:a2:48:22:7d:73:b4:e6:03:5b:dc:b6:cd: fe:3c:49:01:13:c0:54:18:6b:f3:41:53:13:01:e7:15: db:c1:93:23:e5:99:8c:55:e9:44:6c:28:9f:96:61:5c: 54:51:8b:f6:66:77:ac:cd:80:c3:1c:66:97:9b:a0:ce: 97:c2:3b:1a:29:48:fa:85:27:6a:e5:33:eb:75:f0:0b: 1c:0e:0a:44:c0 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:86:02:41:78:92:b6:40:35:3d:99:a5:2e:00:fd: d9:25:16:b0:dd:ea:42:19:5b:8e:25:fd:58:66:8f:ca: 45:67:af:14:5c:54:ef:1d:be:3b:fd:56:eb:51:96:bb: 55:a4:07:d7:1f:01:83:25:cf:8c:59:e8:2b:17:a9:93: 4f:c6:33:62:6d:65:02:41:2c:d2:2c:86:4b:ea:22:59: 97:b1:9c:81:c6:aa:94:ee:e0:b0:7c:97:8e:be:6b:9f: 68:c8:96:b1:44:9a:a3:57:3d:78:df:17:c6:0c:cd:82: 90:b4:33:7d:30:48:d6:67:86:6b:81:e2:ff:de:eb:e5: 92:d9:1b:01:3a:76:b4:1f:45 Fingerprint (SHA-256): 02:54:AA:BB:13:23:99:71:36:C4:C7:37:B6:39:B9:A8:2F:1A:52:26:3D:D4:62:81:07:4E:FC:13:77:03:FF:13 Fingerprint (SHA1): 9D:10:25:70:72:C4:89:40:41:35:54:F9:F8:E8:07:38:16:33:C1:25 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Tue Aug 29 20:04:47 2017 Not After : Mon Aug 29 20:04:47 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:74:ba:3e:10:81:6c:98:3c:8e:53:52:26:3c:64:cf: 3c:2c:38:86:e0:8e:1f:02:41:9b:a9:b1:4f:ad:cb:5b: e2:b4:41:79:a4:ff:9e:56:24:d7:a3:ec:58:d6:6e:51: 7a:16:5f:35:e2:27:36:2c:d4:2e:1c:0f:8d:fc:4a:40: dc:7a:f2:4b:f0:41:54:b4:ca:8d:d0:5b:ca:3f:c9:22: 20:58:74:19:b6:cc:a4:d7:5f:a5:50:ae:de:60:31:cd: 59 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:48:23:0c:ac:2c:6a:5e:6c:81:6f: 48:a2:93:56:7f:3b:19:c3:63:04:72:25:46:31:4b:e3: 91:77:c1:25:be:d0:8f:9a:ee:e9:f3:c2:e2:1e:5a:38: 5a:0d:26:d0:3a:4c:3e:0b:0b:37:ab:3c:52:ee:56:5a: 19:9b:db:d3:79:c0:2a:02:42:00:f7:96:cc:d1:68:39: b7:5c:f4:1d:8b:b6:97:f3:df:a6:60:fb:e1:4b:72:c0: 64:05:b2:9a:a0:1b:99:6d:69:27:fd:36:9a:e7:45:3c: ad:b6:d9:69:67:fb:91:91:66:14:2a:b4:5e:80:99:e8: 51:7b:f6:bd:ee:87:79:27:ef:04:77 Fingerprint (SHA-256): 0F:EB:63:34:6D:D2:99:B7:4F:FD:34:0E:8B:74:93:52:91:6D:60:53:98:FC:C9:C8:29:8F:1B:70:29:BF:6E:91 Fingerprint (SHA1): 55:98:5D:D9:C5:B8:52:82:A7:6F:D7:0D:CF:21:E1:5D:85:1C:4D:20 Friendly Name: Alice-ec tools.sh: #9438: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9439: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: ad:2f:70:84:e2:fe:6d:f9:c3:62:fe:24:7d:aa:d7:48 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9440: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9441: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9442: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: a2:f9:07:8f:3e:a6:c5:57:09:cc:b2:2a:3f:52:02:84 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9443: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9444: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9445: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 14:85:e7:de:27:83:67:69:2f:7c:d1:c1:46:04:48:c3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9446: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9447: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9448: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b7:28:52:2b:2b:a1:be:37:88:14:ca:29:2c:7d:a9:6b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9449: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9450: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9451: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 65:21:fd:71:64:16:36:82:4a:d6:c8:63:d0:4e:77:b1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9452: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9453: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9454: Exporting with [RC2-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 7f:42:08:64:75:d1:a7:c5:98:b1:32:59:83:bd:98:dd Iteration Count: 2000 (0x7d0) tools.sh: #9455: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9456: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9457: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e0:40:16:35:b4:bf:3b:7b:38:1c:6d:cf:55:28:2b:ab Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9458: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9459: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9460: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: bb:cd:c4:ae:65:ac:4e:4a:95:5c:db:b4:f7:18:8a:6d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9461: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9462: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9463: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1f:4b:11:bc:67:89:b3:a8:8b:48:00:58:41:ee:c8:03 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9464: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9465: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9466: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 6e:be:65:ad:73:e4:fa:44:ce:78:a5:11:18:c8:b7:8d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9467: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9468: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9469: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 48:19:84:fb:5e:ce:86:d3:0d:bd:38:bf:79:13:b6:5d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9470: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9471: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9472: Exporting with [DES-EDE3-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: bb:e8:69:8c:e4:26:24:7e:47:cb:0a:ab:19:d9:0d:84 Iteration Count: 2000 (0x7d0) tools.sh: #9473: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9474: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9475: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ec:45:4c:f6:63:5e:01:bd:06:b1:5b:e3:74:be:2c:ea Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:5d:ae:9e:d5:c2:02:34:fe:83:fd:70:0a:76:19: 1b:03 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9476: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9477: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9478: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dc:c8:55:35:0e:ae:be:6e:6d:b5:5b:f4:2b:f6:36:f2 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:03:aa:82:bd:a4:3f:95:10:4a:82:57:63:c3:f3: a6:72 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9479: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9480: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9481: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6b:46:5a:d3:ae:a3:1f:e6:9b:25:d2:05:09:ff:93:84 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:f0:9d:00:5f:c9:25:18:c6:bd:f7:57:4c:ef:9f: 9c:d3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9482: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9483: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9484: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 99:c6:51:16:e1:fe:b2:c7:f9:bb:c3:7c:78:27:18:ce Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:38:7b:ec:2d:20:9a:21:1a:93:bc:ef:8c:4a:a7: 95:64 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9485: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9486: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9487: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b9:32:05:ec:33:8b:88:94:2f:be:6f:bb:4f:0a:22:f8 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:35:f4:3d:6a:65:0e:2c:8d:aa:2e:8b:d7:a5:01: 53:dc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9488: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9489: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9490: Exporting with [AES-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fb:c9:1b:b4:3d:02:2c:c9:c4:27:f1:eb:40:0c:a0:79 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:09:bb:0b:99:e9:d5:7e:f8:0a:ef:a2:63:ac:37: b6:ff tools.sh: #9491: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9492: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9493: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 91:ef:86:1f:e2:15:02:ef:e5:8c:41:2d:be:69:a9:41 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:0b:75:5e:59:38:30:2c:c6:b3:43:16:01:f7:ee: 05:54 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9494: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9495: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9496: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 74:89:bb:de:5a:64:89:2b:26:59:1a:f2:68:f7:71:31 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:19:da:f2:a6:48:19:51:a9:ab:48:7d:c0:17:c6: 47:74 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9497: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9498: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9499: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 53:9b:3c:cb:7b:a9:95:93:14:4f:46:77:f2:b1:49:bc Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:a1:89:3e:65:2a:ca:91:59:e1:6e:16:95:4a:6d: 21:ea Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9500: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9501: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9502: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 04:dd:6a:b6:a0:5e:ef:ce:b2:eb:39:84:bf:68:03:2d Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:37:dd:a4:c1:c3:8f:f1:6b:9f:14:73:fb:40:77: 62:7d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9503: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9504: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9505: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0b:6b:cf:50:eb:2c:a5:0d:08:c9:9d:da:4a:fc:82:7c Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:e1:a5:3a:85:4f:86:a1:27:28:61:41:99:57:cb: b2:4f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9506: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9507: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9508: Exporting with [AES-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 53:a9:d5:40:cc:26:4d:b3:33:0e:0f:ea:2c:82:68:28 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:6f:97:56:14:48:e1:f5:8f:6c:34:ea:af:c1:f8: ce:47 tools.sh: #9509: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9510: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9511: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: db:1c:ae:f0:70:e7:e8:71:cd:7a:dd:ec:4a:35:92:ca Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:cd:46:97:57:18:45:ff:9a:d4:02:81:07:c8:5f: aa:87 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9512: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9513: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9514: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 29:b0:9a:67:40:f8:ac:5c:93:7a:bb:7c:3d:36:9c:45 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:8a:95:a6:57:7e:1b:ab:e9:23:90:ae:b6:c1:e2: ad:5e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9515: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9516: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9517: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a2:fb:55:aa:61:8e:6a:fa:74:94:20:f2:18:8c:08:2a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:f7:1c:28:4a:37:ef:29:aa:b1:6c:52:dd:a9:fd: 15:e2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9518: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9519: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9520: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: be:de:c2:d8:05:a2:92:12:18:d2:d3:e3:e4:83:60:6c Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:bf:4f:47:f1:74:08:8d:65:c6:eb:11:2c:cf:ce: db:80 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9521: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9522: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9523: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 72:83:5f:a3:73:97:12:69:bc:4a:30:af:5d:60:e8:e5 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:d5:74:f1:24:45:83:d0:d7:67:83:3e:cc:81:54: db:be Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9524: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9525: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9526: Exporting with [AES-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 95:c1:02:b0:98:90:59:08:06:47:94:25:ad:e9:56:01 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:d7:ba:5c:72:85:5a:c0:6d:85:fb:c7:ca:71:45: 06:11 tools.sh: #9527: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9528: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9529: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3e:07:85:e0:a6:eb:e8:83:d7:51:07:26:c7:53:e0:09 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:d1:13:16:e9:5e:f7:2e:a0:ff:cc:08:d5:4b:31: 3b:6c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9530: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9531: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9532: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fd:c6:e6:46:4a:2d:0b:cd:75:b0:58:0f:42:6e:b8:b0 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:8d:7d:d7:a8:29:89:65:c5:0f:0c:2d:b3:30:93: 58:85 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9533: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9534: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9535: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 01:79:03:ab:69:89:7d:d6:4a:a2:51:f1:2b:91:27:7d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:75:a3:3d:a8:3b:0f:14:ed:0a:c8:57:bb:44:52: da:17 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9536: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9537: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9538: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 32:ae:6d:9d:a8:72:fb:24:4b:35:fe:df:5c:66:ad:69 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:d0:0f:9b:b3:be:38:69:f2:2a:65:bc:14:5d:ba: a5:92 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9539: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9540: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9541: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 49:11:87:df:eb:e4:59:0a:bd:d9:9b:05:00:c7:37:b0 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:6d:d4:36:70:17:36:9e:79:d0:e3:98:84:5f:34: f3:9a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9542: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9543: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9544: Exporting with [CAMELLIA-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 29:9c:6f:37:fa:17:fb:6c:a2:80:75:e5:21:59:d3:2b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:76:7c:e4:5b:6a:51:e7:f6:7d:ad:ea:21:d9:33: c2:ab tools.sh: #9545: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9546: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9547: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 84:23:e6:7c:be:2d:6e:5f:87:b9:b5:0a:e7:ae:a3:33 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:4e:2e:03:86:53:ec:76:55:a0:a0:21:4f:f5:4d: b6:55 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9548: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9549: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9550: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a8:22:38:8a:2e:00:30:d4:a2:42:fd:e3:a0:01:9c:07 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:c5:0d:b2:3f:ee:f8:25:e1:d4:ca:71:89:8b:8d: d9:2d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9551: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9552: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9553: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a0:60:ef:67:e5:7d:84:ff:8e:50:98:6e:70:83:86:6a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:f3:5f:34:9f:ce:5e:b0:b9:a7:29:1d:cf:a2:04: b2:c7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9554: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9555: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9556: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0d:2b:fe:74:d4:7b:e0:1a:49:14:37:e7:d9:9b:ad:94 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:04:3b:49:a1:f2:bb:02:6f:fb:ce:b9:d9:87:26: a5:cd Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9557: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9558: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9559: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d8:f0:bd:54:bc:6a:03:ac:bd:81:27:26:02:dd:b1:d0 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:d1:26:a8:08:3e:67:b9:83:af:c5:e2:a8:b7:56: 73:0e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9560: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9561: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9562: Exporting with [CAMELLIA-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 17:f0:a8:95:57:ae:02:4b:4f:e5:63:bc:3e:6c:7c:49 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:3a:bd:c9:b7:54:8d:01:ff:6a:d7:d1:63:10:58: 75:93 tools.sh: #9563: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9564: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9565: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2f:ff:28:93:83:ff:2d:a0:e8:db:e2:9e:b4:a4:e9:4b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:74:d7:86:f4:d3:38:59:91:a7:58:2d:f3:04:d2: cc:27 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9566: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9567: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9568: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: af:fd:d7:85:8c:c2:7f:63:dc:31:81:90:57:5a:84:2a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:19:16:3a:7b:a3:ca:63:ad:86:3e:90:8d:25:6d: 9c:cc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9569: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9570: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9571: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fe:d3:73:ac:46:be:8b:3f:e5:e9:6d:b9:11:b5:1b:44 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:1c:20:cc:21:0f:8e:98:8c:35:d3:79:c9:34:55: ca:37 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9572: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9573: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9574: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8e:e6:64:16:4b:0c:11:07:c7:4f:51:05:82:95:3f:46 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:af:81:a5:1c:5c:69:49:00:b7:f3:cb:f7:41:6d: bc:3b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9575: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9576: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9577: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8a:3e:01:0b:50:bb:17:c9:ed:61:77:00:60:59:42:60 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:1b:08:8d:9c:07:29:29:53:af:91:ab:0d:32:e7: 2b:c7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9578: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9579: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9580: Exporting with [CAMELLIA-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ca:a8:8a:60:d4:b2:dd:62:1f:ea:52:36:ba:3a:f3:de Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:a7:2c:dd:f1:09:ad:f9:cf:d7:c9:a9:c6:92:47: c5:34 tools.sh: #9581: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9582: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9583: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 48:5e:17:3c:cf:42:e1:47:21:a4:a4:cd:ea:cb:f2:fa Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9584: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9585: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9586: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 66:db:33:91:1f:90:77:89:75:89:a5:60:ff:c4:e0:07 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9587: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9588: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9589: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 97:43:8a:89:48:24:ad:22:aa:3c:d7:86:08:b7:6e:e4 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9590: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9591: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9592: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 73:8d:07:af:fb:25:c3:f4:17:1e:44:53:eb:89:68:a2 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9593: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9594: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9595: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 5a:df:4f:2a:01:8a:bf:e6:6c:3a:89:7c:8b:97:4c:ef Iteration Count: 2000 (0x7d0) tools.sh: #9596: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9597: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9598: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 32:62:7e:d0:69:74:03:d4:4c:5f:3c:63:30:f0:d0:10 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9599: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9600: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9601: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 4c:76:19:74:66:e7:05:30:0f:f8:3f:bb:00:ac:23:69 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9602: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9603: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9604: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: cd:54:23:a3:0f:18:17:d9:ec:cd:3e:93:a8:24:a3:1a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9605: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9606: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9607: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: af:27:d8:3d:d2:5a:15:0d:2f:48:e9:a8:e4:d5:fd:c9 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9608: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9609: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9610: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 9f:79:b4:36:2b:bc:36:31:a5:cf:a5:6d:d6:c7:30:65 Iteration Count: 2000 (0x7d0) tools.sh: #9611: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9612: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9613: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 52:8f:31:e7:7c:9b:c9:71:05:6f:90:61:11:77:ed:5a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9614: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9615: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9616: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 07:d9:20:31:8b:e2:83:6a:da:3a:aa:7a:75:27:56:b9 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9617: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9618: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9619: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 73:5b:c8:3a:63:af:46:57:aa:53:4c:03:c3:4e:54:3b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9620: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9621: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9622: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: be:3d:59:bc:7d:65:f2:a0:06:66:b9:26:d8:7c:c7:11 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9623: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9624: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9625: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: bd:bf:23:33:b3:40:c7:36:2c:0b:e8:a3:ff:27:dc:44 Iteration Count: 2000 (0x7d0) tools.sh: #9626: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9627: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9628: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ec:6c:0f:ac:d5:09:1e:4e:55:b1:95:63:c2:07:11:d3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9629: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9630: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9631: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 08:ca:73:21:6e:49:1e:50:0d:f0:e9:b0:46:3b:0c:3d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9632: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9633: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9634: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: aa:1c:2e:fa:42:b6:3e:2a:0b:0c:fa:ed:8d:07:82:e4 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9635: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9636: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9637: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3b:ad:a3:14:9e:2f:91:1a:43:db:1e:38:05:21:75:26 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9638: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9639: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:null] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9640: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0f:28:63:e6:93:10:0f:06:86:88:d9:80:8a:9a:c7:28 Iteration Count: 2000 (0x7d0) tools.sh: #9641: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9642: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9643: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 6f:56:a2:f1:18:53:0b:f5:23:a6:06:91:27:b5:3e:6c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9644: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9645: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9646: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 74:dd:74:6b:6a:67:c3:69:a5:a1:dd:56:c6:bc:ba:a3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9647: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9648: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9649: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 6e:21:a2:93:8a:04:cf:b8:b0:d5:65:aa:aa:67:3f:01 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9650: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9651: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9652: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: eb:61:93:16:d8:f9:e5:5b:25:76:ae:8e:2a:d7:d8:dd Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9653: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9654: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9655: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a6:fc:1c:ea:b6:0c:7a:1a:28:01:69:ee:54:91:6e:d6 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9656: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9657: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9658: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3f:39:df:ac:49:a9:e0:74:a4:78:cf:da:20:f6:05:73 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9659: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9660: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9661: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: aa:7b:45:8e:5b:09:af:15:1a:77:dc:71:ac:31:2e:6d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9662: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9663: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9664: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: bd:7d:39:eb:ef:94:85:44:e9:b3:f7:0d:ab:33:0e:25 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9665: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9666: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9667: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d2:12:78:93:e7:f1:3f:03:df:e4:55:2e:4b:6b:42:4b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9668: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9669: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9670: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 72:07:93:be:75:5c:51:d5:83:1d:62:2d:9a:5b:86:cd Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:03:41 2017 Not After : Mon Aug 29 20:03:41 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ec:01:83:b7:f8:7b:60:73:b4:9b:af:5f:d1:f4:24: ce:51:e7:6f:e6:78:f1:bb:7f:22:e0:6a:9b:b7:38:13: a7:a0:bf:f3:cc:34:6e:e2:de:02:fe:b4:02:9f:f9:34: 2a:3b:33:64:6d:22:55:13:7c:fb:b3:d7:91:05:78:05: 3a:be:f0:58:af:79:1e:7a:ca:d6:97:38:e0:9b:62:45: b7:e5:d8:cf:22:2f:c5:d7:d4:34:5e:f0:0b:bb:9b:9c: 62:67:60:62:82:cb:0a:19:2a:05:3b:3a:d7:92:7d:7b: 82:0b:0a:68:9d:dc:f3:55:99:cd:f9:70:2a:54:25:ae: c4:18:5f:45:11:79:72:f6:41:de:14:0d:79:01:8b:bb: 9d:e1:15:3e:32:2a:3c:12:da:64:f1:7c:49:e0:b7:3b: ea:8c:21:c4:c2:59:26:72:75:5d:97:57:f9:5f:57:59: 4e:eb:04:6b:5a:1e:d8:c0:e2:41:22:d0:4c:15:cb:f2: 71:25:b5:b5:dd:59:06:80:73:d8:0c:32:d0:5f:9e:ba: 3d:ef:80:35:55:c3:fc:9d:29:3f:ba:3b:c3:e5:2d:de: c2:3c:24:d9:0d:c2:b6:e9:64:45:6c:1b:b3:d7:56:70: ea:8e:1f:82:90:c6:34:6f:f8:84:3f:b5:5b:1c:b2:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:6a:93:cd:8d:f0:dc:d2:d8:87:19:40:dc:9e:82:91: 6c:d9:8c:7c:e2:60:77:45:e4:4c:ba:9f:9f:3a:8c:7c: 97:e7:7e:6b:a6:ff:74:37:48:54:5a:6e:01:16:66:b7: a3:a2:05:2e:90:4f:5d:58:1b:de:be:d8:af:dc:ac:b7: 54:15:35:9a:88:2e:9c:24:ed:c0:3a:f4:b6:39:88:75: dd:9c:15:fc:36:a8:b8:c8:54:8f:ad:7e:cc:0f:89:4f: 62:6c:6f:6a:12:9f:61:61:23:c1:37:3c:09:47:d9:5f: b7:49:43:d7:bc:28:ec:3d:0d:e5:2f:82:3e:54:45:44: c4:c5:b2:e8:31:24:06:50:52:08:1e:f3:e1:12:c9:36: 5c:c2:4a:60:47:41:7c:7f:8a:3e:2c:b8:58:9d:c5:cf: da:eb:b1:04:bf:50:88:f0:95:8b:f4:8e:ae:2b:4a:f7: 65:90:fa:b5:bb:80:5a:67:e3:06:0a:ae:bb:94:fb:ec: 1a:f5:5a:51:a7:75:9c:84:a8:df:fa:7d:29:e4:4a:10: ec:59:ad:c5:a6:4c:23:09:35:d3:22:77:4c:a6:c4:fb: e8:e5:bb:9e:9a:93:18:de:cc:f2:d0:7e:4d:1b:94:90: a3:36:14:02:b8:b3:b0:90:d4:2b:4a:7a:16:34:8b:ce Fingerprint (SHA-256): 3B:A4:BE:4E:09:85:E1:9A:B5:C3:1D:5D:7E:AF:34:C2:7E:5F:CF:B9:9E:3C:17:A4:A8:5C:D3:F2:A1:DF:1E:C6 Fingerprint (SHA1): 31:57:6A:F1:3A:9C:CA:A9:10:F5:B4:94:D1:3C:DB:F7:DB:AF:39:C0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:04:45 2017 Not After : Mon Aug 29 20:04:45 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:8b:99:19:f1:49:7a:30:9b:d6:d1:3c:d7:7d:68:22: 40:5f:74:6e:c3:ad:ee:fe:d9:2c:4b:2a:44:08:35:7c: e9:a6:14:b6:80:b4:48:3f:8f:74:46:78:43:b2:29:5d: 21:37:ee:f9:96:96:62:0b:e2:c9:d0:05:3d:0e:00:64: 4d:7f:1f:08:52:64:b4:c5:f7:19:27:29:97:83:f1:73: a6:62:d4:87:95:59:62:14:4f:ea:d7:bc:25:81:77:1b: 73:b9:d1:fa:de:ae:38:be:91:4f:26:bf:f2:fa:bb:8f: 08:00:61:eb:b1:63:94:57:a1:89:06:04:eb:57:79:84: b5:f1:4d:ea:84:03:88:43:aa:98:66:f6:41:cd:60:bb: 7f:c6:5e:0d:c6:02:3e:9e:55:a5:7c:43:2b:68:88:2d: b7:36:2d:28:d1:02:c3:51:c0:6f:fd:82:cf:0b:22:36: 99:af:bc:3d:29:b2:d5:36:8d:77:bd:45:50:f8:f2:ce: 92:81:43:f0:78:41:90:e8:66:5f:fd:1a:90:2e:e0:52: a6:0f:c4:12:cd:97:36:bc:81:c2:2b:8e:bc:86:49:27: 60:c5:55:0c:05:e5:0a:5b:33:d8:02:08:f7:24:d2:28: 8c:1c:02:cc:6f:13:47:61:17:aa:15:51:a6:d4:17:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ea:9e:96:98:b0:53:e4:e4:ba:c4:fc:ca:9a:72:6c: 94:d9:61:74:25:58:58:11:de:d2:d7:31:cf:30:c4:64: 62:7f:b9:72:b2:0d:cd:6d:6e:97:81:a1:19:dd:81:1b: b1:51:c2:d6:9b:57:fd:a9:6a:6d:31:9e:e4:41:1f:f8: 28:42:df:ab:cc:18:8e:02:5e:a3:45:b6:f5:71:97:7f: e1:05:94:0b:9b:a5:ff:11:9a:f9:66:60:1f:7c:f8:e9: 0c:b8:8d:82:e8:49:2a:d3:61:b4:e5:9c:30:ce:83:6f: 06:53:78:6b:91:f5:cf:dd:f3:47:53:8a:6c:80:64:aa: dd:0e:a7:d5:32:44:db:fc:28:38:c1:8c:6b:e1:e7:99: 60:ad:b8:ce:ba:57:e2:5d:08:1a:57:bb:98:c0:d0:79: 92:31:b4:f9:de:6d:7b:cb:04:4c:10:b6:87:0f:75:62: e0:9f:87:c4:45:f8:e3:3d:e7:9a:53:30:e3:95:a7:37: d1:32:b2:b6:4f:23:d3:54:aa:dc:5a:74:8b:62:81:51: b8:35:7c:99:1c:f4:60:71:1b:00:ac:98:47:6c:2a:f5: 3a:6c:8c:97:9a:bc:7c:b0:62:0b:24:05:00:84:51:3f: 04:8a:4a:7f:51:da:31:20:cc:73:b8:6c:e3:33:fa:a4 Fingerprint (SHA-256): 70:C1:15:D0:2B:5F:7D:43:80:7D:59:AF:A1:6B:99:1A:45:C1:82:B5:6A:75:42:E4:80:3C:B5:3B:9B:EE:4E:E4 Fingerprint (SHA1): F1:25:3C:28:5C:8C:EB:D1:23:00:F1:87:4D:1B:62:25:01:B9:8A:B4 Friendly Name: Alice tools.sh: #9671: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9672: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c null pk12util: Algorithm: "null": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #9673: Exporting with [null:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9674: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #9675: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 33%) tree "../tools/html" signed successfully tools.sh: #9676: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #9677: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #9678: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #9679: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #9680: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #9681: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Tue Aug 29 22:13:30 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Tue Aug 29 22:13:30 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB 2. RootCerts library name: /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token ----------------------------------------------------------- FIPS mode enabled. fips.sh: #9682: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #9683: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa bd1acd22c6fc9654e1dccc475cd5dd19063efdc5 FIPS_PUB_140_Test_Certificate fips.sh: #9684: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #9685: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #9686: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #9687: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #9688: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #9689: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9690: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #9691: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #9692: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #9693: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #9694: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa bd1acd22c6fc9654e1dccc475cd5dd19063efdc5 FIPS_PUB_140_Test_Certificate fips.sh: #9695: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #9696: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #9697: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #9698: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #9699: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa bd1acd22c6fc9654e1dccc475cd5dd19063efdc5 FIPS_PUB_140_Test_Certificate fips.sh: #9700: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #9701: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #9702: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle mkdir: cannot create directory '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle': File exists cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle/libsoftokn3.so -o -8 -b 5 Changing byte 0x000339ac (211372): from 21 (33) to 01 (1) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle dbtest -r -d ../fips fips.sh: #9703: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Tue Aug 29 22:15:33 UTC 2017 Running tests for crmf TIMESTAMP crmf BEGIN: Tue Aug 29 22:15:33 UTC 2017 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #9704: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #9705: CMMF test . - PASSED TIMESTAMP crmf END: Tue Aug 29 22:15:34 UTC 2017 Running tests for smime TIMESTAMP smime BEGIN: Tue Aug 29 22:15:34 UTC 2017 smime.sh: S/MIME Tests with ECC =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #9706: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9707: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #9708: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #9709: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #9710: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #9711: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9712: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #9713: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #9714: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #9715: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #9716: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9717: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #9718: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #9719: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #9720: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #9721: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9722: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #9723: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #9724: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #9725: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #9726: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9727: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #9728: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #9729: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #9730: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #9731: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9732: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #9733: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #9734: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #9735: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #9736: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9737: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #9738: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #9739: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #9740: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #9741: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9742: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #9743: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #9744: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #9745: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #9746: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #9747: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #9748: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #9749: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #9750: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #9751: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #9752: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #9753: Decrypt with a Multiple Email cert . - PASSED smime.sh: #9754: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #9755: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #9756: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #9757: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #9758: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #9759: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #9760: Decode Encrypted-Data . - PASSED smime.sh: #9761: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #9762: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #9763: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #9764: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #9765: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #9766: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Tue Aug 29 22:15:52 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Tue Aug 29 22:15:52 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:15:52 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:15:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6729 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6729 found at Tue Aug 29 22:15:52 UTC 2017 selfserv_9950 with PID 6729 started at Tue Aug 29 22:15:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9767: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 6729 at Tue Aug 29 22:15:54 UTC 2017 kill -USR1 6729 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 6729 killed at Tue Aug 29 22:15:54 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:15:54 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:15:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6785 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6785 found at Tue Aug 29 22:15:54 UTC 2017 selfserv_9950 with PID 6785 started at Tue Aug 29 22:15:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9768: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 6785 at Tue Aug 29 22:15:56 UTC 2017 kill -USR1 6785 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 6785 killed at Tue Aug 29 22:15:56 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:15:56 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:15:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6841 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6841 found at Tue Aug 29 22:15:57 UTC 2017 selfserv_9950 with PID 6841 started at Tue Aug 29 22:15:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9769: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 6841 at Tue Aug 29 22:15:58 UTC 2017 kill -USR1 6841 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 6841 killed at Tue Aug 29 22:15:58 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:15:59 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:15:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6909 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6909 found at Tue Aug 29 22:15:59 UTC 2017 selfserv_9950 with PID 6909 started at Tue Aug 29 22:15:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9770: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 6909 at Tue Aug 29 22:16:01 UTC 2017 kill -USR1 6909 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 6909 killed at Tue Aug 29 22:16:01 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:16:01 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6965 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6965 found at Tue Aug 29 22:16:01 UTC 2017 selfserv_9950 with PID 6965 started at Tue Aug 29 22:16:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9771: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 6965 at Tue Aug 29 22:16:03 UTC 2017 kill -USR1 6965 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 6965 killed at Tue Aug 29 22:16:03 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:16:03 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7034 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7034 found at Tue Aug 29 22:16:03 UTC 2017 selfserv_9950 with PID 7034 started at Tue Aug 29 22:16:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9772: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 7034 at Tue Aug 29 22:16:05 UTC 2017 kill -USR1 7034 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7034 killed at Tue Aug 29 22:16:05 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:16:05 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7103 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7103 found at Tue Aug 29 22:16:05 UTC 2017 selfserv_9950 with PID 7103 started at Tue Aug 29 22:16:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9773: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 7103 at Tue Aug 29 22:16:07 UTC 2017 kill -USR1 7103 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7103 killed at Tue Aug 29 22:16:07 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:16:07 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7159 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7159 found at Tue Aug 29 22:16:07 UTC 2017 selfserv_9950 with PID 7159 started at Tue Aug 29 22:16:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9774: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 7159 at Tue Aug 29 22:16:09 UTC 2017 kill -USR1 7159 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7159 killed at Tue Aug 29 22:16:09 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:16:10 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7215 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7215 found at Tue Aug 29 22:16:10 UTC 2017 selfserv_9950 with PID 7215 started at Tue Aug 29 22:16:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9775: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 7215 at Tue Aug 29 22:16:12 UTC 2017 kill -USR1 7215 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7215 killed at Tue Aug 29 22:16:12 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:16:12 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:12 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7283 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7283 found at Tue Aug 29 22:16:12 UTC 2017 selfserv_9950 with PID 7283 started at Tue Aug 29 22:16:12 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9776: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 7283 at Tue Aug 29 22:16:14 UTC 2017 kill -USR1 7283 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7283 killed at Tue Aug 29 22:16:14 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:16:14 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7339 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7339 found at Tue Aug 29 22:16:14 UTC 2017 selfserv_9950 with PID 7339 started at Tue Aug 29 22:16:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9777: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 7339 at Tue Aug 29 22:16:16 UTC 2017 kill -USR1 7339 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7339 killed at Tue Aug 29 22:16:16 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:16:16 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7395 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7395 found at Tue Aug 29 22:16:16 UTC 2017 selfserv_9950 with PID 7395 started at Tue Aug 29 22:16:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9778: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 7395 at Tue Aug 29 22:16:17 UTC 2017 kill -USR1 7395 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7395 killed at Tue Aug 29 22:16:17 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:16:18 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7463 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7463 found at Tue Aug 29 22:16:18 UTC 2017 selfserv_9950 with PID 7463 started at Tue Aug 29 22:16:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9779: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 7463 at Tue Aug 29 22:16:19 UTC 2017 kill -USR1 7463 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7463 killed at Tue Aug 29 22:16:20 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:16:20 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7519 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7519 found at Tue Aug 29 22:16:20 UTC 2017 selfserv_9950 with PID 7519 started at Tue Aug 29 22:16:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9780: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 7519 at Tue Aug 29 22:16:21 UTC 2017 kill -USR1 7519 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7519 killed at Tue Aug 29 22:16:22 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:16:22 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7575 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7575 found at Tue Aug 29 22:16:22 UTC 2017 selfserv_9950 with PID 7575 started at Tue Aug 29 22:16:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9781: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 7575 at Tue Aug 29 22:16:23 UTC 2017 kill -USR1 7575 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7575 killed at Tue Aug 29 22:16:24 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:16:24 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7643 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7643 found at Tue Aug 29 22:16:24 UTC 2017 selfserv_9950 with PID 7643 started at Tue Aug 29 22:16:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9782: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 7643 at Tue Aug 29 22:16:26 UTC 2017 kill -USR1 7643 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7643 killed at Tue Aug 29 22:16:26 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:16:26 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7700 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7700 found at Tue Aug 29 22:16:26 UTC 2017 selfserv_9950 with PID 7700 started at Tue Aug 29 22:16:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9783: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 7700 at Tue Aug 29 22:16:28 UTC 2017 kill -USR1 7700 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7700 killed at Tue Aug 29 22:16:28 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:16:28 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7756 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7756 found at Tue Aug 29 22:16:28 UTC 2017 selfserv_9950 with PID 7756 started at Tue Aug 29 22:16:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9784: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 7756 at Tue Aug 29 22:16:30 UTC 2017 kill -USR1 7756 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7756 killed at Tue Aug 29 22:16:30 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:16:30 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7824 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7824 found at Tue Aug 29 22:16:30 UTC 2017 selfserv_9950 with PID 7824 started at Tue Aug 29 22:16:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9785: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 7824 at Tue Aug 29 22:16:32 UTC 2017 kill -USR1 7824 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7824 killed at Tue Aug 29 22:16:32 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:16:32 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7881 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7881 found at Tue Aug 29 22:16:32 UTC 2017 selfserv_9950 with PID 7881 started at Tue Aug 29 22:16:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9786: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 7881 at Tue Aug 29 22:16:34 UTC 2017 kill -USR1 7881 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7881 killed at Tue Aug 29 22:16:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:16:34 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7938 found at Tue Aug 29 22:16:34 UTC 2017 selfserv_9950 with PID 7938 started at Tue Aug 29 22:16:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9787: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 7938 at Tue Aug 29 22:16:36 UTC 2017 kill -USR1 7938 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7938 killed at Tue Aug 29 22:16:36 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:16:36 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8006 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8006 found at Tue Aug 29 22:16:36 UTC 2017 selfserv_9950 with PID 8006 started at Tue Aug 29 22:16:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9788: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 8006 at Tue Aug 29 22:16:38 UTC 2017 kill -USR1 8006 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8006 killed at Tue Aug 29 22:16:38 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:16:38 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8062 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8062 found at Tue Aug 29 22:16:38 UTC 2017 selfserv_9950 with PID 8062 started at Tue Aug 29 22:16:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9789: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 8062 at Tue Aug 29 22:16:39 UTC 2017 kill -USR1 8062 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8062 killed at Tue Aug 29 22:16:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:16:40 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8118 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8118 found at Tue Aug 29 22:16:40 UTC 2017 selfserv_9950 with PID 8118 started at Tue Aug 29 22:16:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9790: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 8118 at Tue Aug 29 22:16:41 UTC 2017 kill -USR1 8118 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8118 killed at Tue Aug 29 22:16:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:16:41 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:42 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8186 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8186 found at Tue Aug 29 22:16:42 UTC 2017 selfserv_9950 with PID 8186 started at Tue Aug 29 22:16:42 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9791: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 8186 at Tue Aug 29 22:16:43 UTC 2017 kill -USR1 8186 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8186 killed at Tue Aug 29 22:16:43 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:16:43 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8245 found at Tue Aug 29 22:16:44 UTC 2017 selfserv_9950 with PID 8245 started at Tue Aug 29 22:16:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9792: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 8245 at Tue Aug 29 22:16:45 UTC 2017 kill -USR1 8245 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8245 killed at Tue Aug 29 22:16:45 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:16:45 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8301 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8301 found at Tue Aug 29 22:16:46 UTC 2017 selfserv_9950 with PID 8301 started at Tue Aug 29 22:16:46 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9793: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 8301 at Tue Aug 29 22:16:47 UTC 2017 kill -USR1 8301 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8301 killed at Tue Aug 29 22:16:47 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:16:47 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8370 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8370 found at Tue Aug 29 22:16:48 UTC 2017 selfserv_9950 with PID 8370 started at Tue Aug 29 22:16:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9794: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 8370 at Tue Aug 29 22:16:49 UTC 2017 kill -USR1 8370 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8370 killed at Tue Aug 29 22:16:49 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:16:49 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8426 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8426 found at Tue Aug 29 22:16:49 UTC 2017 selfserv_9950 with PID 8426 started at Tue Aug 29 22:16:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9795: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 8426 at Tue Aug 29 22:16:51 UTC 2017 kill -USR1 8426 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8426 killed at Tue Aug 29 22:16:51 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:16:51 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8482 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8482 found at Tue Aug 29 22:16:51 UTC 2017 selfserv_9950 with PID 8482 started at Tue Aug 29 22:16:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9796: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 8482 at Tue Aug 29 22:16:53 UTC 2017 kill -USR1 8482 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8482 killed at Tue Aug 29 22:16:53 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:16:53 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8550 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8550 found at Tue Aug 29 22:16:53 UTC 2017 selfserv_9950 with PID 8550 started at Tue Aug 29 22:16:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9797: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 8550 at Tue Aug 29 22:16:55 UTC 2017 kill -USR1 8550 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8550 killed at Tue Aug 29 22:16:55 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:16:55 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8606 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8606 found at Tue Aug 29 22:16:55 UTC 2017 selfserv_9950 with PID 8606 started at Tue Aug 29 22:16:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9798: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 8606 at Tue Aug 29 22:16:57 UTC 2017 kill -USR1 8606 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8606 killed at Tue Aug 29 22:16:57 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:16:57 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8662 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8662 found at Tue Aug 29 22:16:57 UTC 2017 selfserv_9950 with PID 8662 started at Tue Aug 29 22:16:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9799: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 8662 at Tue Aug 29 22:16:58 UTC 2017 kill -USR1 8662 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8662 killed at Tue Aug 29 22:16:58 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:16:59 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:16:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8730 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8730 found at Tue Aug 29 22:16:59 UTC 2017 selfserv_9950 with PID 8730 started at Tue Aug 29 22:16:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9800: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 8730 at Tue Aug 29 22:17:00 UTC 2017 kill -USR1 8730 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8730 killed at Tue Aug 29 22:17:00 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:17:01 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8786 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8786 found at Tue Aug 29 22:17:01 UTC 2017 selfserv_9950 with PID 8786 started at Tue Aug 29 22:17:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9801: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 8786 at Tue Aug 29 22:17:02 UTC 2017 kill -USR1 8786 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8786 killed at Tue Aug 29 22:17:03 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:17:03 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8856 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8856 found at Tue Aug 29 22:17:03 UTC 2017 selfserv_9950 with PID 8856 started at Tue Aug 29 22:17:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9802: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 8856 at Tue Aug 29 22:17:04 UTC 2017 kill -USR1 8856 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8856 killed at Tue Aug 29 22:17:04 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:17:05 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8924 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8924 found at Tue Aug 29 22:17:05 UTC 2017 selfserv_9950 with PID 8924 started at Tue Aug 29 22:17:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9803: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 8924 at Tue Aug 29 22:17:07 UTC 2017 kill -USR1 8924 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8924 killed at Tue Aug 29 22:17:07 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:17:07 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8983 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 8983 found at Tue Aug 29 22:17:07 UTC 2017 selfserv_9950 with PID 8983 started at Tue Aug 29 22:17:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9804: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 8983 at Tue Aug 29 22:17:09 UTC 2017 kill -USR1 8983 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 8983 killed at Tue Aug 29 22:17:09 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:17:09 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9039 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9039 found at Tue Aug 29 22:17:09 UTC 2017 selfserv_9950 with PID 9039 started at Tue Aug 29 22:17:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9805: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 9039 at Tue Aug 29 22:17:12 UTC 2017 kill -USR1 9039 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9039 killed at Tue Aug 29 22:17:12 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:17:12 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:12 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9110 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9110 found at Tue Aug 29 22:17:12 UTC 2017 selfserv_9950 with PID 9110 started at Tue Aug 29 22:17:12 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9806: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 9110 at Tue Aug 29 22:17:14 UTC 2017 kill -USR1 9110 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9110 killed at Tue Aug 29 22:17:14 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:17:14 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9166 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9166 found at Tue Aug 29 22:17:14 UTC 2017 selfserv_9950 with PID 9166 started at Tue Aug 29 22:17:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9807: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 9166 at Tue Aug 29 22:17:16 UTC 2017 kill -USR1 9166 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9166 killed at Tue Aug 29 22:17:16 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:17:17 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9222 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9222 found at Tue Aug 29 22:17:17 UTC 2017 selfserv_9950 with PID 9222 started at Tue Aug 29 22:17:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9808: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 9222 at Tue Aug 29 22:17:19 UTC 2017 kill -USR1 9222 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9222 killed at Tue Aug 29 22:17:19 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:17:19 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9290 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9290 found at Tue Aug 29 22:17:19 UTC 2017 selfserv_9950 with PID 9290 started at Tue Aug 29 22:17:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9809: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 9290 at Tue Aug 29 22:17:21 UTC 2017 kill -USR1 9290 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9290 killed at Tue Aug 29 22:17:21 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:17:22 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9346 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9346 found at Tue Aug 29 22:17:22 UTC 2017 selfserv_9950 with PID 9346 started at Tue Aug 29 22:17:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9810: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 9346 at Tue Aug 29 22:17:24 UTC 2017 kill -USR1 9346 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9346 killed at Tue Aug 29 22:17:24 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:17:24 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9402 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9402 found at Tue Aug 29 22:17:24 UTC 2017 selfserv_9950 with PID 9402 started at Tue Aug 29 22:17:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9811: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 9402 at Tue Aug 29 22:17:26 UTC 2017 kill -USR1 9402 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9402 killed at Tue Aug 29 22:17:26 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:17:27 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9470 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9470 found at Tue Aug 29 22:17:27 UTC 2017 selfserv_9950 with PID 9470 started at Tue Aug 29 22:17:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9812: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 9470 at Tue Aug 29 22:17:29 UTC 2017 kill -USR1 9470 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9470 killed at Tue Aug 29 22:17:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:17:29 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9527 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9527 found at Tue Aug 29 22:17:29 UTC 2017 selfserv_9950 with PID 9527 started at Tue Aug 29 22:17:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9813: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 9527 at Tue Aug 29 22:17:31 UTC 2017 kill -USR1 9527 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9527 killed at Tue Aug 29 22:17:31 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:17:31 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9583 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9583 found at Tue Aug 29 22:17:31 UTC 2017 selfserv_9950 with PID 9583 started at Tue Aug 29 22:17:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9814: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 9583 at Tue Aug 29 22:17:33 UTC 2017 kill -USR1 9583 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9583 killed at Tue Aug 29 22:17:33 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:17:34 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9651 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9651 found at Tue Aug 29 22:17:34 UTC 2017 selfserv_9950 with PID 9651 started at Tue Aug 29 22:17:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9815: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 9651 at Tue Aug 29 22:17:36 UTC 2017 kill -USR1 9651 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9651 killed at Tue Aug 29 22:17:36 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:17:36 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9707 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9707 found at Tue Aug 29 22:17:36 UTC 2017 selfserv_9950 with PID 9707 started at Tue Aug 29 22:17:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9816: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 9707 at Tue Aug 29 22:17:38 UTC 2017 kill -USR1 9707 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9707 killed at Tue Aug 29 22:17:38 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:17:38 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9763 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9763 found at Tue Aug 29 22:17:38 UTC 2017 selfserv_9950 with PID 9763 started at Tue Aug 29 22:17:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9817: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 9763 at Tue Aug 29 22:17:40 UTC 2017 kill -USR1 9763 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9763 killed at Tue Aug 29 22:17:41 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:17:41 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9831 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9831 found at Tue Aug 29 22:17:41 UTC 2017 selfserv_9950 with PID 9831 started at Tue Aug 29 22:17:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9818: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 9831 at Tue Aug 29 22:17:43 UTC 2017 kill -USR1 9831 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9831 killed at Tue Aug 29 22:17:43 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:17:43 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9891 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9891 found at Tue Aug 29 22:17:43 UTC 2017 selfserv_9950 with PID 9891 started at Tue Aug 29 22:17:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9819: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 9891 at Tue Aug 29 22:17:46 UTC 2017 kill -USR1 9891 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9891 killed at Tue Aug 29 22:17:46 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:17:46 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:46 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9947 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9947 found at Tue Aug 29 22:17:46 UTC 2017 selfserv_9950 with PID 9947 started at Tue Aug 29 22:17:46 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9820: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 9947 at Tue Aug 29 22:17:48 UTC 2017 kill -USR1 9947 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9947 killed at Tue Aug 29 22:17:48 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:17:48 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10015 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10015 found at Tue Aug 29 22:17:48 UTC 2017 selfserv_9950 with PID 10015 started at Tue Aug 29 22:17:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9821: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 10015 at Tue Aug 29 22:17:51 UTC 2017 kill -USR1 10015 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10015 killed at Tue Aug 29 22:17:51 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:17:51 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10072 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10072 found at Tue Aug 29 22:17:51 UTC 2017 selfserv_9950 with PID 10072 started at Tue Aug 29 22:17:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9822: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 10072 at Tue Aug 29 22:17:53 UTC 2017 kill -USR1 10072 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10072 killed at Tue Aug 29 22:17:53 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:17:53 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10128 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10128 found at Tue Aug 29 22:17:53 UTC 2017 selfserv_9950 with PID 10128 started at Tue Aug 29 22:17:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9823: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 10128 at Tue Aug 29 22:17:55 UTC 2017 kill -USR1 10128 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10128 killed at Tue Aug 29 22:17:55 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:17:55 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10196 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10196 found at Tue Aug 29 22:17:56 UTC 2017 selfserv_9950 with PID 10196 started at Tue Aug 29 22:17:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9824: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 10196 at Tue Aug 29 22:17:58 UTC 2017 kill -USR1 10196 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10196 killed at Tue Aug 29 22:17:58 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:17:58 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:17:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10256 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10256 found at Tue Aug 29 22:17:58 UTC 2017 selfserv_9950 with PID 10256 started at Tue Aug 29 22:17:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9825: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 10256 at Tue Aug 29 22:18:00 UTC 2017 kill -USR1 10256 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10256 killed at Tue Aug 29 22:18:00 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:18:00 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:00 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10312 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10312 found at Tue Aug 29 22:18:00 UTC 2017 selfserv_9950 with PID 10312 started at Tue Aug 29 22:18:00 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9826: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 10312 at Tue Aug 29 22:18:03 UTC 2017 kill -USR1 10312 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10312 killed at Tue Aug 29 22:18:03 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:18:03 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10393 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10393 found at Tue Aug 29 22:18:03 UTC 2017 selfserv_9950 with PID 10393 started at Tue Aug 29 22:18:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9827: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 10393 at Tue Aug 29 22:18:05 UTC 2017 kill -USR1 10393 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10393 killed at Tue Aug 29 22:18:05 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:18:05 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10449 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10449 found at Tue Aug 29 22:18:05 UTC 2017 selfserv_9950 with PID 10449 started at Tue Aug 29 22:18:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9828: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 10449 at Tue Aug 29 22:18:08 UTC 2017 kill -USR1 10449 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10449 killed at Tue Aug 29 22:18:08 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:18:08 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10505 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10505 found at Tue Aug 29 22:18:08 UTC 2017 selfserv_9950 with PID 10505 started at Tue Aug 29 22:18:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9829: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 10505 at Tue Aug 29 22:18:10 UTC 2017 kill -USR1 10505 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10505 killed at Tue Aug 29 22:18:10 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:18:10 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10574 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10574 found at Tue Aug 29 22:18:10 UTC 2017 selfserv_9950 with PID 10574 started at Tue Aug 29 22:18:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9830: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 10574 at Tue Aug 29 22:18:13 UTC 2017 kill -USR1 10574 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10574 killed at Tue Aug 29 22:18:13 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:18:13 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10630 found at Tue Aug 29 22:18:13 UTC 2017 selfserv_9950 with PID 10630 started at Tue Aug 29 22:18:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9831: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 10630 at Tue Aug 29 22:18:15 UTC 2017 kill -USR1 10630 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10630 killed at Tue Aug 29 22:18:15 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:18:15 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10686 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10686 found at Tue Aug 29 22:18:15 UTC 2017 selfserv_9950 with PID 10686 started at Tue Aug 29 22:18:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9832: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 10686 at Tue Aug 29 22:18:17 UTC 2017 kill -USR1 10686 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10686 killed at Tue Aug 29 22:18:17 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:18:17 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10754 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10754 found at Tue Aug 29 22:18:17 UTC 2017 selfserv_9950 with PID 10754 started at Tue Aug 29 22:18:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9833: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 10754 at Tue Aug 29 22:18:20 UTC 2017 kill -USR1 10754 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10754 killed at Tue Aug 29 22:18:20 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:18:20 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10810 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10810 found at Tue Aug 29 22:18:20 UTC 2017 selfserv_9950 with PID 10810 started at Tue Aug 29 22:18:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9834: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 10810 at Tue Aug 29 22:18:22 UTC 2017 kill -USR1 10810 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10810 killed at Tue Aug 29 22:18:22 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:18:22 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10866 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10866 found at Tue Aug 29 22:18:22 UTC 2017 selfserv_9950 with PID 10866 started at Tue Aug 29 22:18:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9835: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 10866 at Tue Aug 29 22:18:24 UTC 2017 kill -USR1 10866 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10866 killed at Tue Aug 29 22:18:24 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:18:25 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:25 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10934 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10934 found at Tue Aug 29 22:18:25 UTC 2017 selfserv_9950 with PID 10934 started at Tue Aug 29 22:18:25 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9836: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 10934 at Tue Aug 29 22:18:27 UTC 2017 kill -USR1 10934 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10934 killed at Tue Aug 29 22:18:27 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:18:27 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10990 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10990 found at Tue Aug 29 22:18:27 UTC 2017 selfserv_9950 with PID 10990 started at Tue Aug 29 22:18:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9837: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 10990 at Tue Aug 29 22:18:29 UTC 2017 kill -USR1 10990 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10990 killed at Tue Aug 29 22:18:29 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:18:30 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11046 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11046 found at Tue Aug 29 22:18:30 UTC 2017 selfserv_9950 with PID 11046 started at Tue Aug 29 22:18:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9838: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 11046 at Tue Aug 29 22:18:32 UTC 2017 kill -USR1 11046 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11046 killed at Tue Aug 29 22:18:32 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:18:32 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11115 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11115 found at Tue Aug 29 22:18:32 UTC 2017 selfserv_9950 with PID 11115 started at Tue Aug 29 22:18:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9839: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 11115 at Tue Aug 29 22:18:34 UTC 2017 kill -USR1 11115 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11115 killed at Tue Aug 29 22:18:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:18:34 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11171 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11171 found at Tue Aug 29 22:18:34 UTC 2017 selfserv_9950 with PID 11171 started at Tue Aug 29 22:18:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9840: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 11171 at Tue Aug 29 22:18:36 UTC 2017 kill -USR1 11171 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11171 killed at Tue Aug 29 22:18:36 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:18:36 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11227 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11227 found at Tue Aug 29 22:18:36 UTC 2017 selfserv_9950 with PID 11227 started at Tue Aug 29 22:18:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9841: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 11227 at Tue Aug 29 22:18:38 UTC 2017 kill -USR1 11227 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11227 killed at Tue Aug 29 22:18:38 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:18:38 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11295 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11295 found at Tue Aug 29 22:18:38 UTC 2017 selfserv_9950 with PID 11295 started at Tue Aug 29 22:18:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9842: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 11295 at Tue Aug 29 22:18:40 UTC 2017 kill -USR1 11295 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11295 killed at Tue Aug 29 22:18:40 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:18:40 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11351 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11351 found at Tue Aug 29 22:18:41 UTC 2017 selfserv_9950 with PID 11351 started at Tue Aug 29 22:18:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9843: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 11351 at Tue Aug 29 22:18:42 UTC 2017 kill -USR1 11351 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11351 killed at Tue Aug 29 22:18:42 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:18:43 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11410 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11410 found at Tue Aug 29 22:18:43 UTC 2017 selfserv_9950 with PID 11410 started at Tue Aug 29 22:18:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9844: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 11410 at Tue Aug 29 22:18:44 UTC 2017 kill -USR1 11410 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11410 killed at Tue Aug 29 22:18:45 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:18:45 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11478 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11478 found at Tue Aug 29 22:18:45 UTC 2017 selfserv_9950 with PID 11478 started at Tue Aug 29 22:18:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9845: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 11478 at Tue Aug 29 22:18:47 UTC 2017 kill -USR1 11478 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11478 killed at Tue Aug 29 22:18:47 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:18:47 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11534 found at Tue Aug 29 22:18:47 UTC 2017 selfserv_9950 with PID 11534 started at Tue Aug 29 22:18:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9846: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 11534 at Tue Aug 29 22:18:49 UTC 2017 kill -USR1 11534 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11534 killed at Tue Aug 29 22:18:49 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:18:49 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11590 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11590 found at Tue Aug 29 22:18:49 UTC 2017 selfserv_9950 with PID 11590 started at Tue Aug 29 22:18:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9847: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 11590 at Tue Aug 29 22:18:51 UTC 2017 kill -USR1 11590 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11590 killed at Tue Aug 29 22:18:51 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:18:51 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11658 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11658 found at Tue Aug 29 22:18:51 UTC 2017 selfserv_9950 with PID 11658 started at Tue Aug 29 22:18:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9848: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 11658 at Tue Aug 29 22:18:53 UTC 2017 kill -USR1 11658 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11658 killed at Tue Aug 29 22:18:53 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:18:53 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11715 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11715 found at Tue Aug 29 22:18:53 UTC 2017 selfserv_9950 with PID 11715 started at Tue Aug 29 22:18:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9849: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 11715 at Tue Aug 29 22:18:55 UTC 2017 kill -USR1 11715 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11715 killed at Tue Aug 29 22:18:55 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:18:55 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11771 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11771 found at Tue Aug 29 22:18:55 UTC 2017 selfserv_9950 with PID 11771 started at Tue Aug 29 22:18:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9850: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 11771 at Tue Aug 29 22:18:57 UTC 2017 kill -USR1 11771 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11771 killed at Tue Aug 29 22:18:57 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:18:57 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:18:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11839 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11839 found at Tue Aug 29 22:18:58 UTC 2017 selfserv_9950 with PID 11839 started at Tue Aug 29 22:18:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9851: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 11839 at Tue Aug 29 22:18:59 UTC 2017 kill -USR1 11839 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11839 killed at Tue Aug 29 22:18:59 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:19:00 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:00 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11895 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11895 found at Tue Aug 29 22:19:00 UTC 2017 selfserv_9950 with PID 11895 started at Tue Aug 29 22:19:00 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9852: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 11895 at Tue Aug 29 22:19:01 UTC 2017 kill -USR1 11895 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11895 killed at Tue Aug 29 22:19:01 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:19:02 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11960 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 11960 found at Tue Aug 29 22:19:02 UTC 2017 selfserv_9950 with PID 11960 started at Tue Aug 29 22:19:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9853: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 11960 at Tue Aug 29 22:19:04 UTC 2017 kill -USR1 11960 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 11960 killed at Tue Aug 29 22:19:04 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:19:04 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12032 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12032 found at Tue Aug 29 22:19:04 UTC 2017 selfserv_9950 with PID 12032 started at Tue Aug 29 22:19:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9854: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 12032 at Tue Aug 29 22:19:06 UTC 2017 kill -USR1 12032 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 12032 killed at Tue Aug 29 22:19:06 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:19:06 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12088 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12088 found at Tue Aug 29 22:19:06 UTC 2017 selfserv_9950 with PID 12088 started at Tue Aug 29 22:19:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9855: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 12088 at Tue Aug 29 22:19:08 UTC 2017 kill -USR1 12088 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 12088 killed at Tue Aug 29 22:19:08 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:19:08 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12144 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12144 found at Tue Aug 29 22:19:08 UTC 2017 selfserv_9950 with PID 12144 started at Tue Aug 29 22:19:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9856: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 12144 at Tue Aug 29 22:19:10 UTC 2017 kill -USR1 12144 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 12144 killed at Tue Aug 29 22:19:10 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:19:10 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12221 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12221 found at Tue Aug 29 22:19:11 UTC 2017 selfserv_9950 with PID 12221 started at Tue Aug 29 22:19:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9857: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 12221 at Tue Aug 29 22:19:12 UTC 2017 kill -USR1 12221 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 12221 killed at Tue Aug 29 22:19:12 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:19:13 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12277 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12277 found at Tue Aug 29 22:19:13 UTC 2017 selfserv_9950 with PID 12277 started at Tue Aug 29 22:19:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9858: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 12277 at Tue Aug 29 22:19:15 UTC 2017 kill -USR1 12277 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 12277 killed at Tue Aug 29 22:19:15 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:19:15 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12334 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12334 found at Tue Aug 29 22:19:15 UTC 2017 selfserv_9950 with PID 12334 started at Tue Aug 29 22:19:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9859: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 12334 at Tue Aug 29 22:19:17 UTC 2017 kill -USR1 12334 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 12334 killed at Tue Aug 29 22:19:17 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:19:17 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12402 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12402 found at Tue Aug 29 22:19:17 UTC 2017 selfserv_9950 with PID 12402 started at Tue Aug 29 22:19:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9860: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 12402 at Tue Aug 29 22:19:19 UTC 2017 kill -USR1 12402 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 12402 killed at Tue Aug 29 22:19:19 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:19:19 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12458 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12458 found at Tue Aug 29 22:19:19 UTC 2017 selfserv_9950 with PID 12458 started at Tue Aug 29 22:19:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9861: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 12458 at Tue Aug 29 22:19:21 UTC 2017 kill -USR1 12458 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 12458 killed at Tue Aug 29 22:19:21 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:19:22 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12514 found at Tue Aug 29 22:19:22 UTC 2017 selfserv_9950 with PID 12514 started at Tue Aug 29 22:19:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9862: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 12514 at Tue Aug 29 22:19:24 UTC 2017 kill -USR1 12514 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 12514 killed at Tue Aug 29 22:19:24 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:19:24 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12582 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12582 found at Tue Aug 29 22:19:24 UTC 2017 selfserv_9950 with PID 12582 started at Tue Aug 29 22:19:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9863: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 12582 at Tue Aug 29 22:19:26 UTC 2017 kill -USR1 12582 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 12582 killed at Tue Aug 29 22:19:26 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:19:26 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12638 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12638 found at Tue Aug 29 22:19:26 UTC 2017 selfserv_9950 with PID 12638 started at Tue Aug 29 22:19:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9864: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 12638 at Tue Aug 29 22:19:28 UTC 2017 kill -USR1 12638 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 12638 killed at Tue Aug 29 22:19:28 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:19:28 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12695 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12695 found at Tue Aug 29 22:19:28 UTC 2017 selfserv_9950 with PID 12695 started at Tue Aug 29 22:19:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9865: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 12695 at Tue Aug 29 22:19:30 UTC 2017 kill -USR1 12695 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 12695 killed at Tue Aug 29 22:19:30 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:19:30 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12763 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12763 found at Tue Aug 29 22:19:30 UTC 2017 selfserv_9950 with PID 12763 started at Tue Aug 29 22:19:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9866: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 12763 at Tue Aug 29 22:19:32 UTC 2017 kill -USR1 12763 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 12763 killed at Tue Aug 29 22:19:32 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:19:32 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12819 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12819 found at Tue Aug 29 22:19:32 UTC 2017 selfserv_9950 with PID 12819 started at Tue Aug 29 22:19:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9867: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 12819 at Tue Aug 29 22:19:34 UTC 2017 kill -USR1 12819 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 12819 killed at Tue Aug 29 22:19:34 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:19:35 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:35 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12876 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12876 found at Tue Aug 29 22:19:35 UTC 2017 selfserv_9950 with PID 12876 started at Tue Aug 29 22:19:35 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9868: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 12876 at Tue Aug 29 22:19:37 UTC 2017 kill -USR1 12876 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 12876 killed at Tue Aug 29 22:19:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:19:37 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12944 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12944 found at Tue Aug 29 22:19:37 UTC 2017 selfserv_9950 with PID 12944 started at Tue Aug 29 22:19:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9869: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 12944 at Tue Aug 29 22:19:39 UTC 2017 kill -USR1 12944 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 12944 killed at Tue Aug 29 22:19:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:19:39 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13000 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13000 found at Tue Aug 29 22:19:39 UTC 2017 selfserv_9950 with PID 13000 started at Tue Aug 29 22:19:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9870: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 13000 at Tue Aug 29 22:19:40 UTC 2017 kill -USR1 13000 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 13000 killed at Tue Aug 29 22:19:40 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:19:41 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13056 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13056 found at Tue Aug 29 22:19:41 UTC 2017 selfserv_9950 with PID 13056 started at Tue Aug 29 22:19:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9871: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 13056 at Tue Aug 29 22:19:42 UTC 2017 kill -USR1 13056 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 13056 killed at Tue Aug 29 22:19:42 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:19:43 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13127 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13127 found at Tue Aug 29 22:19:43 UTC 2017 selfserv_9950 with PID 13127 started at Tue Aug 29 22:19:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9872: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 13127 at Tue Aug 29 22:19:44 UTC 2017 kill -USR1 13127 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 13127 killed at Tue Aug 29 22:19:45 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:19:45 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13183 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13183 found at Tue Aug 29 22:19:45 UTC 2017 selfserv_9950 with PID 13183 started at Tue Aug 29 22:19:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9873: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 13183 at Tue Aug 29 22:19:47 UTC 2017 kill -USR1 13183 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 13183 killed at Tue Aug 29 22:19:47 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:19:47 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13239 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13239 found at Tue Aug 29 22:19:47 UTC 2017 selfserv_9950 with PID 13239 started at Tue Aug 29 22:19:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9874: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 13239 at Tue Aug 29 22:19:49 UTC 2017 kill -USR1 13239 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 13239 killed at Tue Aug 29 22:19:49 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:19:49 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13307 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13307 found at Tue Aug 29 22:19:49 UTC 2017 selfserv_9950 with PID 13307 started at Tue Aug 29 22:19:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9875: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 13307 at Tue Aug 29 22:19:51 UTC 2017 kill -USR1 13307 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 13307 killed at Tue Aug 29 22:19:51 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:19:51 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13363 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13363 found at Tue Aug 29 22:19:51 UTC 2017 selfserv_9950 with PID 13363 started at Tue Aug 29 22:19:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9876: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 13363 at Tue Aug 29 22:19:53 UTC 2017 kill -USR1 13363 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 13363 killed at Tue Aug 29 22:19:53 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:19:53 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13419 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13419 found at Tue Aug 29 22:19:53 UTC 2017 selfserv_9950 with PID 13419 started at Tue Aug 29 22:19:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9877: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 13419 at Tue Aug 29 22:19:54 UTC 2017 kill -USR1 13419 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 13419 killed at Tue Aug 29 22:19:54 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:19:55 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13487 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13487 found at Tue Aug 29 22:19:55 UTC 2017 selfserv_9950 with PID 13487 started at Tue Aug 29 22:19:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9878: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 13487 at Tue Aug 29 22:19:57 UTC 2017 kill -USR1 13487 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 13487 killed at Tue Aug 29 22:19:57 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:19:57 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13544 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13544 found at Tue Aug 29 22:19:57 UTC 2017 selfserv_9950 with PID 13544 started at Tue Aug 29 22:19:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9879: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 13544 at Tue Aug 29 22:19:59 UTC 2017 kill -USR1 13544 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 13544 killed at Tue Aug 29 22:19:59 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:19:59 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:19:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13600 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13600 found at Tue Aug 29 22:19:59 UTC 2017 selfserv_9950 with PID 13600 started at Tue Aug 29 22:19:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9880: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 13600 at Tue Aug 29 22:20:01 UTC 2017 kill -USR1 13600 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 13600 killed at Tue Aug 29 22:20:01 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:20:01 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:20:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13682 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13682 found at Tue Aug 29 22:20:01 UTC 2017 selfserv_9950 with PID 13682 started at Tue Aug 29 22:20:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9881: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 13682 at Tue Aug 29 22:20:03 UTC 2017 kill -USR1 13682 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 13682 killed at Tue Aug 29 22:20:03 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:20:04 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:20:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13742 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13742 found at Tue Aug 29 22:20:04 UTC 2017 selfserv_9950 with PID 13742 started at Tue Aug 29 22:20:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9882: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 13742 at Tue Aug 29 22:20:06 UTC 2017 kill -USR1 13742 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 13742 killed at Tue Aug 29 22:20:06 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:20:06 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:20:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13798 found at Tue Aug 29 22:20:06 UTC 2017 selfserv_9950 with PID 13798 started at Tue Aug 29 22:20:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9883: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 13798 at Tue Aug 29 22:20:08 UTC 2017 kill -USR1 13798 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 13798 killed at Tue Aug 29 22:20:08 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:20:08 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:20:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13866 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13866 found at Tue Aug 29 22:20:09 UTC 2017 selfserv_9950 with PID 13866 started at Tue Aug 29 22:20:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9884: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 13866 at Tue Aug 29 22:20:11 UTC 2017 kill -USR1 13866 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 13866 killed at Tue Aug 29 22:20:11 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:20:11 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:20:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13922 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13922 found at Tue Aug 29 22:20:11 UTC 2017 selfserv_9950 with PID 13922 started at Tue Aug 29 22:20:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9885: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 13922 at Tue Aug 29 22:20:14 UTC 2017 kill -USR1 13922 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 13922 killed at Tue Aug 29 22:20:14 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:20:14 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:20:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13978 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13978 found at Tue Aug 29 22:20:14 UTC 2017 selfserv_9950 with PID 13978 started at Tue Aug 29 22:20:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9886: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 13978 at Tue Aug 29 22:20:16 UTC 2017 kill -USR1 13978 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 13978 killed at Tue Aug 29 22:20:16 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:20:16 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:20:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14047 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14047 found at Tue Aug 29 22:20:16 UTC 2017 selfserv_9950 with PID 14047 started at Tue Aug 29 22:20:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9887: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 14047 at Tue Aug 29 22:20:19 UTC 2017 kill -USR1 14047 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14047 killed at Tue Aug 29 22:20:19 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:20:19 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:20:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14103 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14103 found at Tue Aug 29 22:20:19 UTC 2017 selfserv_9950 with PID 14103 started at Tue Aug 29 22:20:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9888: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 14103 at Tue Aug 29 22:20:21 UTC 2017 kill -USR1 14103 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14103 killed at Tue Aug 29 22:20:21 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:20:21 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:20:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14159 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14159 found at Tue Aug 29 22:20:21 UTC 2017 selfserv_9950 with PID 14159 started at Tue Aug 29 22:20:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9889: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 14159 at Tue Aug 29 22:20:23 UTC 2017 kill -USR1 14159 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14159 killed at Tue Aug 29 22:20:23 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:20:24 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:20:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14227 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14227 found at Tue Aug 29 22:20:24 UTC 2017 selfserv_9950 with PID 14227 started at Tue Aug 29 22:20:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9890: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 14227 at Tue Aug 29 22:20:26 UTC 2017 kill -USR1 14227 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14227 killed at Tue Aug 29 22:20:26 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:20:26 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:20:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14283 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14283 found at Tue Aug 29 22:20:26 UTC 2017 selfserv_9950 with PID 14283 started at Tue Aug 29 22:20:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9891: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 14283 at Tue Aug 29 22:20:29 UTC 2017 kill -USR1 14283 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14283 killed at Tue Aug 29 22:20:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:20:29 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:20:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14339 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14339 found at Tue Aug 29 22:20:29 UTC 2017 selfserv_9950 with PID 14339 started at Tue Aug 29 22:20:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9892: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 14339 at Tue Aug 29 22:20:31 UTC 2017 kill -USR1 14339 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14339 killed at Tue Aug 29 22:20:31 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:20:31 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:20:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14407 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14407 found at Tue Aug 29 22:20:31 UTC 2017 selfserv_9950 with PID 14407 started at Tue Aug 29 22:20:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9893: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 14407 at Tue Aug 29 22:20:34 UTC 2017 kill -USR1 14407 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14407 killed at Tue Aug 29 22:20:34 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:20:34 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:20:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14463 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14463 found at Tue Aug 29 22:20:34 UTC 2017 selfserv_9950 with PID 14463 started at Tue Aug 29 22:20:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9894: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 14463 at Tue Aug 29 22:20:36 UTC 2017 kill -USR1 14463 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14463 killed at Tue Aug 29 22:20:36 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:20:36 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:20:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14519 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14519 found at Tue Aug 29 22:20:36 UTC 2017 selfserv_9950 with PID 14519 started at Tue Aug 29 22:20:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9895: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 14519 at Tue Aug 29 22:20:39 UTC 2017 kill -USR1 14519 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14519 killed at Tue Aug 29 22:20:39 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:20:39 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:20:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14588 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14588 found at Tue Aug 29 22:20:39 UTC 2017 selfserv_9950 with PID 14588 started at Tue Aug 29 22:20:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9896: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 14588 at Tue Aug 29 22:20:41 UTC 2017 kill -USR1 14588 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14588 killed at Tue Aug 29 22:20:41 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:20:41 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:20:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14644 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14644 found at Tue Aug 29 22:20:41 UTC 2017 selfserv_9950 with PID 14644 started at Tue Aug 29 22:20:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9897: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 14644 at Tue Aug 29 22:20:44 UTC 2017 kill -USR1 14644 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14644 killed at Tue Aug 29 22:20:44 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:20:44 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:20:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14703 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14703 found at Tue Aug 29 22:20:44 UTC 2017 selfserv_9950 with PID 14703 started at Tue Aug 29 22:20:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9898: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 14703 at Tue Aug 29 22:20:46 UTC 2017 kill -USR1 14703 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14703 killed at Tue Aug 29 22:20:46 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:20:47 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:20:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14771 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14771 found at Tue Aug 29 22:20:47 UTC 2017 selfserv_9950 with PID 14771 started at Tue Aug 29 22:20:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9899: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 14771 at Tue Aug 29 22:20:49 UTC 2017 kill -USR1 14771 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14771 killed at Tue Aug 29 22:20:49 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:20:49 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:20:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14827 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14827 found at Tue Aug 29 22:20:49 UTC 2017 selfserv_9950 with PID 14827 started at Tue Aug 29 22:20:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9900: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 14827 at Tue Aug 29 22:20:51 UTC 2017 kill -USR1 14827 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14827 killed at Tue Aug 29 22:20:51 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:20:51 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:20:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14883 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14883 found at Tue Aug 29 22:20:51 UTC 2017 selfserv_9950 with PID 14883 started at Tue Aug 29 22:20:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9901: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 14883 at Tue Aug 29 22:20:54 UTC 2017 kill -USR1 14883 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14883 killed at Tue Aug 29 22:20:54 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:20:54 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:20:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14951 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 14951 found at Tue Aug 29 22:20:54 UTC 2017 selfserv_9950 with PID 14951 started at Tue Aug 29 22:20:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9902: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 14951 at Tue Aug 29 22:20:56 UTC 2017 kill -USR1 14951 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 14951 killed at Tue Aug 29 22:20:56 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:20:56 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:20:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15007 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15007 found at Tue Aug 29 22:20:56 UTC 2017 selfserv_9950 with PID 15007 started at Tue Aug 29 22:20:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9903: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 15007 at Tue Aug 29 22:20:59 UTC 2017 kill -USR1 15007 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15007 killed at Tue Aug 29 22:20:59 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:20:59 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:20:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15064 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15064 found at Tue Aug 29 22:20:59 UTC 2017 selfserv_9950 with PID 15064 started at Tue Aug 29 22:20:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9904: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 15064 at Tue Aug 29 22:21:02 UTC 2017 kill -USR1 15064 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15064 killed at Tue Aug 29 22:21:02 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:21:02 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:21:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15147 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15147 found at Tue Aug 29 22:21:02 UTC 2017 selfserv_9950 with PID 15147 started at Tue Aug 29 22:21:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9905: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 15147 at Tue Aug 29 22:21:04 UTC 2017 kill -USR1 15147 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15147 killed at Tue Aug 29 22:21:04 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:21:04 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:21:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15203 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15203 found at Tue Aug 29 22:21:04 UTC 2017 selfserv_9950 with PID 15203 started at Tue Aug 29 22:21:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9906: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 15203 at Tue Aug 29 22:21:06 UTC 2017 kill -USR1 15203 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15203 killed at Tue Aug 29 22:21:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:21:06 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:21:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15259 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15259 found at Tue Aug 29 22:21:06 UTC 2017 selfserv_9950 with PID 15259 started at Tue Aug 29 22:21:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9907: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 15259 at Tue Aug 29 22:21:08 UTC 2017 kill -USR1 15259 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15259 killed at Tue Aug 29 22:21:08 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:21:08 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:21:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15327 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15327 found at Tue Aug 29 22:21:08 UTC 2017 selfserv_9950 with PID 15327 started at Tue Aug 29 22:21:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9908: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 15327 at Tue Aug 29 22:21:10 UTC 2017 kill -USR1 15327 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15327 killed at Tue Aug 29 22:21:10 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:21:11 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:21:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15383 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15383 found at Tue Aug 29 22:21:11 UTC 2017 selfserv_9950 with PID 15383 started at Tue Aug 29 22:21:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9909: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 15383 at Tue Aug 29 22:21:13 UTC 2017 kill -USR1 15383 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15383 killed at Tue Aug 29 22:21:13 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:21:13 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:21:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15439 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15439 found at Tue Aug 29 22:21:13 UTC 2017 selfserv_9950 with PID 15439 started at Tue Aug 29 22:21:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9910: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 15439 at Tue Aug 29 22:21:15 UTC 2017 kill -USR1 15439 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15439 killed at Tue Aug 29 22:21:15 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:21:15 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:21:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15507 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15507 found at Tue Aug 29 22:21:15 UTC 2017 selfserv_9950 with PID 15507 started at Tue Aug 29 22:21:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9911: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 15507 at Tue Aug 29 22:21:17 UTC 2017 kill -USR1 15507 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15507 killed at Tue Aug 29 22:21:17 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:21:17 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:21:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15563 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15563 found at Tue Aug 29 22:21:17 UTC 2017 selfserv_9950 with PID 15563 started at Tue Aug 29 22:21:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9912: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 15563 at Tue Aug 29 22:21:19 UTC 2017 kill -USR1 15563 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15563 killed at Tue Aug 29 22:21:19 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:21:19 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:21:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15620 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15620 found at Tue Aug 29 22:21:19 UTC 2017 selfserv_9950 with PID 15620 started at Tue Aug 29 22:21:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9913: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 15620 at Tue Aug 29 22:21:21 UTC 2017 kill -USR1 15620 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15620 killed at Tue Aug 29 22:21:21 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:21:22 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:21:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15688 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15688 found at Tue Aug 29 22:21:22 UTC 2017 selfserv_9950 with PID 15688 started at Tue Aug 29 22:21:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9914: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 15688 at Tue Aug 29 22:21:24 UTC 2017 kill -USR1 15688 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15688 killed at Tue Aug 29 22:21:24 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:21:24 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:21:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15744 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15744 found at Tue Aug 29 22:21:24 UTC 2017 selfserv_9950 with PID 15744 started at Tue Aug 29 22:21:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9915: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 15744 at Tue Aug 29 22:21:26 UTC 2017 kill -USR1 15744 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15744 killed at Tue Aug 29 22:21:26 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:21:26 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:21:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15800 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15800 found at Tue Aug 29 22:21:26 UTC 2017 selfserv_9950 with PID 15800 started at Tue Aug 29 22:21:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9916: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 15800 at Tue Aug 29 22:21:28 UTC 2017 kill -USR1 15800 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15800 killed at Tue Aug 29 22:21:28 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/authin.tl.tmp 0 selfserv_9950 starting at Tue Aug 29 22:21:29 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:21:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:29 UTC 2017 selfserv_9950 with PID 15863 started at Tue Aug 29 22:21:29 UTC 2017 Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:31 UTC 2017 ssl.sh: #9917: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:32 UTC 2017 ssl.sh: #9918: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:32 UTC 2017 ssl.sh: #9919: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:33 UTC 2017 ssl.sh: #9920: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:34 UTC 2017 ssl.sh: #9921: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:35 UTC 2017 ssl.sh: #9922: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:36 UTC 2017 ssl.sh: #9923: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:37 UTC 2017 ssl.sh: #9924: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:38 UTC 2017 ssl.sh: #9925: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:39 UTC 2017 ssl.sh: #9926: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:39 UTC 2017 ssl.sh: #9927: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:40 UTC 2017 ssl.sh: #9928: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:41 UTC 2017 ssl.sh: #9929: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:42 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9930: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:43 UTC 2017 ssl.sh: #9931: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:44 UTC 2017 ssl.sh: #9932: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:45 UTC 2017 ssl.sh: #9933: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:45 UTC 2017 ssl.sh: #9934: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:46 UTC 2017 ssl.sh: #9935: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:47 UTC 2017 ssl.sh: #9936: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:48 UTC 2017 ssl.sh: #9937: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:49 UTC 2017 ssl.sh: #9938: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:50 UTC 2017 ssl.sh: #9939: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:51 UTC 2017 ssl.sh: #9940: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:51 UTC 2017 ssl.sh: #9941: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:52 UTC 2017 ssl.sh: #9942: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:53 UTC 2017 ssl.sh: #9943: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:54 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9944: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:55 UTC 2017 ssl.sh: #9945: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:56 UTC 2017 ssl.sh: #9946: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:57 UTC 2017 ssl.sh: #9947: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:57 UTC 2017 ssl.sh: #9948: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:58 UTC 2017 ssl.sh: #9949: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:21:59 UTC 2017 ssl.sh: #9950: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:22:00 UTC 2017 ssl.sh: #9951: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:22:01 UTC 2017 ssl.sh: #9952: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:22:02 UTC 2017 ssl.sh: #9953: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:22:03 UTC 2017 ssl.sh: #9954: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:22:03 UTC 2017 ssl.sh: #9955: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:22:04 UTC 2017 ssl.sh: #9956: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15863 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15863 found at Tue Aug 29 22:22:05 UTC 2017 ssl.sh: #9957: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 15863 at Tue Aug 29 22:22:05 UTC 2017 kill -USR1 15863 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15863 killed at Tue Aug 29 22:22:05 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:22:05 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:22:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:06 UTC 2017 selfserv_9950 with PID 17304 started at Tue Aug 29 22:22:06 UTC 2017 Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:07 UTC 2017 ssl.sh: #9958: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:08 UTC 2017 ssl.sh: #9959: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:09 UTC 2017 ssl.sh: #9960: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:09 UTC 2017 ssl.sh: #9961: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:10 UTC 2017 ssl.sh: #9962: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:11 UTC 2017 ssl.sh: #9963: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:12 UTC 2017 ssl.sh: #9964: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:12 UTC 2017 ssl.sh: #9965: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:13 UTC 2017 ssl.sh: #9966: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:14 UTC 2017 ssl.sh: #9967: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:15 UTC 2017 ssl.sh: #9968: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:15 UTC 2017 ssl.sh: #9969: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:16 UTC 2017 ssl.sh: #9970: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:17 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9971: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:18 UTC 2017 ssl.sh: #9972: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:18 UTC 2017 ssl.sh: #9973: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:19 UTC 2017 ssl.sh: #9974: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:20 UTC 2017 ssl.sh: #9975: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:21 UTC 2017 ssl.sh: #9976: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:21 UTC 2017 ssl.sh: #9977: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:22 UTC 2017 ssl.sh: #9978: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:23 UTC 2017 ssl.sh: #9979: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:23 UTC 2017 ssl.sh: #9980: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:24 UTC 2017 ssl.sh: #9981: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:25 UTC 2017 ssl.sh: #9982: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:26 UTC 2017 ssl.sh: #9983: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:26 UTC 2017 ssl.sh: #9984: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:27 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9985: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:28 UTC 2017 ssl.sh: #9986: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:29 UTC 2017 ssl.sh: #9987: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:29 UTC 2017 ssl.sh: #9988: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:30 UTC 2017 ssl.sh: #9989: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:31 UTC 2017 ssl.sh: #9990: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:31 UTC 2017 ssl.sh: #9991: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:32 UTC 2017 ssl.sh: #9992: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:33 UTC 2017 ssl.sh: #9993: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:34 UTC 2017 ssl.sh: #9994: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:34 UTC 2017 ssl.sh: #9995: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:35 UTC 2017 ssl.sh: #9996: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:36 UTC 2017 ssl.sh: #9997: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17304 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17304 found at Tue Aug 29 22:22:37 UTC 2017 ssl.sh: #9998: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 17304 at Tue Aug 29 22:22:37 UTC 2017 kill -USR1 17304 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 17304 killed at Tue Aug 29 22:22:37 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:22:37 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:22:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:22:37 UTC 2017 selfserv_9950 with PID 18727 started at Tue Aug 29 22:22:37 UTC 2017 Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:22:39 UTC 2017 ssl.sh: #9999: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:22:40 UTC 2017 ssl.sh: #10000: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:22:41 UTC 2017 ssl.sh: #10001: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:22:42 UTC 2017 ssl.sh: #10002: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:22:43 UTC 2017 ssl.sh: #10003: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:22:44 UTC 2017 ssl.sh: #10004: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:22:45 UTC 2017 ssl.sh: #10005: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:22:45 UTC 2017 ssl.sh: #10006: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:22:46 UTC 2017 ssl.sh: #10007: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:22:47 UTC 2017 ssl.sh: #10008: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:22:48 UTC 2017 ssl.sh: #10009: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:22:49 UTC 2017 ssl.sh: #10010: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:22:50 UTC 2017 ssl.sh: #10011: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:22:51 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10012: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:22:52 UTC 2017 ssl.sh: #10013: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:22:53 UTC 2017 ssl.sh: #10014: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:22:54 UTC 2017 ssl.sh: #10015: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:22:55 UTC 2017 ssl.sh: #10016: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:22:55 UTC 2017 ssl.sh: #10017: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:22:56 UTC 2017 ssl.sh: #10018: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:22:57 UTC 2017 ssl.sh: #10019: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:22:58 UTC 2017 ssl.sh: #10020: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:22:59 UTC 2017 ssl.sh: #10021: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:23:00 UTC 2017 ssl.sh: #10022: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:23:01 UTC 2017 ssl.sh: #10023: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:23:02 UTC 2017 ssl.sh: #10024: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:23:03 UTC 2017 ssl.sh: #10025: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:23:04 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10026: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:23:05 UTC 2017 ssl.sh: #10027: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:23:06 UTC 2017 ssl.sh: #10028: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:23:06 UTC 2017 ssl.sh: #10029: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:23:07 UTC 2017 ssl.sh: #10030: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:23:08 UTC 2017 ssl.sh: #10031: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:23:09 UTC 2017 ssl.sh: #10032: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:23:10 UTC 2017 ssl.sh: #10033: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:23:11 UTC 2017 ssl.sh: #10034: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:23:11 UTC 2017 ssl.sh: #10035: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:23:12 UTC 2017 ssl.sh: #10036: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:23:13 UTC 2017 ssl.sh: #10037: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:23:14 UTC 2017 ssl.sh: #10038: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18727 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 18727 found at Tue Aug 29 22:23:15 UTC 2017 ssl.sh: #10039: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 18727 at Tue Aug 29 22:23:15 UTC 2017 kill -USR1 18727 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 18727 killed at Tue Aug 29 22:23:15 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:23:15 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:23:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:15 UTC 2017 selfserv_9950 with PID 20169 started at Tue Aug 29 22:23:15 UTC 2017 Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:17 UTC 2017 ssl.sh: #10040: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:18 UTC 2017 ssl.sh: #10041: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:19 UTC 2017 ssl.sh: #10042: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:20 UTC 2017 ssl.sh: #10043: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:20 UTC 2017 ssl.sh: #10044: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:21 UTC 2017 ssl.sh: #10045: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:22 UTC 2017 ssl.sh: #10046: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:23 UTC 2017 ssl.sh: #10047: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:24 UTC 2017 ssl.sh: #10048: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:25 UTC 2017 ssl.sh: #10049: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:26 UTC 2017 ssl.sh: #10050: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:27 UTC 2017 ssl.sh: #10051: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:27 UTC 2017 ssl.sh: #10052: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:28 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10053: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:29 UTC 2017 ssl.sh: #10054: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:30 UTC 2017 ssl.sh: #10055: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:31 UTC 2017 ssl.sh: #10056: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:31 UTC 2017 ssl.sh: #10057: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:32 UTC 2017 ssl.sh: #10058: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:33 UTC 2017 ssl.sh: #10059: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:34 UTC 2017 ssl.sh: #10060: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:35 UTC 2017 ssl.sh: #10061: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:35 UTC 2017 ssl.sh: #10062: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:36 UTC 2017 ssl.sh: #10063: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:37 UTC 2017 ssl.sh: #10064: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:38 UTC 2017 ssl.sh: #10065: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:39 UTC 2017 ssl.sh: #10066: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:40 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10067: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:41 UTC 2017 ssl.sh: #10068: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:41 UTC 2017 ssl.sh: #10069: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:42 UTC 2017 ssl.sh: #10070: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:43 UTC 2017 ssl.sh: #10071: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:44 UTC 2017 ssl.sh: #10072: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:44 UTC 2017 ssl.sh: #10073: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:45 UTC 2017 ssl.sh: #10074: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:46 UTC 2017 ssl.sh: #10075: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:47 UTC 2017 ssl.sh: #10076: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:47 UTC 2017 ssl.sh: #10077: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:48 UTC 2017 ssl.sh: #10078: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:49 UTC 2017 ssl.sh: #10079: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20169 found at Tue Aug 29 22:23:50 UTC 2017 ssl.sh: #10080: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 20169 at Tue Aug 29 22:23:50 UTC 2017 kill -USR1 20169 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 20169 killed at Tue Aug 29 22:23:50 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:23:50 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:23:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21596 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21596 found at Tue Aug 29 22:23:50 UTC 2017 selfserv_9950 with PID 21596 started at Tue Aug 29 22:23:50 UTC 2017 trying to kill selfserv_9950 with PID 21596 at Tue Aug 29 22:23:50 UTC 2017 kill -USR1 21596 ./ssl.sh: line 197: 21596 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9950 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21596 killed at Tue Aug 29 22:23:50 UTC 2017 selfserv_9950 starting at Tue Aug 29 22:23:50 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:23:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:23:50 UTC 2017 selfserv_9950 with PID 21630 started at Tue Aug 29 22:23:51 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:23:53 UTC 2017 ssl.sh: #10081: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:23:54 UTC 2017 ssl.sh: #10082: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:23:55 UTC 2017 ssl.sh: #10083: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:23:56 UTC 2017 ssl.sh: #10084: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:23:57 UTC 2017 ssl.sh: #10085: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:23:59 UTC 2017 ssl.sh: #10086: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:00 UTC 2017 ssl.sh: #10087: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:01 UTC 2017 ssl.sh: #10088: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:02 UTC 2017 ssl.sh: #10089: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:03 UTC 2017 ssl.sh: #10090: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:05 UTC 2017 ssl.sh: #10091: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:06 UTC 2017 ssl.sh: #10092: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:07 UTC 2017 ssl.sh: #10093: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:08 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10094: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:09 UTC 2017 ssl.sh: #10095: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:10 UTC 2017 ssl.sh: #10096: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:11 UTC 2017 ssl.sh: #10097: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:12 UTC 2017 ssl.sh: #10098: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:14 UTC 2017 ssl.sh: #10099: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:15 UTC 2017 ssl.sh: #10100: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:16 UTC 2017 ssl.sh: #10101: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:17 UTC 2017 ssl.sh: #10102: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:18 UTC 2017 ssl.sh: #10103: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:19 UTC 2017 ssl.sh: #10104: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:21 UTC 2017 ssl.sh: #10105: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:22 UTC 2017 ssl.sh: #10106: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:23 UTC 2017 ssl.sh: #10107: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:24 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10108: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:25 UTC 2017 ssl.sh: #10109: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:26 UTC 2017 ssl.sh: #10110: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:27 UTC 2017 ssl.sh: #10111: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:29 UTC 2017 ssl.sh: #10112: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:30 UTC 2017 ssl.sh: #10113: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:31 UTC 2017 ssl.sh: #10114: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:32 UTC 2017 ssl.sh: #10115: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:33 UTC 2017 ssl.sh: #10116: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:34 UTC 2017 ssl.sh: #10117: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:35 UTC 2017 ssl.sh: #10118: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:37 UTC 2017 ssl.sh: #10119: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:38 UTC 2017 ssl.sh: #10120: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21630 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21630 found at Tue Aug 29 22:24:39 UTC 2017 ssl.sh: #10121: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 21630 at Tue Aug 29 22:24:39 UTC 2017 kill -USR1 21630 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21630 killed at Tue Aug 29 22:24:39 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:24:39 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:24:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:24:39 UTC 2017 selfserv_9950 with PID 23068 started at Tue Aug 29 22:24:39 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:24:42 UTC 2017 ssl.sh: #10122: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:24:43 UTC 2017 ssl.sh: #10123: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:24:44 UTC 2017 ssl.sh: #10124: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:24:45 UTC 2017 ssl.sh: #10125: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:24:46 UTC 2017 ssl.sh: #10126: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:24:47 UTC 2017 ssl.sh: #10127: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:24:48 UTC 2017 ssl.sh: #10128: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:24:50 UTC 2017 ssl.sh: #10129: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:24:51 UTC 2017 ssl.sh: #10130: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:24:52 UTC 2017 ssl.sh: #10131: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:24:53 UTC 2017 ssl.sh: #10132: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:24:54 UTC 2017 ssl.sh: #10133: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:24:56 UTC 2017 ssl.sh: #10134: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:24:57 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10135: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:24:58 UTC 2017 ssl.sh: #10136: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:24:59 UTC 2017 ssl.sh: #10137: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:00 UTC 2017 ssl.sh: #10138: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:01 UTC 2017 ssl.sh: #10139: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:03 UTC 2017 ssl.sh: #10140: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:04 UTC 2017 ssl.sh: #10141: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:05 UTC 2017 ssl.sh: #10142: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:06 UTC 2017 ssl.sh: #10143: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:07 UTC 2017 ssl.sh: #10144: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:08 UTC 2017 ssl.sh: #10145: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:09 UTC 2017 ssl.sh: #10146: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:11 UTC 2017 ssl.sh: #10147: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:12 UTC 2017 ssl.sh: #10148: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:13 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10149: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:14 UTC 2017 ssl.sh: #10150: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:15 UTC 2017 ssl.sh: #10151: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:16 UTC 2017 ssl.sh: #10152: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:17 UTC 2017 ssl.sh: #10153: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:19 UTC 2017 ssl.sh: #10154: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:20 UTC 2017 ssl.sh: #10155: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:21 UTC 2017 ssl.sh: #10156: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:22 UTC 2017 ssl.sh: #10157: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:23 UTC 2017 ssl.sh: #10158: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:24 UTC 2017 ssl.sh: #10159: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:26 UTC 2017 ssl.sh: #10160: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:27 UTC 2017 ssl.sh: #10161: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23068 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23068 found at Tue Aug 29 22:25:28 UTC 2017 ssl.sh: #10162: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 23068 at Tue Aug 29 22:25:28 UTC 2017 kill -USR1 23068 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23068 killed at Tue Aug 29 22:25:28 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:25:28 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:25:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:28 UTC 2017 selfserv_9950 with PID 24509 started at Tue Aug 29 22:25:28 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:30 UTC 2017 ssl.sh: #10163: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:31 UTC 2017 ssl.sh: #10164: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:32 UTC 2017 ssl.sh: #10165: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:33 UTC 2017 ssl.sh: #10166: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:34 UTC 2017 ssl.sh: #10167: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:35 UTC 2017 ssl.sh: #10168: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:36 UTC 2017 ssl.sh: #10169: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:37 UTC 2017 ssl.sh: #10170: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:38 UTC 2017 ssl.sh: #10171: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:39 UTC 2017 ssl.sh: #10172: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:40 UTC 2017 ssl.sh: #10173: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:41 UTC 2017 ssl.sh: #10174: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:42 UTC 2017 ssl.sh: #10175: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:43 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10176: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:44 UTC 2017 ssl.sh: #10177: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:45 UTC 2017 ssl.sh: #10178: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:45 UTC 2017 ssl.sh: #10179: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:46 UTC 2017 ssl.sh: #10180: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:47 UTC 2017 ssl.sh: #10181: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:48 UTC 2017 ssl.sh: #10182: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:49 UTC 2017 ssl.sh: #10183: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:50 UTC 2017 ssl.sh: #10184: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:51 UTC 2017 ssl.sh: #10185: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:52 UTC 2017 ssl.sh: #10186: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:53 UTC 2017 ssl.sh: #10187: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:54 UTC 2017 ssl.sh: #10188: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:55 UTC 2017 ssl.sh: #10189: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:56 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10190: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:57 UTC 2017 ssl.sh: #10191: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:58 UTC 2017 ssl.sh: #10192: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:25:59 UTC 2017 ssl.sh: #10193: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:26:00 UTC 2017 ssl.sh: #10194: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:26:01 UTC 2017 ssl.sh: #10195: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:26:02 UTC 2017 ssl.sh: #10196: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:26:03 UTC 2017 ssl.sh: #10197: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:26:03 UTC 2017 ssl.sh: #10198: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:26:04 UTC 2017 ssl.sh: #10199: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:26:05 UTC 2017 ssl.sh: #10200: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:26:06 UTC 2017 ssl.sh: #10201: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:26:07 UTC 2017 ssl.sh: #10202: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24509 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24509 found at Tue Aug 29 22:26:08 UTC 2017 ssl.sh: #10203: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 24509 at Tue Aug 29 22:26:08 UTC 2017 kill -USR1 24509 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24509 killed at Tue Aug 29 22:26:08 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:26:08 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:26:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:09 UTC 2017 selfserv_9950 with PID 25950 started at Tue Aug 29 22:26:09 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:11 UTC 2017 ssl.sh: #10204: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:12 UTC 2017 ssl.sh: #10205: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:13 UTC 2017 ssl.sh: #10206: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:14 UTC 2017 ssl.sh: #10207: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:16 UTC 2017 ssl.sh: #10208: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:17 UTC 2017 ssl.sh: #10209: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:18 UTC 2017 ssl.sh: #10210: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:19 UTC 2017 ssl.sh: #10211: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:21 UTC 2017 ssl.sh: #10212: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:22 UTC 2017 ssl.sh: #10213: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:23 UTC 2017 ssl.sh: #10214: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:24 UTC 2017 ssl.sh: #10215: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:26 UTC 2017 ssl.sh: #10216: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:27 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10217: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:28 UTC 2017 ssl.sh: #10218: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:29 UTC 2017 ssl.sh: #10219: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:30 UTC 2017 ssl.sh: #10220: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:32 UTC 2017 ssl.sh: #10221: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:33 UTC 2017 ssl.sh: #10222: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:34 UTC 2017 ssl.sh: #10223: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:35 UTC 2017 ssl.sh: #10224: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:36 UTC 2017 ssl.sh: #10225: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:37 UTC 2017 ssl.sh: #10226: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:39 UTC 2017 ssl.sh: #10227: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:40 UTC 2017 ssl.sh: #10228: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:41 UTC 2017 ssl.sh: #10229: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:42 UTC 2017 ssl.sh: #10230: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:44 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10231: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:45 UTC 2017 ssl.sh: #10232: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:46 UTC 2017 ssl.sh: #10233: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:47 UTC 2017 ssl.sh: #10234: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:48 UTC 2017 ssl.sh: #10235: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:49 UTC 2017 ssl.sh: #10236: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:51 UTC 2017 ssl.sh: #10237: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:52 UTC 2017 ssl.sh: #10238: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:53 UTC 2017 ssl.sh: #10239: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:54 UTC 2017 ssl.sh: #10240: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:55 UTC 2017 ssl.sh: #10241: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:56 UTC 2017 ssl.sh: #10242: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:58 UTC 2017 ssl.sh: #10243: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25950 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25950 found at Tue Aug 29 22:26:59 UTC 2017 ssl.sh: #10244: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 25950 at Tue Aug 29 22:26:59 UTC 2017 kill -USR1 25950 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25950 killed at Tue Aug 29 22:26:59 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:26:59 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:26:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:26:59 UTC 2017 selfserv_9950 with PID 27378 started at Tue Aug 29 22:26:59 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:02 UTC 2017 ssl.sh: #10245: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:03 UTC 2017 ssl.sh: #10246: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:04 UTC 2017 ssl.sh: #10247: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:05 UTC 2017 ssl.sh: #10248: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:06 UTC 2017 ssl.sh: #10249: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:08 UTC 2017 ssl.sh: #10250: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:09 UTC 2017 ssl.sh: #10251: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:10 UTC 2017 ssl.sh: #10252: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:11 UTC 2017 ssl.sh: #10253: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:13 UTC 2017 ssl.sh: #10254: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:14 UTC 2017 ssl.sh: #10255: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:15 UTC 2017 ssl.sh: #10256: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:16 UTC 2017 ssl.sh: #10257: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:18 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10258: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:19 UTC 2017 ssl.sh: #10259: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:20 UTC 2017 ssl.sh: #10260: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:21 UTC 2017 ssl.sh: #10261: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:22 UTC 2017 ssl.sh: #10262: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:23 UTC 2017 ssl.sh: #10263: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:25 UTC 2017 ssl.sh: #10264: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:26 UTC 2017 ssl.sh: #10265: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:27 UTC 2017 ssl.sh: #10266: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:28 UTC 2017 ssl.sh: #10267: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:29 UTC 2017 ssl.sh: #10268: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:31 UTC 2017 ssl.sh: #10269: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:32 UTC 2017 ssl.sh: #10270: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:33 UTC 2017 ssl.sh: #10271: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:34 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10272: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:36 UTC 2017 ssl.sh: #10273: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:37 UTC 2017 ssl.sh: #10274: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:38 UTC 2017 ssl.sh: #10275: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:39 UTC 2017 ssl.sh: #10276: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:40 UTC 2017 ssl.sh: #10277: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:41 UTC 2017 ssl.sh: #10278: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:43 UTC 2017 ssl.sh: #10279: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:44 UTC 2017 ssl.sh: #10280: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:45 UTC 2017 ssl.sh: #10281: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:46 UTC 2017 ssl.sh: #10282: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:47 UTC 2017 ssl.sh: #10283: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:48 UTC 2017 ssl.sh: #10284: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27378 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27378 found at Tue Aug 29 22:27:50 UTC 2017 ssl.sh: #10285: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 27378 at Tue Aug 29 22:27:50 UTC 2017 kill -USR1 27378 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27378 killed at Tue Aug 29 22:27:50 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:27:50 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:27:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:27:50 UTC 2017 selfserv_9950 with PID 28818 started at Tue Aug 29 22:27:50 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:27:52 UTC 2017 ssl.sh: #10286: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:27:53 UTC 2017 ssl.sh: #10287: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:27:54 UTC 2017 ssl.sh: #10288: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:27:55 UTC 2017 ssl.sh: #10289: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:27:56 UTC 2017 ssl.sh: #10290: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:27:57 UTC 2017 ssl.sh: #10291: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:27:58 UTC 2017 ssl.sh: #10292: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:27:59 UTC 2017 ssl.sh: #10293: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:00 UTC 2017 ssl.sh: #10294: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:01 UTC 2017 ssl.sh: #10295: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:03 UTC 2017 ssl.sh: #10296: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:04 UTC 2017 ssl.sh: #10297: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:05 UTC 2017 ssl.sh: #10298: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:06 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10299: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:07 UTC 2017 ssl.sh: #10300: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:08 UTC 2017 ssl.sh: #10301: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:09 UTC 2017 ssl.sh: #10302: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:10 UTC 2017 ssl.sh: #10303: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:11 UTC 2017 ssl.sh: #10304: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:12 UTC 2017 ssl.sh: #10305: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:13 UTC 2017 ssl.sh: #10306: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:14 UTC 2017 ssl.sh: #10307: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:15 UTC 2017 ssl.sh: #10308: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:16 UTC 2017 ssl.sh: #10309: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:17 UTC 2017 ssl.sh: #10310: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:18 UTC 2017 ssl.sh: #10311: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:19 UTC 2017 ssl.sh: #10312: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:20 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10313: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:21 UTC 2017 ssl.sh: #10314: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:22 UTC 2017 ssl.sh: #10315: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:23 UTC 2017 ssl.sh: #10316: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:24 UTC 2017 ssl.sh: #10317: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:25 UTC 2017 ssl.sh: #10318: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:26 UTC 2017 ssl.sh: #10319: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:27 UTC 2017 ssl.sh: #10320: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:28 UTC 2017 ssl.sh: #10321: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:29 UTC 2017 ssl.sh: #10322: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:30 UTC 2017 ssl.sh: #10323: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:31 UTC 2017 ssl.sh: #10324: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:32 UTC 2017 ssl.sh: #10325: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28818 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28818 found at Tue Aug 29 22:28:33 UTC 2017 ssl.sh: #10326: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 28818 at Tue Aug 29 22:28:33 UTC 2017 kill -USR1 28818 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28818 killed at Tue Aug 29 22:28:33 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:28:33 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:28:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30258 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30258 found at Tue Aug 29 22:28:34 UTC 2017 selfserv_9950 with PID 30258 started at Tue Aug 29 22:28:34 UTC 2017 trying to kill selfserv_9950 with PID 30258 at Tue Aug 29 22:28:34 UTC 2017 kill -USR1 30258 ./ssl.sh: line 197: 30258 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9950 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 30258 killed at Tue Aug 29 22:28:34 UTC 2017 selfserv_9950 starting at Tue Aug 29 22:28:34 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:28:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:28:34 UTC 2017 selfserv_9950 with PID 30292 started at Tue Aug 29 22:28:34 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:28:36 UTC 2017 ssl.sh: #10327: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:28:37 UTC 2017 ssl.sh: #10328: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:28:38 UTC 2017 ssl.sh: #10329: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:28:40 UTC 2017 ssl.sh: #10330: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:28:41 UTC 2017 ssl.sh: #10331: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:28:42 UTC 2017 ssl.sh: #10332: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:28:43 UTC 2017 ssl.sh: #10333: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:28:44 UTC 2017 ssl.sh: #10334: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:28:46 UTC 2017 ssl.sh: #10335: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:28:47 UTC 2017 ssl.sh: #10336: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:28:48 UTC 2017 ssl.sh: #10337: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:28:49 UTC 2017 ssl.sh: #10338: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:28:50 UTC 2017 ssl.sh: #10339: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:28:52 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10340: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:28:53 UTC 2017 ssl.sh: #10341: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:28:54 UTC 2017 ssl.sh: #10342: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:28:55 UTC 2017 ssl.sh: #10343: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:28:56 UTC 2017 ssl.sh: #10344: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:28:57 UTC 2017 ssl.sh: #10345: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:28:58 UTC 2017 ssl.sh: #10346: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:29:00 UTC 2017 ssl.sh: #10347: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:29:01 UTC 2017 ssl.sh: #10348: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:29:02 UTC 2017 ssl.sh: #10349: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:29:03 UTC 2017 ssl.sh: #10350: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:29:04 UTC 2017 ssl.sh: #10351: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:29:06 UTC 2017 ssl.sh: #10352: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:29:07 UTC 2017 ssl.sh: #10353: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:29:08 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10354: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:29:09 UTC 2017 ssl.sh: #10355: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:29:10 UTC 2017 ssl.sh: #10356: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:29:11 UTC 2017 ssl.sh: #10357: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:29:12 UTC 2017 ssl.sh: #10358: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:29:14 UTC 2017 ssl.sh: #10359: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:29:15 UTC 2017 ssl.sh: #10360: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:29:16 UTC 2017 ssl.sh: #10361: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:29:17 UTC 2017 ssl.sh: #10362: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:29:18 UTC 2017 ssl.sh: #10363: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:29:19 UTC 2017 ssl.sh: #10364: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:29:21 UTC 2017 ssl.sh: #10365: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:29:22 UTC 2017 ssl.sh: #10366: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30292 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30292 found at Tue Aug 29 22:29:23 UTC 2017 ssl.sh: #10367: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 30292 at Tue Aug 29 22:29:23 UTC 2017 kill -USR1 30292 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 30292 killed at Tue Aug 29 22:29:23 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:29:23 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:29:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:23 UTC 2017 selfserv_9950 with PID 31735 started at Tue Aug 29 22:29:23 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:26 UTC 2017 ssl.sh: #10368: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:27 UTC 2017 ssl.sh: #10369: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:28 UTC 2017 ssl.sh: #10370: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:29 UTC 2017 ssl.sh: #10371: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:30 UTC 2017 ssl.sh: #10372: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:31 UTC 2017 ssl.sh: #10373: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:33 UTC 2017 ssl.sh: #10374: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:34 UTC 2017 ssl.sh: #10375: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:35 UTC 2017 ssl.sh: #10376: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:36 UTC 2017 ssl.sh: #10377: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:38 UTC 2017 ssl.sh: #10378: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:39 UTC 2017 ssl.sh: #10379: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:40 UTC 2017 ssl.sh: #10380: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:41 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10381: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:42 UTC 2017 ssl.sh: #10382: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:43 UTC 2017 ssl.sh: #10383: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:44 UTC 2017 ssl.sh: #10384: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:46 UTC 2017 ssl.sh: #10385: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:47 UTC 2017 ssl.sh: #10386: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:48 UTC 2017 ssl.sh: #10387: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:49 UTC 2017 ssl.sh: #10388: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:50 UTC 2017 ssl.sh: #10389: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:51 UTC 2017 ssl.sh: #10390: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:53 UTC 2017 ssl.sh: #10391: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:54 UTC 2017 ssl.sh: #10392: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:55 UTC 2017 ssl.sh: #10393: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:56 UTC 2017 ssl.sh: #10394: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:57 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10395: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:29:58 UTC 2017 ssl.sh: #10396: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:30:00 UTC 2017 ssl.sh: #10397: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:30:01 UTC 2017 ssl.sh: #10398: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:30:02 UTC 2017 ssl.sh: #10399: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:30:03 UTC 2017 ssl.sh: #10400: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:30:04 UTC 2017 ssl.sh: #10401: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:30:05 UTC 2017 ssl.sh: #10402: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:30:07 UTC 2017 ssl.sh: #10403: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:30:08 UTC 2017 ssl.sh: #10404: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:30:09 UTC 2017 ssl.sh: #10405: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:30:10 UTC 2017 ssl.sh: #10406: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:30:11 UTC 2017 ssl.sh: #10407: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31735 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31735 found at Tue Aug 29 22:30:13 UTC 2017 ssl.sh: #10408: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 31735 at Tue Aug 29 22:30:13 UTC 2017 kill -USR1 31735 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 31735 killed at Tue Aug 29 22:30:13 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:30:13 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:30:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:13 UTC 2017 selfserv_9950 with PID 722 started at Tue Aug 29 22:30:13 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:15 UTC 2017 ssl.sh: #10409: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:16 UTC 2017 ssl.sh: #10410: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:17 UTC 2017 ssl.sh: #10411: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:18 UTC 2017 ssl.sh: #10412: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:19 UTC 2017 ssl.sh: #10413: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:19 UTC 2017 ssl.sh: #10414: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:20 UTC 2017 ssl.sh: #10415: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:21 UTC 2017 ssl.sh: #10416: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:22 UTC 2017 ssl.sh: #10417: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:23 UTC 2017 ssl.sh: #10418: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:24 UTC 2017 ssl.sh: #10419: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:25 UTC 2017 ssl.sh: #10420: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:26 UTC 2017 ssl.sh: #10421: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:28 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10422: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:28 UTC 2017 ssl.sh: #10423: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:29 UTC 2017 ssl.sh: #10424: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:30 UTC 2017 ssl.sh: #10425: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:31 UTC 2017 ssl.sh: #10426: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:32 UTC 2017 ssl.sh: #10427: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:33 UTC 2017 ssl.sh: #10428: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:34 UTC 2017 ssl.sh: #10429: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:35 UTC 2017 ssl.sh: #10430: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:36 UTC 2017 ssl.sh: #10431: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:37 UTC 2017 ssl.sh: #10432: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:38 UTC 2017 ssl.sh: #10433: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:39 UTC 2017 ssl.sh: #10434: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:40 UTC 2017 ssl.sh: #10435: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:41 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10436: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:42 UTC 2017 ssl.sh: #10437: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:43 UTC 2017 ssl.sh: #10438: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:44 UTC 2017 ssl.sh: #10439: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:45 UTC 2017 ssl.sh: #10440: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:46 UTC 2017 ssl.sh: #10441: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:46 UTC 2017 ssl.sh: #10442: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:47 UTC 2017 ssl.sh: #10443: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:48 UTC 2017 ssl.sh: #10444: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:49 UTC 2017 ssl.sh: #10445: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:50 UTC 2017 ssl.sh: #10446: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:51 UTC 2017 ssl.sh: #10447: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:52 UTC 2017 ssl.sh: #10448: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 722 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 722 found at Tue Aug 29 22:30:53 UTC 2017 ssl.sh: #10449: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 722 at Tue Aug 29 22:30:53 UTC 2017 kill -USR1 722 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 722 killed at Tue Aug 29 22:30:53 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:30:53 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:30:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:30:53 UTC 2017 selfserv_9950 with PID 2173 started at Tue Aug 29 22:30:53 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:30:56 UTC 2017 ssl.sh: #10450: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:30:57 UTC 2017 ssl.sh: #10451: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:30:58 UTC 2017 ssl.sh: #10452: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:30:59 UTC 2017 ssl.sh: #10453: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:01 UTC 2017 ssl.sh: #10454: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:02 UTC 2017 ssl.sh: #10455: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:03 UTC 2017 ssl.sh: #10456: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:05 UTC 2017 ssl.sh: #10457: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:06 UTC 2017 ssl.sh: #10458: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:07 UTC 2017 ssl.sh: #10459: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:08 UTC 2017 ssl.sh: #10460: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:10 UTC 2017 ssl.sh: #10461: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:11 UTC 2017 ssl.sh: #10462: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:12 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10463: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:13 UTC 2017 ssl.sh: #10464: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:14 UTC 2017 ssl.sh: #10465: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:16 UTC 2017 ssl.sh: #10466: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:17 UTC 2017 ssl.sh: #10467: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:18 UTC 2017 ssl.sh: #10468: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:19 UTC 2017 ssl.sh: #10469: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:20 UTC 2017 ssl.sh: #10470: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:21 UTC 2017 ssl.sh: #10471: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:23 UTC 2017 ssl.sh: #10472: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:24 UTC 2017 ssl.sh: #10473: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:25 UTC 2017 ssl.sh: #10474: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:26 UTC 2017 ssl.sh: #10475: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:28 UTC 2017 ssl.sh: #10476: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:29 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10477: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:30 UTC 2017 ssl.sh: #10478: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:31 UTC 2017 ssl.sh: #10479: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:32 UTC 2017 ssl.sh: #10480: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:34 UTC 2017 ssl.sh: #10481: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:35 UTC 2017 ssl.sh: #10482: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:36 UTC 2017 ssl.sh: #10483: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:37 UTC 2017 ssl.sh: #10484: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:38 UTC 2017 ssl.sh: #10485: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:39 UTC 2017 ssl.sh: #10486: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:41 UTC 2017 ssl.sh: #10487: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:42 UTC 2017 ssl.sh: #10488: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:43 UTC 2017 ssl.sh: #10489: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2173 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 2173 found at Tue Aug 29 22:31:44 UTC 2017 ssl.sh: #10490: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 2173 at Tue Aug 29 22:31:44 UTC 2017 kill -USR1 2173 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 2173 killed at Tue Aug 29 22:31:44 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:31:44 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:31:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:31:45 UTC 2017 selfserv_9950 with PID 3661 started at Tue Aug 29 22:31:45 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:31:47 UTC 2017 ssl.sh: #10491: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:31:48 UTC 2017 ssl.sh: #10492: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:31:49 UTC 2017 ssl.sh: #10493: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:31:51 UTC 2017 ssl.sh: #10494: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:31:52 UTC 2017 ssl.sh: #10495: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:31:53 UTC 2017 ssl.sh: #10496: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:31:54 UTC 2017 ssl.sh: #10497: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:31:56 UTC 2017 ssl.sh: #10498: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:31:57 UTC 2017 ssl.sh: #10499: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:31:58 UTC 2017 ssl.sh: #10500: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:31:59 UTC 2017 ssl.sh: #10501: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:01 UTC 2017 ssl.sh: #10502: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:02 UTC 2017 ssl.sh: #10503: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:03 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10504: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:04 UTC 2017 ssl.sh: #10505: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:06 UTC 2017 ssl.sh: #10506: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:07 UTC 2017 ssl.sh: #10507: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:08 UTC 2017 ssl.sh: #10508: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:09 UTC 2017 ssl.sh: #10509: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:10 UTC 2017 ssl.sh: #10510: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:11 UTC 2017 ssl.sh: #10511: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:13 UTC 2017 ssl.sh: #10512: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:14 UTC 2017 ssl.sh: #10513: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:15 UTC 2017 ssl.sh: #10514: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:16 UTC 2017 ssl.sh: #10515: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:18 UTC 2017 ssl.sh: #10516: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:19 UTC 2017 ssl.sh: #10517: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:20 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10518: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:21 UTC 2017 ssl.sh: #10519: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:23 UTC 2017 ssl.sh: #10520: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:24 UTC 2017 ssl.sh: #10521: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:25 UTC 2017 ssl.sh: #10522: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:26 UTC 2017 ssl.sh: #10523: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:27 UTC 2017 ssl.sh: #10524: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:28 UTC 2017 ssl.sh: #10525: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:30 UTC 2017 ssl.sh: #10526: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:31 UTC 2017 ssl.sh: #10527: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:32 UTC 2017 ssl.sh: #10528: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:33 UTC 2017 ssl.sh: #10529: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:34 UTC 2017 ssl.sh: #10530: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3661 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3661 found at Tue Aug 29 22:32:36 UTC 2017 ssl.sh: #10531: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 3661 at Tue Aug 29 22:32:36 UTC 2017 kill -USR1 3661 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3661 killed at Tue Aug 29 22:32:36 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:32:36 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:32:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:32:36 UTC 2017 selfserv_9950 with PID 5108 started at Tue Aug 29 22:32:36 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:32:38 UTC 2017 ssl.sh: #10532: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:32:39 UTC 2017 ssl.sh: #10533: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:32:40 UTC 2017 ssl.sh: #10534: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:32:41 UTC 2017 ssl.sh: #10535: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:32:42 UTC 2017 ssl.sh: #10536: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:32:43 UTC 2017 ssl.sh: #10537: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:32:44 UTC 2017 ssl.sh: #10538: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:32:45 UTC 2017 ssl.sh: #10539: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:32:46 UTC 2017 ssl.sh: #10540: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:32:47 UTC 2017 ssl.sh: #10541: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:32:48 UTC 2017 ssl.sh: #10542: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:32:50 UTC 2017 ssl.sh: #10543: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:32:51 UTC 2017 ssl.sh: #10544: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:32:52 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10545: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:32:53 UTC 2017 ssl.sh: #10546: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:32:54 UTC 2017 ssl.sh: #10547: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:32:55 UTC 2017 ssl.sh: #10548: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:32:56 UTC 2017 ssl.sh: #10549: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:32:57 UTC 2017 ssl.sh: #10550: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:32:58 UTC 2017 ssl.sh: #10551: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:32:59 UTC 2017 ssl.sh: #10552: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:33:00 UTC 2017 ssl.sh: #10553: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:33:01 UTC 2017 ssl.sh: #10554: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:33:02 UTC 2017 ssl.sh: #10555: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:33:03 UTC 2017 ssl.sh: #10556: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:33:04 UTC 2017 ssl.sh: #10557: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:33:05 UTC 2017 ssl.sh: #10558: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:33:07 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10559: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:33:08 UTC 2017 ssl.sh: #10560: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:33:09 UTC 2017 ssl.sh: #10561: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:33:10 UTC 2017 ssl.sh: #10562: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:33:11 UTC 2017 ssl.sh: #10563: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:33:12 UTC 2017 ssl.sh: #10564: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:33:12 UTC 2017 ssl.sh: #10565: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:33:14 UTC 2017 ssl.sh: #10566: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:33:15 UTC 2017 ssl.sh: #10567: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:33:16 UTC 2017 ssl.sh: #10568: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:33:17 UTC 2017 ssl.sh: #10569: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:33:18 UTC 2017 ssl.sh: #10570: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:33:19 UTC 2017 ssl.sh: #10571: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5108 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 5108 found at Tue Aug 29 22:33:20 UTC 2017 ssl.sh: #10572: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 5108 at Tue Aug 29 22:33:20 UTC 2017 kill -USR1 5108 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 5108 killed at Tue Aug 29 22:33:20 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:33:20 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:33:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6550 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6550 found at Tue Aug 29 22:33:20 UTC 2017 selfserv_9950 with PID 6550 started at Tue Aug 29 22:33:20 UTC 2017 trying to kill selfserv_9950 with PID 6550 at Tue Aug 29 22:33:20 UTC 2017 kill -USR1 6550 ./ssl.sh: line 197: 6550 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9950 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 6550 killed at Tue Aug 29 22:33:20 UTC 2017 TIMESTAMP ssl END: Tue Aug 29 22:33:20 UTC 2017 Running tests for merge TIMESTAMP merge BEGIN: Tue Aug 29 22:33:20 UTC 2017 merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/tests.v3.8962 -t Test2 -f ../tests.pw merge.sh: #10573: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id dave --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10574: Merging Dave - PASSED merge.sh: Merging in new user certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id server --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10575: Merging server - PASSED merge.sh: Merging in new chain certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id ext_client --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10576: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id conflict1 --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10577: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id conflict2 --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10578: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:07:23 2017 Not After : Mon Aug 29 20:07:23 2022 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:0b:72:b0:6b:fd:45:9f:d4:49:dd:77:9c:35:6a:24: 16:19:1f:68:79:b9:89:76:22:fb:e9:bc:6b:5b:66:c6: d0:77:3e:29:57:a4:4b:bc:9f:66:62:29:0b:9f:99:a4: 09:49:88:38:29:00:f4:17:74:a7:6c:72:4c:78:76:d0: 6f:fc:d2:fe:e4:ca:75:75:2f:10:f4:0b:64:c2:ee:e2: 61:ce:51:37:ac:39:8b:43:0e:43:fd:10:f0:1a:a2:08: 4f:0f:42:7d:f0:4a:c2:8e:2a:e4:c6:50:db:ba:7e:93: 91:41:61:d7:94:c4:01:10:57:42:68:ad:19:da:d8:66: ae:a5:54:20:18:4c:64:8a:c1:9d:8f:a3:7c:5c:fa:7e: fa:8f:af:82:61:10:62:21:f6:e9:29:9c:26:28:87:3c: 1f:12:16:6a:68:56:dc:cd:1e:2e:c4:2b:c0:d1:9d:a2: 0b:d0:b4:d7:c5:67:40:78:0a:6d:b9:ed:31:04:e4:fa: 23:31:30:d7:54:98:a8:6d:6d:cc:41:a9:c0:78:8e:8a: 8a:c8:42:7f:df:54:3e:f7:2a:fe:97:4a:80:91:5f:ed: 98:46:b9:93:3a:16:d8:22:65:06:b1:27:96:77:e8:ad: 70:f7:51:a5:a2:4f:e6:1e:da:43:b9:61:13:a5:dc:27 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:ae:74:db:5e:5c:60:f9:1d:2b:5a:aa:f3:db:7f:a3: 49:8c:55:4b:e7:92:bc:5b:89:0a:1c:13:4c:b3:cd:3a: 42:ab:d1:86:b0:e2:9b:d6:c9:50:9b:df:f1:d9:a0:4f: 64:11:61:6a:f1:c3:f0:23:59:1d:a7:60:9a:45:6c:34: e6:f4:3f:98:46:7a:dd:14:f2:7c:67:c8:ac:8d:02:64: 00:66:f3:24:17:bb:a6:28:a8:6c:19:17:2e:17:14:ec: 21:2d:4d:e1:87:a4:39:5b:77:76:8f:2e:7c:00:91:80: f5:14:4d:c8:90:fb:f7:55:1f:e6:d0:fb:c2:ca:48:15: a5:3b:95:53:e7:fe:2c:76:4a:96:2f:0f:91:f8:bb:e4: 2a:a9:a1:4b:3d:b6:67:d9:c1:a6:30:3b:b5:df:8c:66: ae:0d:ba:f0:fd:15:ac:37:49:e2:17:50:b7:1b:40:8e: 0f:46:3b:78:01:93:77:8e:92:98:04:84:dd:64:17:c4: de:05:31:90:88:2c:d9:5e:79:3a:ad:c0:5c:90:ab:2a: 12:3b:3c:fc:ba:0c:7f:67:1b:e7:f6:9d:e2:d1:00:04: ca:9e:3f:72:b8:ce:96:e2:0d:5e:1e:19:6c:55:f6:9e: 5d:c5:62:8e:fc:9f:ff:11:13:16:99:d8:e7:fd:1e:8a Fingerprint (SHA-256): 36:BD:19:C8:69:F5:E0:8C:10:3B:73:E3:19:AF:45:75:54:68:2C:B0:BB:DB:4A:20:A9:24:27:3A:2D:F6:BF:5D Fingerprint (SHA1): C0:EC:4C:E7:FF:88:AB:66:15:2A:C4:5E:4E:0E:56:51:6B:0C:A8:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #10579: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 20:07:30 2017 Not After : Mon Aug 29 20:07:30 2022 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:e5:05:19:55:1d:14:2e:17:48:f5:5f:80:7e:d0:6d: 40:9e:5b:22:8f:71:f3:8b:29:38:07:da:9e:99:3a:d1: 84:53:af:01:fe:5e:cd:6a:94:18:76:29:1b:64:a4:c0: 27:38:9d:9c:7f:b4:37:08:91:0b:4d:e4:01:86:34:1d: d1:cd:33:67:6a:ab:a4:be:4b:66:60:37:ff:0b:42:e1: af:64:74:db:1f:53:9e:bc:66:42:63:bf:b6:ed:8b:62: 8a:ce:39:61:18:fa:87:14:4b:9d:90:41:c1:a5:ca:48: 7d:62:22:da:0c:31:62:98:25:41:fd:1c:f3:01:fb:93: 5e:67:c4:60:8f:9f:a0:98:70:e2:12:0d:e1:ec:94:c6: cf:3e:9e:4d:22:35:d9:36:00:56:33:20:5b:ba:35:2f: ab:a9:ad:b3:82:3b:10:9d:99:e8:7f:0a:49:1b:75:0b: d8:85:d8:95:8b:16:d5:3e:c8:a3:32:99:4b:83:54:3b: 35:1a:04:5c:09:58:65:fc:32:39:3c:96:d4:af:58:30: c7:89:15:05:99:a5:a5:29:dd:07:b3:e0:1c:1f:0c:bc: b6:e4:f0:e6:4f:80:67:77:47:77:58:5e:0b:98:dc:b7: f4:59:69:0e:06:e4:6b:20:97:05:cb:46:a5:cf:dd:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:7b:98:b6:86:d7:a2:f9:21:f4:a0:9e:e0:13:de:8d: c8:4b:12:65:0c:08:9f:1b:d0:bf:2b:53:c3:50:7b:19: 71:da:da:66:dc:c7:89:7d:81:51:c4:cb:a4:02:bf:75: 71:b3:6d:84:cc:0c:05:de:b4:c9:eb:33:a3:80:e3:d2: 0a:01:b8:86:90:29:a4:41:76:9a:20:2a:33:7b:3c:f8: 39:df:29:3e:60:73:91:0e:dd:d5:ee:82:97:b3:8a:69: 32:5c:ad:3a:6e:4d:51:ec:d7:5f:fa:0c:a6:91:34:5b: 18:e8:8d:cc:03:d7:88:54:1e:5d:f8:bd:5c:4c:c5:25: 22:2a:2b:c6:0c:07:fc:ac:06:08:89:54:f9:d5:cf:a1: 1d:17:19:25:19:ec:94:f5:0a:48:c5:20:00:63:d2:81: 60:a8:e6:84:f6:f5:90:66:48:91:dd:ff:fe:6d:f8:14: 7f:1d:aa:e3:49:9b:c1:be:74:87:bd:59:52:28:11:0a: 36:10:3c:b4:46:66:e5:ed:d4:60:29:4d:33:fc:2d:8a: 13:ba:60:11:43:ed:99:23:33:f6:0b:06:a8:a5:04:e0: f6:e4:86:0d:60:54:2e:d6:64:f0:e8:5f:51:63:1f:50: f0:20:b8:4e:21:2c:cc:06:34:cc:9a:96:4b:f1:dd:3f Fingerprint (SHA-256): 7F:92:BA:8A:0C:9A:B6:F9:7B:3C:F6:F1:C1:45:AD:AE:BE:9B:14:A0:AE:01:28:C7:9F:DC:1D:8B:D9:2C:3D:F0 Fingerprint (SHA1): 75:45:AD:1A:32:57:E0:9C:A6:1E:E5:55:77:1A:D5:92:1E:A4:FB:C6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #10580: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id sdr --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10581: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA-dsa CT,C,C Alice u,u,u Alice-dsamixed u,u,u Alice-ec u,u,u bob@bogus.com ,, Dave u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, Dave-ec u,u,u TestCA CT,C,C TestCA-ec CT,C,C Alice-dsa u,u,u Alice-ecmixed u,u,u Dave-dsamixed u,u,u Dave-dsa u,u,u Dave-ecmixed u,u,u localhost.localdomain u,u,u localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u localhost-sni.localdomain-dsa u,u,u localhost-sni.localdomain-ecmixed u,u,u localhost.localdomain-dsa u,u,u localhost.localdomain-ecmixed u,u,u localhost-sni.localdomain u,u,u localhost-sni.localdomain-dsamixed u,u,u localhost-sni.localdomain-ec u,u,u ExtendedSSLUser-dsa u,u,u serverCA-dsa C,C,C ExtendedSSLUser-ecmixed u,u,u clientCA-ec T,C,C chain-2-clientCA-ec ,, chain-1-clientCA-dsa ,, chain-2-clientCA ,, clientCA T,C,C ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-dsamixed u,u,u ExtendedSSLUser-ec u,u,u serverCA-ec C,C,C chain-1-clientCA ,, clientCA-dsa T,C,C chain-2-clientCA-dsa ,, chain-1-clientCA-ec ,, Alice #1 ,, Alice #2 ,, Alice #99 ,, Alice #3 ,, Alice #100 ,, Alice #4 ,, CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/tests.v3.8962 -t Test2 -f ../tests.pw merge.sh: #10582: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/tests.v1.8962 -t Test1 -f ../tests.pw merge.sh: #10583: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #10584: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #10585: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #10586: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Tue Aug 29 20:08:17 2017 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Tue Aug 29 20:03:38 2017 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Tue Aug 29 20:08:12 2017 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #10587: Verifying TestCA CRL - PASSED TEST_MODE=UPGRADE_DB NSS_DEFAULT_DB_TYPE=sql TIMESTAMP merge END: Tue Aug 29 22:33:30 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Tue Aug 29 22:33:30 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Tue Aug 29 22:33:30 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #10588: ec(perf) test - PASSED TIMESTAMP ecperf END: Tue Aug 29 22:33:30 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Tue Aug 29 22:33:30 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #10589: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #10590: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #10591: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #10592: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #10593: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #10594: pk11 ec tests - PASSED TIMESTAMP ectest END: Tue Aug 29 22:33:33 UTC 2017 TIMESTAMP ec END: Tue Aug 29 22:33:33 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Tue Aug 29 22:33:33 UTC 2017 gtests: der_gtest pk11_gtest gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (3 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (1 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (1 ms) [----------] 3 tests from DERPrivateKeyImportTest (2 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (7 ms total) [ PASSED ] 16 tests. gtests.sh: #10595: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #10596: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #10597: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #10598: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #10599: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #10600: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #10601: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #10602: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #10603: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #10604: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #10605: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #10606: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #10607: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #10608: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #10609: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #10610: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #10611: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 21 tests from 7 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (1 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (3 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (1 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (2 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (1 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (2 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (154 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (334 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (489 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (1 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (4 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (456 ms) [----------] 1 test from Pkcs11RsaPssTest (456 ms total) [----------] 2 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (2 ms) [----------] 2 tests from Pkcs11RsaPssVectorTest (3 ms total) [----------] Global test environment tear-down [==========] 21 tests from 7 test cases ran. (963 ms total) [ PASSED ] 21 tests. gtests.sh: #10612: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #10613: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #10614: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #10615: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #10616: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #10617: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #10618: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #10619: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #10620: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #10621: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #10622: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #10623: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #10624: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #10625: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #10626: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #10627: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #10628: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #10629: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #10630: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #10631: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #10632: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #10633: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED TIMESTAMP gtests END: Tue Aug 29 22:33:35 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Tue Aug 29 22:33:35 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #10634: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10635: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10636: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10637: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10638: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10639: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10640: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10641: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10642: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10643: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10644: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10645: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10646: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10647: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10648: create certificate: sign - PASSED executing ssl_gtest [==========] Running 816 tests from 15 test cases. [----------] Global test environment set-up. [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (405 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (93 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (141 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (148 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (127 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (83 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (93 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (126 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (146 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (126 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (82 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (92 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (127 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (146 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (126 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (189 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (236 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (271 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (316 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (281 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (189 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (238 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (280 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (395 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (271 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (179 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (226 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (259 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (307 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (277 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (83 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (94 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (127 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (147 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (126 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (83 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (95 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (127 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (147 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (127 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (84 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (94 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (127 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (147 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (126 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (83 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (92 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (126 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (146 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (125 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (82 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (92 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (126 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (145 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (125 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (82 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (92 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (125 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (146 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (125 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (9444 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (83 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (83 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (293 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (295 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (128 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (127 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (83 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (84 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (297 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (296 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (128 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (128 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (188 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (190 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (273 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (284 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (189 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (190 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (274 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (285 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (84 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (84 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (296 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (297 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (129 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (128 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (84 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (84 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (290 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (291 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (123 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (123 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (77 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (78 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (289 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (291 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (124 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (127 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (82 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (83 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (296 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (294 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (128 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (128 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (7950 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (125 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (183 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (184 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (125 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (183 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (184 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (185 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (183 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (270 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (272 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (280 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (281 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (338 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (339 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (269 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (279 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (336 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (270 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (272 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (282 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (283 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (338 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (341 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (270 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (280 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (338 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (184 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (185 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (184 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (130 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (129 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (129 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (185 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (185 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (184 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (125 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (125 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (180 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (184 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (125 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (124 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (182 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (125 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (183 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (183 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (125 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (184 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (13224 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (185 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (83 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (127 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (126 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (183 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (83 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (294 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (294 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (185 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (83 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (128 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (127 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (184 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (83 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (295 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (295 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (339 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (189 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (269 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (281 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (338 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (189 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (339 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (190 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (272 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (282 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (340 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (189 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (187 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (84 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (128 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (127 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (184 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (84 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (296 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (295 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (185 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (84 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (129 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (128 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (185 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (84 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (297 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (297 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (181 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (82 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (126 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (125 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (184 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (83 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (294 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (293 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (184 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (82 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (127 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (126 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (184 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (83 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (295 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (295 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (11535 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (92 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (123 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (150 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (92 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (236 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (249 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (237 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (237 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (270 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (271 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (271 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (271 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (304 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (307 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (316 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (317 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (279 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (281 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (282 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (282 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (235 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (237 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (237 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (237 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (268 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (271 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (271 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (271 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (312 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (317 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (317 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (317 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (280 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (281 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (281 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (283 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (234 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (237 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (237 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (237 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (269 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (270 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (270 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (270 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (315 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (316 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (317 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (317 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (279 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (281 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (281 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (281 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (163 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (185 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (180 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (150 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (92 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (145 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (145 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (124 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (92 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (145 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (91 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (92 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (144 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (125 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (31119 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (96 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (148 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (148 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (148 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (93 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (93 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (93 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (147 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (148 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (148 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (238 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (241 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (239 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (272 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (272 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (272 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (319 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (320 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (310 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (272 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (272 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (274 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (227 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (228 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (227 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (261 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (262 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (261 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (318 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (319 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (318 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (282 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (282 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (282 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (95 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (95 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (95 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (149 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (148 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (149 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (95 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (148 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (149 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (149 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (93 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (93 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (93 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (148 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (149 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (147 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (126 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (93 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (93 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (93 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (147 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (147 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (147 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (126 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (126 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (15548 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (126 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (83 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (127 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (83 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (83 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (82 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (83 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (125 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (797 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301963fc1cb7e520cbc4ff93d59e2427389a8c42d33f12dc123ed23... record new: [1184] 020000510301963fc1cb7e520cbc4ff93d59e2427389a8c42d33f12dc123ed23... server: Original packet: [1189] 16030104a0020000510301963fc1cb7e520cbc4ff93d59e2427389a8c42d33f1... server: Filtered packet: [1189] 16030104a0020000510301963fc1cb7e520cbc4ff93d59e2427389a8c42d33f1... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (116 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301781ece08c835caca481f1180e1ffbee7a2ca190f8f60dcfdc410... record new: [1184] 020000510301781ece08c835caca481f1180e1ffbee7a2ca190f8f60dcfdc410... server: Original packet: [1189] 16030104a0020000510301781ece08c835caca481f1180e1ffbee7a2ca190f8f... server: Filtered packet: [1189] 16030104a0020000510301781ece08c835caca481f1180e1ffbee7a2ca190f8f... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (115 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103017cea3b70eca527524446f5d92b22a9f25f471e95a7ba5a7130fd... record new: [1184] 0200005103017cea3b70eca527524446f5d92b22a9f25f471e95a7ba5a7130fd... server: Original packet: [1189] 16030104a00200005103017cea3b70eca527524446f5d92b22a9f25f471e95a7... server: Filtered packet: [1189] 16030104a00200005103017cea3b70eca527524446f5d92b22a9f25f471e95a7... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (114 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301efd1b410d574443aeec4676b02e667b9aac163e5e7f07118ed04... record new: [1184] 020000510301efd1b410d574443aeec4676b02e667b9aac163e5e7f07118ed04... server: Original packet: [1189] 16030104a0020000510301efd1b410d574443aeec4676b02e667b9aac163e5e7... server: Filtered packet: [1189] 16030104a0020000510301efd1b410d574443aeec4676b02e667b9aac163e5e7... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030110e7ab3dd487ea5bc6c5b4eecd73078f9c5ef8520324f20e3f4e... record new: [1184] 02000051030110e7ab3dd487ea5bc6c5b4eecd73078f9c5ef8520324f20e3f4e... server: Original packet: [1189] 16030104a002000051030110e7ab3dd487ea5bc6c5b4eecd73078f9c5ef85203... server: Filtered packet: [1189] 16030104a002000051030110e7ab3dd487ea5bc6c5b4eecd73078f9c5ef85203... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301a5b5188fc0ad95513c2e8ab66649f8d883618e6e8eb5f21aa20f... record new: [1184] 020000510301a5b5188fc0ad95513c2e8ab66649f8d883618e6e8eb5f21aa20f... server: Original packet: [1189] 16030104a0020000510301a5b5188fc0ad95513c2e8ab66649f8d883618e6e8e... server: Filtered packet: [1189] 16030104a0020000510301a5b5188fc0ad95513c2e8ab66649f8d883618e6e8e... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301f7697ff22f6cd2b515464e74a7076833604eb225b14cd95ed1e3... record new: [1184] 020000510301f7697ff22f6cd2b515464e74a7076833604eb225b14cd95ed1e3... server: Original packet: [1189] 16030104a0020000510301f7697ff22f6cd2b515464e74a7076833604eb225b1... server: Filtered packet: [1189] 16030104a0020000510301f7697ff22f6cd2b515464e74a7076833604eb225b1... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301f5d08540cac48ec5f2fdc4856c0bdd298072f7b1264ac7589faa... record new: [1184] 020000510301f5d08540cac48ec5f2fdc4856c0bdd298072f7b1264ac7589faa... server: Original packet: [1189] 16030104a0020000510301f5d08540cac48ec5f2fdc4856c0bdd298072f7b126... server: Filtered packet: [1189] 16030104a0020000510301f5d08540cac48ec5f2fdc4856c0bdd298072f7b126... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030133fe68d75cda67eb813d6f424ee5a56d209e40a281bbae7f6549... record new: [1185] 02000051030133fe68d75cda67eb813d6f424ee5a56d209e40a281bbae7f6549... server: Original packet: [1189] 16030104a002000051030133fe68d75cda67eb813d6f424ee5a56d209e40a281... server: Filtered packet: [1190] 16030104a102000051030133fe68d75cda67eb813d6f424ee5a56d209e40a281... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301b8b5e5a5b0f55b4ab122a30749cc6dbdf9c1a3f56785576826f1... record new: [1185] 020000510301b8b5e5a5b0f55b4ab122a30749cc6dbdf9c1a3f56785576826f1... server: Original packet: [1189] 16030104a0020000510301b8b5e5a5b0f55b4ab122a30749cc6dbdf9c1a3f567... server: Filtered packet: [1190] 16030104a1020000510301b8b5e5a5b0f55b4ab122a30749cc6dbdf9c1a3f567... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103013c48e0025e58f5fe15b1657b2da4998a291e81700a624df6894e... record new: [1185] 0200005103013c48e0025e58f5fe15b1657b2da4998a291e81700a624df6894e... server: Original packet: [1189] 16030104a00200005103013c48e0025e58f5fe15b1657b2da4998a291e81700a... server: Filtered packet: [1190] 16030104a10200005103013c48e0025e58f5fe15b1657b2da4998a291e81700a... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301525d247d879af03fbb391a023612e8bc3fa12b74796b92862b18... record new: [1185] 020000510301525d247d879af03fbb391a023612e8bc3fa12b74796b92862b18... server: Original packet: [1189] 16030104a0020000510301525d247d879af03fbb391a023612e8bc3fa12b7479... server: Filtered packet: [1190] 16030104a1020000510301525d247d879af03fbb391a023612e8bc3fa12b7479... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103022860c336593a0132706a70860bc826886ae2084dfe822fa84756... record new: [1184] 0200005103022860c336593a0132706a70860bc826886ae2084dfe822fa84756... server: Original packet: [1189] 16030204a00200005103022860c336593a0132706a70860bc826886ae2084dfe... server: Filtered packet: [1189] 16030204a00200005103022860c336593a0132706a70860bc826886ae2084dfe... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030214649481a662da002abc22654cde7ad308a3b23179b8a9290469... record new: [1184] 02000051030214649481a662da002abc22654cde7ad308a3b23179b8a9290469... server: Original packet: [1189] 16030204a002000051030214649481a662da002abc22654cde7ad308a3b23179... server: Filtered packet: [1189] 16030204a002000051030214649481a662da002abc22654cde7ad308a3b23179... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302bef38422fb56db7753677ffdb3b1dfe293fea53f285af4f0f25b... record new: [1184] 020000510302bef38422fb56db7753677ffdb3b1dfe293fea53f285af4f0f25b... server: Original packet: [1189] 16030204a0020000510302bef38422fb56db7753677ffdb3b1dfe293fea53f28... server: Filtered packet: [1189] 16030204a0020000510302bef38422fb56db7753677ffdb3b1dfe293fea53f28... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302de6880dc878d68b9f6c4df1e76158cfee44d088066bf487cf536... record new: [1184] 020000510302de6880dc878d68b9f6c4df1e76158cfee44d088066bf487cf536... server: Original packet: [1189] 16030204a0020000510302de6880dc878d68b9f6c4df1e76158cfee44d088066... server: Filtered packet: [1189] 16030204a0020000510302de6880dc878d68b9f6c4df1e76158cfee44d088066... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103022bcaa7a2c205567c644e7c135750cdc1d2b1628d4c939796d8b8... record new: [1184] 0200005103022bcaa7a2c205567c644e7c135750cdc1d2b1628d4c939796d8b8... server: Original packet: [1189] 16030204a00200005103022bcaa7a2c205567c644e7c135750cdc1d2b1628d4c... server: Filtered packet: [1189] 16030204a00200005103022bcaa7a2c205567c644e7c135750cdc1d2b1628d4c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302915fee76106fbef6fbb90189b54b6a8e86639537cb955ab602b3... record new: [1184] 020000510302915fee76106fbef6fbb90189b54b6a8e86639537cb955ab602b3... server: Original packet: [1189] 16030204a0020000510302915fee76106fbef6fbb90189b54b6a8e86639537cb... server: Filtered packet: [1189] 16030204a0020000510302915fee76106fbef6fbb90189b54b6a8e86639537cb... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302fb92fa2f1fff9bf60104eef5b114c093d8649a8967be5e5ebeaa... record new: [1184] 020000510302fb92fa2f1fff9bf60104eef5b114c093d8649a8967be5e5ebeaa... server: Original packet: [1189] 16030204a0020000510302fb92fa2f1fff9bf60104eef5b114c093d8649a8967... server: Filtered packet: [1189] 16030204a0020000510302fb92fa2f1fff9bf60104eef5b114c093d8649a8967... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (103 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030262866b97fa4b9198f567e6182ff7c0ec56f18067e369337c09bf... record new: [1184] 02000051030262866b97fa4b9198f567e6182ff7c0ec56f18067e369337c09bf... server: Original packet: [1189] 16030204a002000051030262866b97fa4b9198f567e6182ff7c0ec56f18067e3... server: Filtered packet: [1189] 16030204a002000051030262866b97fa4b9198f567e6182ff7c0ec56f18067e3... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (114 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302951e07f31cba102282f750f68e5615b058873c8ee49ea4e165e5... record new: [1185] 020000510302951e07f31cba102282f750f68e5615b058873c8ee49ea4e165e5... server: Original packet: [1189] 16030204a0020000510302951e07f31cba102282f750f68e5615b058873c8ee4... server: Filtered packet: [1190] 16030204a1020000510302951e07f31cba102282f750f68e5615b058873c8ee4... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (116 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103028319a81124998cdee778bf708404304c486303f12cb366127fe3... record new: [1185] 0200005103028319a81124998cdee778bf708404304c486303f12cb366127fe3... server: Original packet: [1189] 16030204a00200005103028319a81124998cdee778bf708404304c486303f12c... server: Filtered packet: [1190] 16030204a10200005103028319a81124998cdee778bf708404304c486303f12c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (114 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302480c1007e60e757d571d14f1d8c6d294fcd187d94bd84f7559dd... record new: [1185] 020000510302480c1007e60e757d571d14f1d8c6d294fcd187d94bd84f7559dd... server: Original packet: [1189] 16030204a0020000510302480c1007e60e757d571d14f1d8c6d294fcd187d94b... server: Filtered packet: [1190] 16030204a1020000510302480c1007e60e757d571d14f1d8c6d294fcd187d94b... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (117 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103020c12d32aed6dbba69a6c828fed82a36a9fc5a92b2f926d00c714... record new: [1185] 0200005103020c12d32aed6dbba69a6c828fed82a36a9fc5a92b2f926d00c714... server: Original packet: [1189] 16030204a00200005103020c12d32aed6dbba69a6c828fed82a36a9fc5a92b2f... server: Filtered packet: [1190] 16030204a10200005103020c12d32aed6dbba69a6c828fed82a36a9fc5a92b2f... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303e6affa21b86d951a61e31dfdcd318137888e1e2dc201b7bd600b... record new: [1186] 020000510303e6affa21b86d951a61e31dfdcd318137888e1e2dc201b7bd600b... server: Original packet: [1191] 16030304a2020000510303e6affa21b86d951a61e31dfdcd318137888e1e2dc2... server: Filtered packet: [1191] 16030304a2020000510303e6affa21b86d951a61e31dfdcd318137888e1e2dc2... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103038ef5e90d0956261da72d3d728c877bdbf4abf28c1bfe76706cb6... record new: [1186] 0200005103038ef5e90d0956261da72d3d728c877bdbf4abf28c1bfe76706cb6... server: Original packet: [1191] 16030304a20200005103038ef5e90d0956261da72d3d728c877bdbf4abf28c1b... server: Filtered packet: [1191] 16030304a20200005103038ef5e90d0956261da72d3d728c877bdbf4abf28c1b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030302ad5e470d42c32626ca57073d6636cae5dddcc56d2a9f115658... record new: [1186] 02000051030302ad5e470d42c32626ca57073d6636cae5dddcc56d2a9f115658... server: Original packet: [1191] 16030304a202000051030302ad5e470d42c32626ca57073d6636cae5dddcc56d... server: Filtered packet: [1191] 16030304a202000051030302ad5e470d42c32626ca57073d6636cae5dddcc56d... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303f96ed842622306d4d8f1002453044e2ef916d9ccc7049537b7b8... record new: [1186] 020000510303f96ed842622306d4d8f1002453044e2ef916d9ccc7049537b7b8... server: Original packet: [1191] 16030304a2020000510303f96ed842622306d4d8f1002453044e2ef916d9ccc7... server: Filtered packet: [1191] 16030304a2020000510303f96ed842622306d4d8f1002453044e2ef916d9ccc7... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103034ff8cfb5d4e4a0b869340e640bb6f195c983a8567998adf55e51... record new: [1186] 0200005103034ff8cfb5d4e4a0b869340e640bb6f195c983a8567998adf55e51... server: Original packet: [1191] 16030304a20200005103034ff8cfb5d4e4a0b869340e640bb6f195c983a85679... server: Filtered packet: [1191] 16030304a20200005103034ff8cfb5d4e4a0b869340e640bb6f195c983a85679... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303d02877ee5106aee0ea25b7e233cfcee4cdd99337cc3d6d28870a... record new: [1186] 020000510303d02877ee5106aee0ea25b7e233cfcee4cdd99337cc3d6d28870a... server: Original packet: [1191] 16030304a2020000510303d02877ee5106aee0ea25b7e233cfcee4cdd99337cc... server: Filtered packet: [1191] 16030304a2020000510303d02877ee5106aee0ea25b7e233cfcee4cdd99337cc... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030394cee33d61f0627fd54b707e5eaffc37c91b2bf5a17208e189d9... record new: [1186] 02000051030394cee33d61f0627fd54b707e5eaffc37c91b2bf5a17208e189d9... server: Original packet: [1191] 16030304a202000051030394cee33d61f0627fd54b707e5eaffc37c91b2bf5a1... server: Filtered packet: [1191] 16030304a202000051030394cee33d61f0627fd54b707e5eaffc37c91b2bf5a1... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303dba742c771008a15e2091a73912c466c8e020723a2390d1dae26... record new: [1186] 020000510303dba742c771008a15e2091a73912c466c8e020723a2390d1dae26... server: Original packet: [1191] 16030304a2020000510303dba742c771008a15e2091a73912c466c8e020723a2... server: Filtered packet: [1191] 16030304a2020000510303dba742c771008a15e2091a73912c466c8e020723a2... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303b86d1aaeeac9e31f8374cd1dd35555459075b0c5bb89d9c11e1e... record new: [1187] 020000510303b86d1aaeeac9e31f8374cd1dd35555459075b0c5bb89d9c11e1e... server: Original packet: [1191] 16030304a2020000510303b86d1aaeeac9e31f8374cd1dd35555459075b0c5bb... server: Filtered packet: [1192] 16030304a3020000510303b86d1aaeeac9e31f8374cd1dd35555459075b0c5bb... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303d6bed935b15de5adb20e9b649eedcce11dfb986fc804a22bb802... record new: [1187] 020000510303d6bed935b15de5adb20e9b649eedcce11dfb986fc804a22bb802... server: Original packet: [1191] 16030304a2020000510303d6bed935b15de5adb20e9b649eedcce11dfb986fc8... server: Filtered packet: [1192] 16030304a3020000510303d6bed935b15de5adb20e9b649eedcce11dfb986fc8... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030379fa047f7d37a8a613cb58aaa3215b84552cd052a8ed6f4d2fda... record new: [1187] 02000051030379fa047f7d37a8a613cb58aaa3215b84552cd052a8ed6f4d2fda... server: Original packet: [1191] 16030304a202000051030379fa047f7d37a8a613cb58aaa3215b84552cd052a8... server: Filtered packet: [1192] 16030304a302000051030379fa047f7d37a8a613cb58aaa3215b84552cd052a8... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103036369e949a91480f7507f13efd8d3457471e615636662ff43ad34... record new: [1187] 0200005103036369e949a91480f7507f13efd8d3457471e615636662ff43ad34... server: Original packet: [1191] 16030304a20200005103036369e949a91480f7507f13efd8d3457471e6156366... server: Filtered packet: [1192] 16030304a30200005103036369e949a91480f7507f13efd8d3457471e6156366... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bb2f81e3cda9d841769992ceaec06d3d3e9f803933246897bc4db04bceeb... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100bb2f81e3cda9d841769992ceaec06d3d3e9f803933246897bc4d... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100bb2f81e3cda9d841769992ceaec06d3d3e9f803933... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b3f1e8456db835d70a45ee5d5e2e6bc71d3206120f63dfccfaee917bfd5d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100b3f1e8456db835d70a45ee5d5e2e6bc71d3206120f63dfccfaee... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100b3f1e8456db835d70a45ee5d5e2e6bc71d3206120f... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (155 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007bb2db26df68741e1cfa5c0c9603f5037ed2d8ba8bd8dfa5ad1e7f92cc93... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201007bb2db26df68741e1cfa5c0c9603f5037ed2d8ba8bd8dfa5ad1e... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201007bb2db26df68741e1cfa5c0c9603f5037ed2d8ba8b... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a9378129bf58f9411a446e8ab48533bb25157129463051073d024640638d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100a9378129bf58f9411a446e8ab48533bb25157129463051073d02... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100a9378129bf58f9411a446e8ab48533bb2515712946... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010004f66108268748f5723a392c8aa74bc9a5898838e8ac9c20fc6097064eb1... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010004f66108268748f5723a392c8aa74bc9a5898838e8ac9c20fc60... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 160301010610000102010004f66108268748f5723a392c8aa74bc9a5898838e8... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008c4aab7c57542a5e55d6964f12e89c94d1bbe0d867ae1d1b3816aba504d5... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201008c4aab7c57542a5e55d6964f12e89c94d1bbe0d867ae1d1b3816... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 16030101061000010201008c4aab7c57542a5e55d6964f12e89c94d1bbe0d867... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004f5f0a6618fdde78c2a7f3165e2b162832543475eeebb4b1dffdcb5136f6... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201004f5f0a6618fdde78c2a7f3165e2b162832543475eeebb4b1dffd... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 16030101061000010201004f5f0a6618fdde78c2a7f3165e2b162832543475ee... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d78d92c9a936b9fd6c1216e88dd5df6e560a76beb302f7796f51517cfcd0... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100d78d92c9a936b9fd6c1216e88dd5df6e560a76beb302f7796f51... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100d78d92c9a936b9fd6c1216e88dd5df6e560a76beb3... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ab0e8793e004aed9ce2cc19a49755432b0a315587c89a75cb98f8e9aadc7... handshake new: [259] 010101ab0e8793e004aed9ce2cc19a49755432b0a315587c89a75cb98f8e9aad... record old: [262] 100001020100ab0e8793e004aed9ce2cc19a49755432b0a315587c89a75cb98f... record new: [263] 10000103010101ab0e8793e004aed9ce2cc19a49755432b0a315587c89a75cb9... client: Original packet: [326] 1603010106100001020100ab0e8793e004aed9ce2cc19a49755432b0a315587c... client: Filtered packet: [327] 160301010710000103010101ab0e8793e004aed9ce2cc19a49755432b0a31558... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010013584311577bc3ce61dc2aa6d571807827b197fc6b82349d55db7aeef90a... handshake new: [259] 01010113584311577bc3ce61dc2aa6d571807827b197fc6b82349d55db7aeef9... record old: [262] 10000102010013584311577bc3ce61dc2aa6d571807827b197fc6b82349d55db... record new: [263] 1000010301010113584311577bc3ce61dc2aa6d571807827b197fc6b82349d55... client: Original packet: [326] 160301010610000102010013584311577bc3ce61dc2aa6d571807827b197fc6b... client: Filtered packet: [327] 16030101071000010301010113584311577bc3ce61dc2aa6d571807827b197fc... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008532ed0ab6cf46640d4de83cf1f983fcfd2a591c7e0a78315edf0a734a6e... handshake new: [259] 0101008532ed0ab6cf46640d4de83cf1f983fcfd2a591c7e0a78315edf0a734a... record old: [262] 1000010201008532ed0ab6cf46640d4de83cf1f983fcfd2a591c7e0a78315edf... record new: [263] 100001030101008532ed0ab6cf46640d4de83cf1f983fcfd2a591c7e0a78315e... client: Original packet: [326] 16030101061000010201008532ed0ab6cf46640d4de83cf1f983fcfd2a591c7e... client: Filtered packet: [327] 1603010107100001030101008532ed0ab6cf46640d4de83cf1f983fcfd2a591c... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (179 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d53e6e59bc2be66c6210742a77a70883f17a2d9fed57c92a3088008249ee... handshake new: [259] 010100d53e6e59bc2be66c6210742a77a70883f17a2d9fed57c92a3088008249... record old: [262] 100001020100d53e6e59bc2be66c6210742a77a70883f17a2d9fed57c92a3088... record new: [263] 10000103010100d53e6e59bc2be66c6210742a77a70883f17a2d9fed57c92a30... client: Original packet: [326] 1603010106100001020100d53e6e59bc2be66c6210742a77a70883f17a2d9fed... client: Filtered packet: [327] 160301010710000103010100d53e6e59bc2be66c6210742a77a70883f17a2d9f... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (178 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005b77083c34391ec3ca6226bb84cded662a0bc7e6bbd5dbb4880cac090597... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201005b77083c34391ec3ca6226bb84cded662a0bc7e6bbd5dbb4880c... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201005b77083c34391ec3ca6226bb84cded662a0bc7e6bb... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010016b53ff72958a7cb7680194b8e446a303e76784accd2916222b785b241b1... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010016b53ff72958a7cb7680194b8e446a303e76784accd2916222b7... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010016b53ff72958a7cb7680194b8e446a303e76784acc... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c8d416ed48a01c7a9e910f168ad1d5a3a5f3690d63199ac67be47f99b1c9... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100c8d416ed48a01c7a9e910f168ad1d5a3a5f3690d63199ac67be4... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100c8d416ed48a01c7a9e910f168ad1d5a3a5f3690d63... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100693ad5b6b27e61ea1e2ddc36844ce62b0b0ef419de70825181d41a94f78c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100693ad5b6b27e61ea1e2ddc36844ce62b0b0ef419de70825181d4... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100693ad5b6b27e61ea1e2ddc36844ce62b0b0ef419de... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010095f21fa8e22724fbcb76b5b1963293873fd5d85348c9ef21e4ca1e879377... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010095f21fa8e22724fbcb76b5b1963293873fd5d85348c9ef21e4ca... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 160302010610000102010095f21fa8e22724fbcb76b5b1963293873fd5d85348... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007543fc11e17da4126871e4d57bdb8c63e3a16ccf5493914c6d85cf263e5a... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201007543fc11e17da4126871e4d57bdb8c63e3a16ccf5493914c6d85... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 16030201061000010201007543fc11e17da4126871e4d57bdb8c63e3a16ccf54... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009d018de0163e28b52aac34253a42474e998608b535a5cc494075e04d0c68... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201009d018de0163e28b52aac34253a42474e998608b535a5cc494075... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201009d018de0163e28b52aac34253a42474e998608b535... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002086c8134e21356b40d6800df6b9024828907779b4436c746266321d0c4c... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201002086c8134e21356b40d6800df6b9024828907779b4436c746266... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201002086c8134e21356b40d6800df6b9024828907779b4... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010061c3eacdd25074c6e05b0ad92ee11268d51c0de9458a05c27092847014c6... handshake new: [259] 01010161c3eacdd25074c6e05b0ad92ee11268d51c0de9458a05c27092847014... record old: [262] 10000102010061c3eacdd25074c6e05b0ad92ee11268d51c0de9458a05c27092... record new: [263] 1000010301010161c3eacdd25074c6e05b0ad92ee11268d51c0de9458a05c270... client: Original packet: [342] 160302010610000102010061c3eacdd25074c6e05b0ad92ee11268d51c0de945... client: Filtered packet: [343] 16030201071000010301010161c3eacdd25074c6e05b0ad92ee11268d51c0de9... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f3eea567a862027a29081c49bb31c6e77484d0ec778d6a4836cdb26b692c... handshake new: [259] 010101f3eea567a862027a29081c49bb31c6e77484d0ec778d6a4836cdb26b69... record old: [262] 100001020100f3eea567a862027a29081c49bb31c6e77484d0ec778d6a4836cd... record new: [263] 10000103010101f3eea567a862027a29081c49bb31c6e77484d0ec778d6a4836... client: Original packet: [342] 1603020106100001020100f3eea567a862027a29081c49bb31c6e77484d0ec77... client: Filtered packet: [343] 160302010710000103010101f3eea567a862027a29081c49bb31c6e77484d0ec... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (155 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ee38f69219d2f71f1c760e16af5d3f810aa78728c40ddeaf9b51ff83a24a... handshake new: [259] 010100ee38f69219d2f71f1c760e16af5d3f810aa78728c40ddeaf9b51ff83a2... record old: [262] 100001020100ee38f69219d2f71f1c760e16af5d3f810aa78728c40ddeaf9b51... record new: [263] 10000103010100ee38f69219d2f71f1c760e16af5d3f810aa78728c40ddeaf9b... client: Original packet: [342] 1603020106100001020100ee38f69219d2f71f1c760e16af5d3f810aa78728c4... client: Filtered packet: [343] 160302010710000103010100ee38f69219d2f71f1c760e16af5d3f810aa78728... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (178 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005d3db598e4da926edafbd92a0fcf371907d5c5992cfb9fc9ca8ef3837204... handshake new: [259] 0101005d3db598e4da926edafbd92a0fcf371907d5c5992cfb9fc9ca8ef38372... record old: [262] 1000010201005d3db598e4da926edafbd92a0fcf371907d5c5992cfb9fc9ca8e... record new: [263] 100001030101005d3db598e4da926edafbd92a0fcf371907d5c5992cfb9fc9ca... client: Original packet: [342] 16030201061000010201005d3db598e4da926edafbd92a0fcf371907d5c5992c... client: Filtered packet: [343] 1603020107100001030101005d3db598e4da926edafbd92a0fcf371907d5c599... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (178 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010006ee93d74cbbc09573cf96da6a9b351c212db476f2f0cad15f547ac679e5... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010006ee93d74cbbc09573cf96da6a9b351c212db476f2f0cad15f54... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 160303010610000102010006ee93d74cbbc09573cf96da6a9b351c212db476f2... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (151 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003052c7daa8f7a35d6985d27486f7054178236226ba2338223272b115ccd7... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201003052c7daa8f7a35d6985d27486f7054178236226ba2338223272... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201003052c7daa8f7a35d6985d27486f7054178236226ba... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d12d31a57c796cbf3d2432c945f37207fe12579812cc03225d2c9e40e035... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100d12d31a57c796cbf3d2432c945f37207fe12579812cc03225d2c... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100d12d31a57c796cbf3d2432c945f37207fe12579812... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100558fb65bee15068bed24234e04acbe23bb33dfed59bf51481072db4cdc83... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100558fb65bee15068bed24234e04acbe23bb33dfed59bf51481072... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100558fb65bee15068bed24234e04acbe23bb33dfed59... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (165 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006090e424ee1945efc9f28adfdf5e802284f6541c70af70affaf9414fe181... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201006090e424ee1945efc9f28adfdf5e802284f6541c70af70affaf9... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 16030301061000010201006090e424ee1945efc9f28adfdf5e802284f6541c70... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001fb7b942d2df3fa27c761b26b25baa9a6649f5d871628f3afd83285daac5... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201001fb7b942d2df3fa27c761b26b25baa9a6649f5d871628f3afd83... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 16030301061000010201001fb7b942d2df3fa27c761b26b25baa9a6649f5d871... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (166 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d82b961a26a3b7bb7f2e2394c82bc24f878c9ef416d6b960eed91f8e65e4... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100d82b961a26a3b7bb7f2e2394c82bc24f878c9ef416d6b960eed9... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100d82b961a26a3b7bb7f2e2394c82bc24f878c9ef416... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (165 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010010df666d4e8b69c1f5fe99cca4a589a2941cc024a680530738188850f110... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010010df666d4e8b69c1f5fe99cca4a589a2941cc024a68053073818... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 160303010610000102010010df666d4e8b69c1f5fe99cca4a589a2941cc024a6... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (168 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009ed18ef1613ba07f76998ff5c30ef9cd44c62bfd24c1e68c9f702ffd1b75... handshake new: [259] 0101019ed18ef1613ba07f76998ff5c30ef9cd44c62bfd24c1e68c9f702ffd1b... record old: [262] 1000010201009ed18ef1613ba07f76998ff5c30ef9cd44c62bfd24c1e68c9f70... record new: [263] 100001030101019ed18ef1613ba07f76998ff5c30ef9cd44c62bfd24c1e68c9f... client: Original packet: [318] 16030301061000010201009ed18ef1613ba07f76998ff5c30ef9cd44c62bfd24... client: Filtered packet: [319] 1603030107100001030101019ed18ef1613ba07f76998ff5c30ef9cd44c62bfd... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (166 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100890401b8217521d8e05d2fcaef17501b983ebef4e87e2d67c2ac311d54d3... handshake new: [259] 010101890401b8217521d8e05d2fcaef17501b983ebef4e87e2d67c2ac311d54... record old: [262] 100001020100890401b8217521d8e05d2fcaef17501b983ebef4e87e2d67c2ac... record new: [263] 10000103010101890401b8217521d8e05d2fcaef17501b983ebef4e87e2d67c2... client: Original packet: [318] 1603030106100001020100890401b8217521d8e05d2fcaef17501b983ebef4e8... client: Filtered packet: [319] 160303010710000103010101890401b8217521d8e05d2fcaef17501b983ebef4... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010014d52b410d29002bafd372daeefc67b11d537a1372b923ed6b2c2623b3eb... handshake new: [259] 01010014d52b410d29002bafd372daeefc67b11d537a1372b923ed6b2c2623b3... record old: [262] 10000102010014d52b410d29002bafd372daeefc67b11d537a1372b923ed6b2c... record new: [263] 1000010301010014d52b410d29002bafd372daeefc67b11d537a1372b923ed6b... client: Original packet: [318] 160303010610000102010014d52b410d29002bafd372daeefc67b11d537a1372... client: Filtered packet: [319] 16030301071000010301010014d52b410d29002bafd372daeefc67b11d537a13... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (194 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fc6d8fb5935245940abc485ac81000bdb2e431440397f22a9a6f47f7cfc2... handshake new: [259] 010100fc6d8fb5935245940abc485ac81000bdb2e431440397f22a9a6f47f7cf... record old: [262] 100001020100fc6d8fb5935245940abc485ac81000bdb2e431440397f22a9a6f... record new: [263] 10000103010100fc6d8fb5935245940abc485ac81000bdb2e431440397f22a9a... client: Original packet: [318] 1603030106100001020100fc6d8fb5935245940abc485ac81000bdb2e4314403... client: Filtered packet: [319] 160303010710000103010100fc6d8fb5935245940abc485ac81000bdb2e43144... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (196 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (9591 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3a3d5f8b7d... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3a3d5f8b7d... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (115 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff927f3ac256... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff927f3ac256... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (115 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff03ab1850bf... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff03ab1850bf... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (115 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff17c3624f45... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff17c3624f45... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (115 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5d73d27f71... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5d73d27f71... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (115 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff36eb03ed91... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff36eb03ed91... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (115 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff25970ec705... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff25970ec705... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (115 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff28e44bfbb... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff28e44bfbb... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (114 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0dcc189545... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff0dcc189545... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (100 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3a7cb901ab... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff3a7cb901ab... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (100 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffcdcf72f9c1... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffcdcf72f9c1... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff8e2a7e6c2b... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff8e2a7e6c2b... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (100 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf2be8af220... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf2be8af220... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (100 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd6f9dd4ea4... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd6f9dd4ea4... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (100 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd90996834c1... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd90996834c1... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (100 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7a0dd470c7... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7a0dd470c7... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb8efd04058... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb8efd04058... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdcd510a0b92... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdcd510a0b92... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (100 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd22e136f7d6... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd22e136f7d6... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd9b26728fe8... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd9b26728fe8... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd028d8610f5... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd028d8610f5... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (100 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd19114f5a3c... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd19114f5a3c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefddfd9901e2e... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefddfd9901e2e... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd9acbe05216... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd9acbe05216... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (100 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100893a884788e523824772afe3f49a27edc2311cb2684f527829cba68d4411... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100893a884788e523824772afe3f49a27edc231... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100893a884788... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (152 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010068bd071b454c4338be2a7d526a5d26f4e2688b68a79f09b9c8ce45499f03... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010068bd071b454c4338be2a7d526a5d26f4e268... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010068bd071b45... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (156 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d11bec3cd899a864d4cffc483f0b8cd7bedde0e310fa5451b75d92668ef9... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100d11bec3cd899a864d4cffc483f0b8cd7bedd... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100d11bec3cd8... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (168 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010017a804fe876ed672709cee8319666d6e2bf41be59c2174e53ca39556df3b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010017a804fe876ed672709cee8319666d6e2bf4... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010017a804fe87... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (167 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002ddc6ed2d98f23a3b7fa515d9bb459b3f14a2f0920bfe7c111f46073e861... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201002ddc6ed2d98f23a3b7fa515d9bb459b3f14a... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201002ddc6ed2d9... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (168 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000ff76d8b61784e91d98086dc6b64744eee120bdd9c5a585ed3bc58dc15d7... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201000ff76d8b61784e91d98086dc6b64744eee12... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201000ff76d8b61... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (167 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b4767d9ee6e3a28e98bb24c41e139a8228f1f1d6359dac01a0a588efbe79... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100b4767d9ee6e3a28e98bb24c41e139a8228f1... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100b4767d9ee6... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (168 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d294aca280124c84501074d31e84b81f7471c6b66d291a92e6f6bc278abd... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100d294aca280124c84501074d31e84b81f7471... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100d294aca280... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (167 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c5e0fb886197102e3f10d7d1018f35b8958cf0b2d65cf295c8f7e5506c13... handshake new: [259] 010101c5e0fb886197102e3f10d7d1018f35b8958cf0b2d65cf295c8f7e5506c... record old: [270] 1000010200010000000001020100c5e0fb886197102e3f10d7d1018f35b8958c... record new: [271] 100001030001000000000103010101c5e0fb886197102e3f10d7d1018f35b895... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100c5e0fb8861... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101c5e0fb88... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (168 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009f6ec143d4b6c62cb6aa57710295d42115dceecd0852e774edce93d05405... handshake new: [259] 0101019f6ec143d4b6c62cb6aa57710295d42115dceecd0852e774edce93d054... record old: [270] 10000102000100000000010201009f6ec143d4b6c62cb6aa57710295d42115dc... record new: [271] 1000010300010000000001030101019f6ec143d4b6c62cb6aa57710295d42115... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201009f6ec143d4... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101019f6ec143... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (168 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001a654d6bd013d4087654f956c85a4e0ad3972832b3dc9e216cda070bc4c3... handshake new: [259] 0101001a654d6bd013d4087654f956c85a4e0ad3972832b3dc9e216cda070bc4... record old: [270] 10000102000100000000010201001a654d6bd013d4087654f956c85a4e0ad397... record new: [271] 1000010300010000000001030101001a654d6bd013d4087654f956c85a4e0ad3... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201001a654d6bd0... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101001a654d6b... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (194 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c7a583bc6dd5f1b6e47b59de7c7e51244227cc52005add424e774f53605a... handshake new: [259] 010100c7a583bc6dd5f1b6e47b59de7c7e51244227cc52005add424e774f5360... record old: [270] 1000010200010000000001020100c7a583bc6dd5f1b6e47b59de7c7e51244227... record new: [271] 100001030001000000000103010100c7a583bc6dd5f1b6e47b59de7c7e512442... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100c7a583bc6d... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100c7a583bc... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (197 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100324fa4763b19f53dbd2dc3d8abd3a6e94470f685a48d5c74cc6b10aa596c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100324fa4763b19f53dbd2dc3d8abd3a6e94470... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100324fa4763b... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (167 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ad4ee6c0b4d32c5ba06c757d35717bd0605428efdc481707e262624c5fbc... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100ad4ee6c0b4d32c5ba06c757d35717bd06054... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ad4ee6c0b4... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (167 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007aba00d6bcd8332059daebcde7961b7fdde84557f6edf3843a7f78020f31... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201007aba00d6bcd8332059daebcde7961b7fdde8... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201007aba00d6bc... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (167 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001d851cf84a36779a591dd10599e6079a03080497f9fac44a788dc4e257b5... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201001d851cf84a36779a591dd10599e6079a0308... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201001d851cf84a... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (167 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d80c59e491d23f90901d9259af610c3db2c9e05821b069f98f2842383493... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100d80c59e491d23f90901d9259af610c3db2c9... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100d80c59e491... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (155 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e74fb001325f2ebf80ac4328f99091649e7f7899c1ab0339c89473e4b5a0... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100e74fb001325f2ebf80ac4328f99091649e7f... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100e74fb00132... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002f2d87990ddf5a64bf460fc3a75b2e185fe116725fc086bf9a6033edd6ea... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201002f2d87990ddf5a64bf460fc3a75b2e185fe1... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201002f2d87990d... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (169 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ce54b82fd462f0382bbea265a2c3ac2d76907db9e053f9db6c6bb156b56e... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100ce54b82fd462f0382bbea265a2c3ac2d7690... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ce54b82fd4... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (167 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100efcf36c491d707e7691dbd4811a86a2bed0c6d33e19689f727b4a62aa6dc... handshake new: [259] 010101efcf36c491d707e7691dbd4811a86a2bed0c6d33e19689f727b4a62aa6... record old: [270] 1000010200010000000001020100efcf36c491d707e7691dbd4811a86a2bed0c... record new: [271] 100001030001000000000103010101efcf36c491d707e7691dbd4811a86a2bed... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100efcf36c491... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101efcf36c4... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (167 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010028d77683e092a3b2ece50052913dec283b02e31eee8c61c8605050a9a5f5... handshake new: [259] 01010128d77683e092a3b2ece50052913dec283b02e31eee8c61c8605050a9a5... record old: [270] 100001020001000000000102010028d77683e092a3b2ece50052913dec283b02... record new: [271] 10000103000100000000010301010128d77683e092a3b2ece50052913dec283b... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010028d77683e0... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010128d77683... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (167 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008a00fa9a3fdb4958273e94b7f90471fd70c0a886a89cb7cd4d26f06be456... handshake new: [259] 0101008a00fa9a3fdb4958273e94b7f90471fd70c0a886a89cb7cd4d26f06be4... record old: [270] 10000102000100000000010201008a00fa9a3fdb4958273e94b7f90471fd70c0... record new: [271] 1000010300010000000001030101008a00fa9a3fdb4958273e94b7f90471fd70... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201008a00fa9a3f... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101008a00fa9a... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (179 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009e788aaff5febeed8a6a0337f13e1d1559e78041d28fd7333da217917b54... handshake new: [259] 0101009e788aaff5febeed8a6a0337f13e1d1559e78041d28fd7333da217917b... record old: [270] 10000102000100000000010201009e788aaff5febeed8a6a0337f13e1d1559e7... record new: [271] 1000010300010000000001030101009e788aaff5febeed8a6a0337f13e1d1559... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201009e788aaff5... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101009e788aaf... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (178 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (6580 ms total) [----------] 2 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (120 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (120 ms) [----------] 2 tests from Datagram12Plus/TlsConnectDatagram12Plus (240 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (263 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (220 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (223 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (223 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (221 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (221 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (221 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (221 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (220 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (222 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (230 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (223 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (127 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (126 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (127 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (128 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest (3223 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (3 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (5 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (3 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (5 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (5 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (2 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (55 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510301650a414afe263a52da239f1d00d04cc7110f5cceba6527547732... record new: [89] 020000510301650a414afe263a52da239f1d00d04cc7110f5cceba6527547732... server: Original packet: [536] 1603010213020000510301650a414afe263a52da239f1d00d04cc7110f5cceba... server: Filtered packet: [94] 1603010059020000510301650a414afe263a52da239f1d00d04cc7110f5cceba... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (87 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301196b75b8349e0cd52efbe8d52308a7d2862a29fc2ca774a491d8... record new: [265] 020000570301196b75b8349e0cd52efbe8d52308a7d2862a29fc2ca774a491d8... server: Original packet: [712] 16030102c3020000570301196b75b8349e0cd52efbe8d52308a7d2862a29fc2c... server: Filtered packet: [270] 1603010109020000570301196b75b8349e0cd52efbe8d52308a7d2862a29fc2c... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (95 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301c496597f360c5050471b2461e95e8a32cb6612cf7ef9f2c18ae1... record new: [265] 020000570301c496597f360c5050471b2461e95e8a32cb6612cf7ef9f2c18ae1... server: Original packet: [712] 16030102c3020000570301c496597f360c5050471b2461e95e8a32cb6612cf7e... server: Filtered packet: [270] 1603010109020000570301c496597f360c5050471b2461e95e8a32cb6612cf7e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (81 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 0200005703019292fea07baaa28aa56d6a77542d7d8635918d995eb4f5cdd57d... record new: [209] 0200005703019292fea07baaa28aa56d6a77542d7d8635918d995eb4f5cdd57d... server: Original packet: [529] 160301020c0200005703019292fea07baaa28aa56d6a77542d7d8635918d995e... server: Filtered packet: [214] 16030100d10200005703019292fea07baaa28aa56d6a77542d7d8635918d995e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (65 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 020000570301f308b42fcc5694cc9deb1ae2213e1da82c49c127b2b845d2d831... record new: [537] 020000570301f308b42fcc5694cc9deb1ae2213e1da82c49c127b2b845d2d831... server: Original packet: [712] 16030102c3020000570301f308b42fcc5694cc9deb1ae2213e1da82c49c127b2... server: Filtered packet: [542] 1603010219020000570301f308b42fcc5694cc9deb1ae2213e1da82c49c127b2... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (95 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [524] 0200005703018cfd5882bea47e6188c1932343815c1a1d3a55a7cd8f81c8e68f... record new: [410] 0200005703018cfd5882bea47e6188c1932343815c1a1d3a55a7cd8f81c8e68f... server: Original packet: [529] 160301020c0200005703018cfd5882bea47e6188c1932343815c1a1d3a55a7cd... server: Filtered packet: [415] 160301019a0200005703018cfd5882bea47e6188c1932343815c1a1d3a55a7cd... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (70 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301eed107d9631fa8f998397cde000dcb8a60f60f634e060112d798... record new: [265] 020000570301eed107d9631fa8f998397cde000dcb8a60f60f634e060112d798... Dropping handshake: 12 record old: [265] 020000570301eed107d9631fa8f998397cde000dcb8a60f60f634e060112d798... record new: [95] 020000570301eed107d9631fa8f998397cde000dcb8a60f60f634e060112d798... server: Original packet: [712] 16030102c3020000570301eed107d9631fa8f998397cde000dcb8a60f60f634e... server: Filtered packet: [100] 160301005f020000570301eed107d9631fa8f998397cde000dcb8a60f60f634e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (89 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 02000057030154be4effbf5473829736799815488a45b117283afb52c62d6f17... record new: [208] 02000057030154be4effbf5473829736799815488a45b117283afb52c62d6f17... Dropping handshake: 12 record old: [208] 02000057030154be4effbf5473829736799815488a45b117283afb52c62d6f17... record new: [95] 02000057030154be4effbf5473829736799815488a45b117283afb52c62d6f17... server: Original packet: [528] 160301020b02000057030154be4effbf5473829736799815488a45b117283afb... server: Filtered packet: [100] 160301005f02000057030154be4effbf5473829736799815488a45b117283afb... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (71 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (655 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510302d23e2e94577c79c127ec37d0995e9fe3fb6e3666ab29068ae87c... record new: [89] 020000510302d23e2e94577c79c127ec37d0995e9fe3fb6e3666ab29068ae87c... server: Original packet: [536] 1603020213020000510302d23e2e94577c79c127ec37d0995e9fe3fb6e3666ab... server: Filtered packet: [94] 1603020059020000510302d23e2e94577c79c127ec37d0995e9fe3fb6e3666ab... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (80 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510303907561538c95d6946749b8ed355b7e799a398c04c728387a2223... record new: [89] 020000510303907561538c95d6946749b8ed355b7e799a398c04c728387a2223... server: Original packet: [536] 1603030213020000510303907561538c95d6946749b8ed355b7e799a398c04c7... server: Filtered packet: [94] 1603030059020000510303907561538c95d6946749b8ed355b7e799a398c04c7... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (79 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff946678fc1f... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff946678fc1f... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (80 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefd7b1efa2ef9... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefd7b1efa2ef9... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (80 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302d2ce859635ec7305624876d328bd1e7dc19e36b556b1d178a3eb... record new: [265] 020000570302d2ce859635ec7305624876d328bd1e7dc19e36b556b1d178a3eb... server: Original packet: [712] 16030202c3020000570302d2ce859635ec7305624876d328bd1e7dc19e36b556... server: Filtered packet: [270] 1603020109020000570302d2ce859635ec7305624876d328bd1e7dc19e36b556... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (75 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 02000057030319c7081e4ca5c4aa2d3c56a67b162bc633022ec70831c7c7f9c3... record new: [267] 02000057030319c7081e4ca5c4aa2d3c56a67b162bc633022ec70831c7c7f9c3... server: Original packet: [714] 16030302c502000057030319c7081e4ca5c4aa2d3c56a67b162bc633022ec708... server: Filtered packet: [272] 160303010b02000057030319c7081e4ca5c4aa2d3c56a67b162bc633022ec708... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (75 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2055b3303967c5a8b9fe99e8134cb96ae7... record new: [178] 0c0000a600010000000000a603001d2055b3303967c5a8b9fe99e8134cb96ae7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff2c990c9d10... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff2c990c9d10... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (75 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2055b3303967c5a8b9fe99e8134cb96ae7... record new: [180] 0c0000a800010000000000a803001d2055b3303967c5a8b9fe99e8134cb96ae7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd8b74637f7b... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd8b74637f7b... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703027e25cf725115e661487fa82296fe02413140b02d9e1de5e4d5aa... record new: [265] 0200005703027e25cf725115e661487fa82296fe02413140b02d9e1de5e4d5aa... server: Original packet: [712] 16030202c30200005703027e25cf725115e661487fa82296fe02413140b02d9e... server: Filtered packet: [270] 16030201090200005703027e25cf725115e661487fa82296fe02413140b02d9e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (75 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 0200005703030308424251542ccdeefc63a4933cce85c56133aa401eb00f630a... record new: [267] 0200005703030308424251542ccdeefc63a4933cce85c56133aa401eb00f630a... server: Original packet: [714] 16030302c50200005703030308424251542ccdeefc63a4933cce85c56133aa40... server: Filtered packet: [272] 160303010b0200005703030308424251542ccdeefc63a4933cce85c56133aa40... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (74 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2055b3303967c5a8b9fe99e8134cb96ae7... record new: [178] 0c0000a600010000000000a603001d2055b3303967c5a8b9fe99e8134cb96ae7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffa8e02cc416... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feffa8e02cc416... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (75 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2055b3303967c5a8b9fe99e8134cb96ae7... record new: [180] 0c0000a800010000000000a803001d2055b3303967c5a8b9fe99e8134cb96ae7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefde3d7ae710a... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefde3d7ae710a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [522] 020000570302b2a4f04d24b43777f118146477bde677e137611ef02a5df3e451... record new: [207] 020000570302b2a4f04d24b43777f118146477bde677e137611ef02a5df3e451... server: Original packet: [527] 160302020a020000570302b2a4f04d24b43777f118146477bde677e137611ef0... server: Filtered packet: [212] 16030200cf020000570302b2a4f04d24b43777f118146477bde677e137611ef0... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (57 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 02000057030370a2c06ac19f15d38e65bfb5621306007b305eaafa9a423bc410... record new: [209] 02000057030370a2c06ac19f15d38e65bfb5621306007b305eaafa9a423bc410... server: Original packet: [529] 160303020c02000057030370a2c06ac19f15d38e65bfb5621306007b305eaafa... server: Filtered packet: [214] 16030300d102000057030370a2c06ac19f15d38e65bfb5621306007b305eaafa... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (56 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d2055b3303967c5a8b9fe99e8134cb96ae7... record new: [121] 0c00006d000100000000006d03001d2055b3303967c5a8b9fe99e8134cb96ae7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [607] 16feff00000000000000000063020000570000000000000057fefffbd0e8700e... server: Filtered packet: [284] 16feff00000000000000000063020000570000000000000057fefffbd0e8700e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (56 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d2055b3303967c5a8b9fe99e8134cb96ae7... record new: [122] 0c00006e000100000000006e03001d2055b3303967c5a8b9fe99e8134cb96ae7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16fefd00000000000000000063020000570000000000000057fefd260b264b61... server: Filtered packet: [285] 16fefd00000000000000000063020000570000000000000057fefd260b264b61... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (56 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 0200005703022e396c01038770a5fedad488b0ced1899ab85d9813d54d7480d3... record new: [537] 0200005703022e396c01038770a5fedad488b0ced1899ab85d9813d54d7480d3... server: Original packet: [712] 16030202c30200005703022e396c01038770a5fedad488b0ced1899ab85d9813... server: Filtered packet: [542] 16030202190200005703022e396c01038770a5fedad488b0ced1899ab85d9813... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (75 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 0200005703032a3bc9577878533db98a1f2555f52f181775a2c0e3ddb812fe1b... record new: [537] 0200005703032a3bc9577878533db98a1f2555f52f181775a2c0e3ddb812fe1b... server: Original packet: [714] 16030302c50200005703032a3bc9577878533db98a1f2555f52f181775a2c0e3... server: Filtered packet: [542] 16030302190200005703032a3bc9577878533db98a1f2555f52f181775a2c0e3... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (75 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d2055b3303967c5a8b9fe99e8134cb96ae7... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057fefff5a880a3da... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057fefff5a880a3da... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (77 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d2055b3303967c5a8b9fe99e8134cb96ae7... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefde38fd43475... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefde38fd43475... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (75 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [523] 020000570302066fa1c53ceda4e11a7f7efc08dad55e5e7ba18ef1124a86adf2... record new: [410] 020000570302066fa1c53ceda4e11a7f7efc08dad55e5e7ba18ef1124a86adf2... server: Original packet: [528] 160302020b020000570302066fa1c53ceda4e11a7f7efc08dad55e5e7ba18ef1... server: Filtered packet: [415] 160302019a020000570302066fa1c53ceda4e11a7f7efc08dad55e5e7ba18ef1... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (57 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [524] 020000570303825be71210130163a3b1ade68c13a8cbc23249b427ec53dca4ef... record new: [410] 020000570303825be71210130163a3b1ade68c13a8cbc23249b427ec53dca4ef... server: Original packet: [529] 160303020c020000570303825be71210130163a3b1ade68c13a8cbc23249b427... server: Filtered packet: [415] 160303019a020000570303825be71210130163a3b1ade68c13a8cbc23249b427... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (55 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [121] 0c00006d000200000000006d03001d2055b3303967c5a8b9fe99e8134cb96ae7... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [607] 16feff00000000000000000063020000570000000000000057feffeaefb9615e... server: Filtered packet: [486] 16feff00000000000000000063020000570000000000000057feffeaefb9615e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (56 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [122] 0c00006e000200000000006e03001d2055b3303967c5a8b9fe99e8134cb96ae7... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16fefd00000000000000000063020000570000000000000057fefd6b42b21fa2... server: Filtered packet: [486] 16fefd00000000000000000063020000570000000000000057fefd6b42b21fa2... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (56 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703021487fb4e35ae09d54bccbabb2811ce3492fb5c5e165c8800a17a... record new: [265] 0200005703021487fb4e35ae09d54bccbabb2811ce3492fb5c5e165c8800a17a... Dropping handshake: 12 record old: [265] 0200005703021487fb4e35ae09d54bccbabb2811ce3492fb5c5e165c8800a17a... record new: [95] 0200005703021487fb4e35ae09d54bccbabb2811ce3492fb5c5e165c8800a17a... server: Original packet: [712] 16030202c30200005703021487fb4e35ae09d54bccbabb2811ce3492fb5c5e16... server: Filtered packet: [100] 160302005f0200005703021487fb4e35ae09d54bccbabb2811ce3492fb5c5e16... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 02000057030395f0f32e8f8ac5c0730f216d68078999bd2b2c03e27243488d8a... record new: [267] 02000057030395f0f32e8f8ac5c0730f216d68078999bd2b2c03e27243488d8a... Dropping handshake: 12 record old: [267] 02000057030395f0f32e8f8ac5c0730f216d68078999bd2b2c03e27243488d8a... record new: [95] 02000057030395f0f32e8f8ac5c0730f216d68078999bd2b2c03e27243488d8a... server: Original packet: [714] 16030302c502000057030395f0f32e8f8ac5c0730f216d68078999bd2b2c03e2... server: Filtered packet: [100] 160303005f02000057030395f0f32e8f8ac5c0730f216d68078999bd2b2c03e2... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2055b3303967c5a8b9fe99e8134cb96ae7... record new: [178] 0c0000a600010000000000a603001d2055b3303967c5a8b9fe99e8134cb96ae7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d2055b3303967c5a8b9fe99e8134cb96ae7... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffc75d7f4b7b... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feffc75d7f4b7b... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (77 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2055b3303967c5a8b9fe99e8134cb96ae7... record new: [180] 0c0000a800010000000000a803001d2055b3303967c5a8b9fe99e8134cb96ae7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d2055b3303967c5a8b9fe99e8134cb96ae7... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd077bed0a0d... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd077bed0a0d... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (78 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 0200005703028100ad04d4598bb0422eea084f468cbdffc31ef29e3f8bc5809e... record new: [208] 0200005703028100ad04d4598bb0422eea084f468cbdffc31ef29e3f8bc5809e... Dropping handshake: 12 record old: [208] 0200005703028100ad04d4598bb0422eea084f468cbdffc31ef29e3f8bc5809e... record new: [95] 0200005703028100ad04d4598bb0422eea084f468cbdffc31ef29e3f8bc5809e... server: Original packet: [528] 160302020b0200005703028100ad04d4598bb0422eea084f468cbdffc31ef29e... server: Filtered packet: [100] 160302005f0200005703028100ad04d4598bb0422eea084f468cbdffc31ef29e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (58 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 020000570303e7c287088f8759ab90650adfabb9095c8a85a579326485afbc61... record new: [211] 020000570303e7c287088f8759ab90650adfabb9095c8a85a579326485afbc61... Dropping handshake: 12 record old: [211] 020000570303e7c287088f8759ab90650adfabb9095c8a85a579326485afbc61... record new: [95] 020000570303e7c287088f8759ab90650adfabb9095c8a85a579326485afbc61... server: Original packet: [531] 160303020e020000570303e7c287088f8759ab90650adfabb9095c8a85a57932... server: Filtered packet: [100] 160303005f020000570303e7c287088f8759ab90650adfabb9095c8a85a57932... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (57 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [120] 0c00006c000200000000006c03001d2055b3303967c5a8b9fe99e8134cb96ae7... record new: [120] 0c00006c000100000000006c03001d2055b3303967c5a8b9fe99e8134cb96ae7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [120] 0c00006c000100000000006c03001d2055b3303967c5a8b9fe99e8134cb96ae7... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [606] 16feff00000000000000000063020000570000000000000057feff462e142efd... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff462e142efd... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (57 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d2055b3303967c5a8b9fe99e8134cb96ae7... record new: [123] 0c00006f000100000000006f03001d2055b3303967c5a8b9fe99e8134cb96ae7... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [123] 0c00006f000100000000006f03001d2055b3303967c5a8b9fe99e8134cb96ae7... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [609] 16fefd00000000000000000063020000570000000000000057fefd22e8fc38fd... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd22e8fc38fd... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (58 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (2214 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (7 ms total) [----------] Global test environment tear-down [==========] 816 tests from 15 test cases ran. (112189 ms total) [ PASSED ] 816 tests. ssl_gtest.sh: #10649: ssl_gtest run successfully - PASSED executing sed to parse the xml report processing the parsed report ssl_gtest.sh: #10650: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10651: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10652: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10653: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10654: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10655: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10656: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10657: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10658: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10659: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10660: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10661: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10662: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10663: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10664: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10665: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10666: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10667: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10668: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10669: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10670: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10671: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10672: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10673: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10674: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10675: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10676: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10677: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10678: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10679: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10680: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10681: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10682: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10683: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10684: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10685: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10686: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10687: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10688: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10689: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10690: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10691: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10692: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10693: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10694: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10695: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10696: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10697: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10698: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10699: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10700: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10701: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10702: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10703: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10704: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10705: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10706: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10707: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10708: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10709: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10710: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10711: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10712: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10713: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10714: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10715: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10716: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10717: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10718: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10719: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10720: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10721: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10722: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10723: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10724: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10725: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10726: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10727: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10728: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10729: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10730: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10731: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10732: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10733: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10734: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10735: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10736: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10737: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10738: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10739: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10740: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10741: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10742: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10743: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10744: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10745: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10746: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10747: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10748: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10749: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10750: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10751: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10752: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10753: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10754: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10755: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10756: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10757: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10758: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10759: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10760: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10761: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10762: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10763: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10764: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #10765: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #10766: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #10767: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10768: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10769: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10770: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10771: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10772: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10773: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #10774: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #10775: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #10776: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10777: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10778: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10779: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10780: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10781: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10782: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #10783: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #10784: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #10785: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10786: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10787: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10788: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10789: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10790: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10791: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #10792: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #10793: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #10794: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10795: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10796: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10797: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10798: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10799: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10800: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #10801: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #10802: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #10803: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10804: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10805: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10806: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10807: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10808: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10809: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #10810: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #10811: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #10812: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10813: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10814: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10815: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10816: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10817: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10818: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #10819: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #10820: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #10821: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10822: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10823: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10824: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10825: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10826: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10827: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #10828: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #10829: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #10830: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10831: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10832: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10833: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10834: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10835: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10836: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10837: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10838: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10839: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10840: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10841: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10842: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10843: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10844: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10845: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10846: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10847: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10848: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10849: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10850: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10851: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10852: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10853: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10854: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10855: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10856: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10857: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10858: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10859: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10860: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10861: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10862: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10863: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10864: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10865: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10866: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10867: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10868: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10869: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10870: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10871: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10872: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10873: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10874: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10875: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10876: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10877: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10878: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10879: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10880: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10881: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10882: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10883: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10884: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10885: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10886: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10887: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10888: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10889: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10890: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10891: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10892: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10893: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10894: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10895: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10896: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10897: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10898: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10899: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10900: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10901: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10902: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10903: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10904: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10905: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10906: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10907: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10908: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10909: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10910: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10911: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10912: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10913: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10914: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10915: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10916: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10917: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10918: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10919: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10920: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10921: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10922: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10923: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10924: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10925: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10926: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10927: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10928: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10929: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10930: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10931: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10932: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10933: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10934: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10935: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10936: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10937: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10938: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10939: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10940: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10941: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10942: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10943: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10944: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10945: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10946: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10947: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10948: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10949: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10950: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10951: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10952: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10953: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10954: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10955: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10956: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10957: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10958: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10959: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10960: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10961: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10962: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10963: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10964: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10965: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10966: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10967: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10968: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10969: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10970: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10971: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10972: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10973: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10974: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10975: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10976: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10977: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10978: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10979: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10980: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10981: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10982: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10983: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10984: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10985: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10986: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10987: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10988: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10989: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10990: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10991: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10992: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10993: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10994: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10995: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10996: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10997: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10998: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10999: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11000: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11001: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11002: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #11003: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11004: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11005: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11006: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #11007: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11008: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11009: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11010: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #11011: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11012: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11013: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11014: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #11015: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11016: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11017: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11018: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #11019: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11020: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11021: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11022: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #11023: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11024: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11025: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11026: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #11027: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11028: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11029: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11030: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #11031: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11032: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11033: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11034: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #11035: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11036: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11037: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11038: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #11039: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11040: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11041: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11042: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #11043: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11044: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11045: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11046: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #11047: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11048: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11049: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11050: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #11051: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11052: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11053: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11054: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #11055: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11056: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11057: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11058: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #11059: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11060: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11061: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11062: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #11063: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11064: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11065: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11066: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #11067: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11068: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11069: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11070: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #11071: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11072: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11073: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11074: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #11075: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11076: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11077: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11078: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #11079: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11080: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11081: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11082: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #11083: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11084: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11085: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11086: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11087: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11088: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11089: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11090: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11091: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11092: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11093: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11094: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11095: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11096: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11097: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11098: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11099: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11100: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11101: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11102: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11103: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11104: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11105: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11106: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11107: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11108: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11109: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11110: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11111: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11112: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11113: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11114: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11115: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11116: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11117: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11118: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11119: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11120: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11121: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11122: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11123: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11124: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11125: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11126: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11127: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11128: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11129: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11130: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11131: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11132: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11133: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11134: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11135: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11136: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11137: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11138: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11139: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11140: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11141: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11142: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11143: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11144: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11145: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11146: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11147: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11148: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11149: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11150: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11151: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11152: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11153: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11154: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11155: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11156: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11157: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11158: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11159: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11160: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11161: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11162: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11163: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11164: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11165: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11166: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11167: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11168: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11169: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11170: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11171: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11172: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11173: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11174: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11175: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11176: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11177: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11178: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11179: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11180: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11181: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11182: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #11183: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #11184: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #11185: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #11186: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #11187: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #11188: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #11189: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #11190: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #11191: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #11192: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #11193: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #11194: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #11195: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #11196: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #11197: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #11198: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #11199: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #11200: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #11201: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #11202: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #11203: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #11204: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #11205: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #11206: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #11207: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #11208: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #11209: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #11210: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #11211: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #11212: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #11213: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #11214: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #11215: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #11216: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #11217: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #11218: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #11219: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #11220: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #11221: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #11222: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #11223: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #11224: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #11225: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #11226: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #11227: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #11228: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #11229: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #11230: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #11231: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #11232: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #11233: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #11234: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #11235: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #11236: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #11237: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #11238: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #11239: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #11240: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #11241: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #11242: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #11243: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #11244: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #11245: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #11246: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #11247: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #11248: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #11249: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #11250: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #11251: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #11252: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #11253: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #11254: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #11255: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #11256: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #11257: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #11258: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #11259: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #11260: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #11261: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #11262: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #11263: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #11264: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #11265: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #11266: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #11267: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #11268: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #11269: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #11270: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #11271: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #11272: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #11273: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #11274: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #11275: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #11276: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #11277: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #11278: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #11279: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #11280: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #11281: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #11282: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #11283: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #11284: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #11285: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #11286: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #11287: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #11288: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #11289: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #11290: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #11291: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #11292: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #11293: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #11294: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #11295: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #11296: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #11297: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #11298: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #11299: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #11300: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #11301: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #11302: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #11303: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #11304: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #11305: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #11306: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #11307: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #11308: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #11309: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #11310: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 771' - PASSED ssl_gtest.sh: #11311: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 771' - PASSED ssl_gtest.sh: #11312: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #11313: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #11314: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11315: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11316: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #11317: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #11318: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11319: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11320: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #11321: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #11322: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11323: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11324: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #11325: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #11326: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11327: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11328: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #11329: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #11330: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #11331: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #11332: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #11333: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #11334: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #11335: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #11336: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #11337: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #11338: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #11339: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #11340: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #11341: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #11342: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #11343: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #11344: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #11345: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #11346: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #11347: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #11348: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #11349: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #11350: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #11351: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #11352: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #11353: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #11354: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #11355: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #11356: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #11357: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #11358: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #11359: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #11360: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #11361: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #11362: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #11363: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #11364: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #11365: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #11366: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #11367: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #11368: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #11369: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #11370: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #11371: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #11372: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #11373: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #11374: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #11375: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #11376: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #11377: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #11378: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #11379: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #11380: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #11381: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #11382: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #11383: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #11384: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #11385: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #11386: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #11387: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #11388: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #11389: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #11390: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #11391: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #11392: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #11393: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #11394: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #11395: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #11396: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #11397: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #11398: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #11399: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #11400: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #11401: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #11402: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #11403: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #11404: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #11405: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #11406: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #11407: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #11408: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #11409: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #11410: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #11411: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #11412: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #11413: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #11414: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #11415: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #11416: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11417: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11418: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11419: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11420: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11421: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11422: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11423: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11424: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11425: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11426: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11427: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11428: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11429: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11430: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11431: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11432: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11433: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11434: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11435: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11436: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11437: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11438: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11439: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11440: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11441: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11442: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11443: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11444: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11445: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11446: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11447: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11448: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11449: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11450: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11451: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11452: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11453: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11454: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11455: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11456: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #11457: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #11458: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #11459: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #11460: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #11461: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #11462: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #11463: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #11464: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #11465: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Tue Aug 29 22:36:12 UTC 2017 ssl_gtests.sh: Testing with shared library =============================== Running tests for cert TIMESTAMP cert BEGIN: Tue Aug 29 22:36:12 UTC 2017 cert.sh: Certutil and Crlutil Tests with ECC =============================== cert.sh: #11466: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -f ../tests.pw cert.sh: #11467: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11468: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11469: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -o root.cert cert.sh: #11470: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -f ../tests.pw cert.sh: #11471: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11472: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11473: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #11474: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11475: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #11476: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11477: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #11478: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -f ../tests.pw cert.sh: #11479: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11480: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11481: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #11482: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11483: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #11484: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11485: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #11486: Exporting Root Cert - PASSED cert.sh: Creating an DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11487: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #11488: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11489: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #11490: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11491: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #11492: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11493: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #11494: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11495: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #11496: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11497: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #11498: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11499: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #11500: Exporting DSA Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11501: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #11502: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11503: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #11504: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11505: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #11506: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11507: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #11508: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11509: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #11510: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11511: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #11512: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11513: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #11514: Exporting EC Root Cert - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw cert.sh: #11515: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11516: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11517: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #11518: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11519: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA.ca.cert cert.sh: #11520: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11521: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #11522: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11523: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA-dsa.ca.cert cert.sh: #11524: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11525: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #11526: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11527: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11528: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #11529: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11530: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA-ec.ca.cert cert.sh: #11531: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11532: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #11533: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11534: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11535: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11536: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11537: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA-ec.ca.cert cert.sh: #11538: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11539: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11540: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA.ca.cert cert.sh: #11541: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA-dsa.ca.cert cert.sh: #11542: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11543: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw cert.sh: #11544: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11545: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11546: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #11547: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11548: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA.ca.cert cert.sh: #11549: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11550: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #11551: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11552: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA-dsa.ca.cert cert.sh: #11553: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11554: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #11555: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11556: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11557: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #11558: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11559: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA-ec.ca.cert cert.sh: #11560: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11561: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #11562: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11563: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11564: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA-dsa.ca.cert cert.sh: #11565: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA-ec.ca.cert cert.sh: #11566: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11567: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11568: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11569: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11570: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11571: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA.ca.cert cert.sh: #11572: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw cert.sh: #11573: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11574: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA.ca.cert cert.sh: #11575: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #11576: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA-ec.ca.cert cert.sh: #11577: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11578: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #11579: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11580: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11581: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #11582: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11583: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11584: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #11585: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11586: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11587: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #11588: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11589: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11590: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #11591: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11592: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #11593: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11594: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA.ca.cert cert.sh: #11595: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #11596: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA-ec.ca.cert cert.sh: #11597: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11598: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #11599: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11600: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11601: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #11602: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11603: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11604: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #11605: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11606: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11607: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #11608: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11609: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11610: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #11611: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11612: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11613: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #11614: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11615: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11616: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #11617: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11618: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11619: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #11620: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11621: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11622: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #11623: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11624: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11625: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #11626: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11627: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #11628: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #11629: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #11630: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw cert.sh: #11631: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11632: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA.ca.cert cert.sh: #11633: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #11634: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #11635: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11636: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #11637: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11638: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11639: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #11640: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11641: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11642: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #11643: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11644: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11645: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #11646: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11647: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11648: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #11649: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11650: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw cert.sh: #11651: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11652: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA.ca.cert cert.sh: #11653: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #11654: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #11655: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11656: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #11657: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11658: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11659: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #11660: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11661: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11662: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #11663: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11664: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11665: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #11666: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11667: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11668: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #11669: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11670: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw cert.sh: #11671: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11672: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA.ca.cert cert.sh: #11673: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #11674: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #11675: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11676: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #11677: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11678: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11679: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #11680: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11681: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11682: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #11683: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11684: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11685: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #11686: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11687: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11688: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #11689: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11690: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw cert.sh: #11691: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11692: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA.ca.cert cert.sh: #11693: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #11694: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #11695: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11696: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11697: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11698: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11699: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11700: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11701: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11702: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11703: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11704: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11705: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11706: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11707: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11708: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11709: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11710: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #11711: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #11712: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #11713: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #11714: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #11715: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #11716: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #11717: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #11718: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips -f ../tests.fipspw cert.sh: #11719: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11720: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #11721: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11722: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw cert.sh: #11723: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11724: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #11725: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11726: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #11727: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11728: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11729: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #11730: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11731: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11732: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #11733: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11734: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw cert.sh: #11735: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11736: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #11737: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #11738: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #11739: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11740: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #11741: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11742: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11743: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #11744: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11745: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11746: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #11747: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11748: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11749: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #11750: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11751: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11752: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #11753: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11754: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:82:a2 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 22:39:28 2017 Not After : Wed Nov 29 22:39:28 2017 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:18:c1:13:a9:01:3e:e0:17:dd:5c:d7:6d:b8:8a:b1: b6:25:1b:55:eb:fc:9f:3a:78:8d:2a:a5:75:48:ed:9a: 65:7f:07:e6:40:f9:7f:fb:c8:00:73:57:fe:63:35:85: 4e:f0:f2:26:f8:93:ed:62:c1:8c:bd:67:3a:94:73:a8: fc:9e:fc:f7:87:85:7b:16:68:a8:07:4d:f6:86:dc:d8: 90:d1:8b:28:7e:39:96:a8:29:fe:b9:f2:30:c4:a8:51: 4a:2f:f1:b7:9d:7d:80:84:c6:a4:57:25:56:63:49:f6: 34:7b:55:43:3f:51:7d:cc:87:72:11:dc:03:37:da:fd: 4c:42:6e:c5:b5:eb:36:ff:22:e1:8a:1f:78:b0:c8:b2: 35:e4:fc:79:4d:b4:99:ea:18:10:af:d0:bf:6c:2a:3f: d3:01:27:da:7d:20:c0:82:2e:51:ee:74:31:c5:13:27: 1d:76:62:84:cd:55:c4:4e:d6:e7:de:06:33:2c:1b:83: a5:a0:57:17:4c:4d:e7:ec:ef:eb:25:5d:f4:a7:ea:6a: a6:d6:fa:5f:20:b8:33:8e:9e:d9:12:54:47:72:78:c8: 58:6e:3d:c4:ae:85:d8:95:86:58:c6:e9:af:aa:c0:f8: 17:43:c7:04:1a:62:35:26:62:8e:22:6b:8f:e4:a0:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:34:89:2f:10:e9:7b:32:b4:0a:8b:84:86:d4:27:1c: 1f:0a:88:3e:85:8f:8a:f2:12:f9:53:b2:8e:07:20:4c: 84:10:aa:94:fd:37:15:de:57:12:8d:8a:92:95:95:91: 78:f3:9b:4b:c6:1d:06:d1:c9:30:82:26:85:e9:d9:ea: 08:22:4e:50:e0:80:26:06:99:c0:33:9b:fc:1c:58:cb: dc:b6:1c:f1:db:4e:4e:01:9b:7c:68:62:d1:10:11:ab: ae:a9:1c:74:85:d8:3c:8d:6e:8a:e7:97:17:d2:3d:aa: 86:04:b4:78:d6:9b:c7:12:59:c4:6c:31:56:8a:4f:3f: 1b:80:35:6e:db:34:b9:73:d8:5b:c8:1c:a8:72:d3:0c: 85:78:de:f0:ed:2e:40:69:11:b7:34:5f:25:d6:19:e7: ab:28:6d:cf:c7:78:4e:4a:e0:04:93:38:07:29:65:1c: 7e:7f:cb:be:9b:b9:8d:3e:69:34:c8:9c:96:52:a9:91: 74:d7:f2:d1:07:38:e2:4b:4b:0b:9f:fc:c2:30:b6:f5: 37:8c:5d:e6:35:b6:e6:e0:07:9d:ed:44:c5:bd:ab:58: fd:22:2e:6c:70:08:f4:ba:fd:75:aa:e4:9a:6c:b1:75: 05:63:38:d1:e8:ff:eb:b6:da:59:c4:92:1b:a9:03:c1 Fingerprint (SHA-256): 62:EE:24:38:03:E5:01:8A:2B:DF:93:67:CB:F0:D3:85:83:7E:C5:15:8D:04:AA:00:CA:84:78:94:9A:33:33:D6 Fingerprint (SHA1): 4C:A7:2C:C8:E8:A1:1A:7A:B4:5B:AF:73:43:43:8B:55:6E:37:12:A0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11755: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:82:b2 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 22:39:37 2017 Not After : Wed Nov 29 22:39:37 2017 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:a8:4c:9e:63:c2:8c:4a:17:21:65:ac:34:17:46:f7: f9:14:20:32:02:58:b3:2c:08:1e:1d:6a:9c:1f:f9:3f: 05:88:b7:db:e6:4f:a0:c0:45:04:b1:5a:d6:d7:21:9c: 23:2a:99:a5:71:e8:7d:09:15:28:b9:26:04:a0:d9:f6: a1:6f:e8:34:eb:cb:79:9c:30:c7:e5:ed:f6:9b:2b:a8: da:d7:7f:49:37:15:2f:1b:6e:37:da:dc:65:84:3c:8b: 39:5f:43:bc:4e:63:15:7c:e5:8a:0e:b3:4f:ae:d8:49: 4e:ce:49:a6:af:95:41:bc:4b:dd:bf:a2:a2:2c:e0:f3: f7:fa:41:d6:ba:ae:48:91:0b:67:1d:af:07:e1:8e:e4: d1:fd:2d:27:a5:36:30:2f:82:a8:e0:f7:de:c1:a0:d5: ca:46:7a:15:11:d6:51:95:86:bf:15:13:f7:59:2c:02: 42:e0:0e:5f:7c:64:db:7b:7e:8d:47:83:da:3d:41:4a: 31:27:6b:0b:dd:13:f3:f9:39:9c:1e:3a:fd:03:cc:f7: e9:68:58:ec:78:89:03:48:f2:5c:48:77:35:b8:65:3f: 12:e4:8d:9e:b4:65:64:fc:ea:22:cf:00:6f:c1:38:e1: d4:a3:0b:20:69:29:18:b7:3d:1a:77:5b:59:db:a4:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:5a:29:15:1e:49:5c:0c:c4:fb:82:f1:a8:d1:45:41: db:79:c5:64:6e:4a:33:e4:fb:33:a2:6d:1e:0f:1a:c4: d2:15:a9:97:11:fa:60:f5:6f:63:f2:ee:7f:8e:7e:d2: 5f:3d:12:87:4d:7e:c4:3d:14:b0:9b:ac:4e:fa:a9:fb: bf:96:d4:e5:58:1f:ff:2c:59:78:7d:ce:ff:7e:8f:57: 89:95:c8:9b:d6:7f:24:a1:3d:12:84:c1:2c:b8:7a:1d: df:09:93:ea:46:60:16:c0:a6:0f:ff:3a:3d:22:63:0d: 5c:f4:1b:38:12:0f:20:87:92:55:2d:99:9c:d8:0d:89: 5f:38:7a:3d:9f:4a:18:c6:e3:c0:2d:bf:57:76:9e:63: c8:ff:41:4b:17:73:26:3c:84:ae:98:75:f9:31:a5:e5: 89:42:60:9c:21:1c:4f:21:7b:8f:e7:76:bf:4e:5a:07: cc:a7:3d:23:ae:d4:7e:e4:a8:69:0f:3d:22:17:de:7a: 21:6b:4b:a4:f3:f9:c7:e1:d3:e5:01:b0:de:00:af:a1: 76:4d:50:d5:e7:fe:a1:7f:ea:f6:d9:e1:2a:c7:46:34: 1a:3a:bb:42:1e:d4:62:d5:ff:66:81:9a:c0:86:0a:80: 30:da:14:c8:69:59:64:20:08:32:62:31:bc:2e:f5:3a Fingerprint (SHA-256): DC:BE:FB:EC:BC:EC:D8:C9:68:84:87:36:31:F2:38:CE:E0:A4:B0:03:28:A0:01:34:D0:7B:6D:20:6B:57:17:93 Fingerprint (SHA1): 12:81:4C:BA:1B:4D:97:BA:C9:2A:9E:4C:40:50:AB:ED:4A:E9:71:BC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11756: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:82:c2 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 22:39:40 2017 Not After : Wed Nov 29 22:39:40 2017 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 95:10:90:14:93:be:20:27:6d:99:0a:d5:65:eb:6d:4e: bd:73:6f:de:f7:07:d2:8b:7e:6f:d1:73:2e:48:a5:30: 9d:c8:01:a3:c7:f0:54:9a:79:4c:cd:7e:62:75:9e:df: 99:8b:95:42:1b:00:bd:94:24:e8:cb:6a:4b:51:1a:03: a1:24:75:e8:fb:e5:4c:ca:a1:8d:2a:a1:7b:85:08:0d: 77:ac:95:43:67:0b:ab:4a:29:b7:45:e7:48:71:10:7b: 77:72:0f:d1:cc:0a:fc:d4:52:03:e2:06:3e:db:c0:90: ff:e4:a0:f6:cb:fd:a9:13:d8:7d:ff:76:23:6a:a8:4f: 29:b9:21:3d:8e:9e:82:4c:52:1f:32:c8:a8:29:83:cd: 77:ca:e2:7e:38:dd:e6:50:f1:b5:f8:5f:c9:56:10:ff: 58:f4:d1:bd:49:e1:1d:14:2f:30:89:62:23:e3:01:02: 05:fb:c8:9a:bd:88:17:b9:92:6c:35:53:bb:3a:94:a4: c5:dc:88:68:43:bc:33:31:22:71:08:23:7f:61:e8:6a: 84:51:38:00:5c:e3:b4:c7:34:e9:a2:f7:1a:a2:b5:4e: 0c:42:b0:07:8c:cb:0f:a0:f2:8b:df:59:d8:cf:82:01: d9:d9:85:18:a4:93:35:6c:f8:9a:a0:b4:4a:86:10:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4c:77:ef:6b:e3:50:8e:5c:60:a0:3e:cc:b7:15:f8:07: 89:00:84:d1:44:7b:6a:37:d1:5a:24:f0:e7:b8:60:96: e0:2f:b8:32:fe:a2:9b:27:8e:e5:b2:c9:55:34:d9:48: e7:45:ff:35:0b:4e:cc:1d:de:75:55:8a:84:73:6f:56: 47:b0:ac:0b:24:97:c9:ef:b3:7d:07:06:62:41:71:fa: fa:41:a3:cd:a5:4c:56:50:09:6c:07:41:e4:89:b0:78: b9:1e:9a:61:3d:fc:6a:2e:b1:04:d2:9f:78:38:9d:47: 39:15:4f:cf:7b:1e:55:c6:9c:30:f3:1a:a2:95:ff:c2: 9e:da:d5:5c:6b:9f:30:ae:bc:47:a8:30:5f:c9:eb:18: fd:46:ed:ba:7c:36:68:58:5c:30:62:36:71:b2:c5:71: ae:e1:f3:79:5a:a4:58:db:20:21:92:9f:cf:c1:f9:6b: 67:14:81:b6:4c:5f:c1:67:65:09:b9:7e:ab:22:32:6d: e1:ed:8a:fb:aa:ae:61:cd:a1:d2:7c:c9:49:68:17:c2: b2:a9:8b:59:be:16:12:42:8a:04:ea:be:8a:7e:de:5d: c8:6f:db:d5:9f:a5:d5:76:a5:8f:4d:b7:58:5b:38:56: e9:b7:3a:8e:15:2e:41:7a:ed:b8:01:7b:ac:f8:ce:5e Fingerprint (SHA-256): FC:F9:96:10:FE:8C:F1:8D:DC:85:AB:4F:81:17:AE:B2:2A:16:81:F5:B8:CE:6B:83:36:0A:F7:CA:C1:31:FE:FE Fingerprint (SHA1): FC:D5:95:02:F2:2D:FF:14:1F:D3:B8:C1:27:98:59:AE:94:63:26:6D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11757: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:82:c9 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 22:39:45 2017 Not After : Wed Nov 29 22:39:45 2017 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:72:a9:66:7c:e8:42:09:b1:84:11:c4:a9:f9:e4:81: 14:e9:7d:69:f7:8a:aa:d1:93:79:fd:03:1a:36:21:fd: 2f:c0:8a:b2:fa:cb:67:d7:18:2a:2b:78:36:d7:53:e0: 00:f2:8e:cf:fc:4a:b5:a8:55:04:2b:84:d1:f9:62:54: 04:e4:eb:d7:b2:c7:ef:9f:47:ae:4b:96:bc:46:ed:b7: 93:90:f6:54:b6:68:99:49:f8:b0:53:ad:1d:b8:dc:c3: a7:97:6c:25:aa:b1:83:a1:b7:ba:1a:29:c4:67:21:86: 64:d7:2c:70:8e:6a:74:70:c8:fe:42:fd:9e:dc:9a:70: ce:42:c3:8b:4f:f1:0a:df:d4:d7:c4:56:6b:4b:af:9f: 2b:b7:2f:55:ec:20:46:59:0c:59:ee:33:10:16:df:fa: 24:46:69:03:f3:39:51:a4:cd:9d:4b:45:6e:bf:99:a5: bc:32:03:37:fc:0a:ad:c1:06:d2:cf:57:f0:af:9c:33: 2b:a3:1f:eb:c4:b1:52:0b:1e:19:9f:ab:52:4e:ae:ac: c6:7f:15:b1:2b:7f:65:41:6d:2d:ad:7f:09:a2:93:f6: 17:29:24:ae:a7:b0:d9:f7:37:ee:95:6d:ab:ff:7d:85: 54:e7:5d:69:fe:36:77:64:24:c3:0d:da:df:29:3e:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:50:f4:c4:cc:92:78:c9:41:f3:f6:4b:45:35:32:0b: 47:1d:9e:1b:db:6a:2f:14:f7:8e:01:08:f2:dd:49:a1: dc:81:63:95:26:e9:dd:a6:a7:b8:d9:01:4b:aa:8f:eb: a7:a3:89:46:a3:59:68:27:c6:86:2c:a7:f8:90:68:18: 4a:9e:e5:31:b1:be:2e:c0:db:6d:f8:49:95:ec:ea:cd: a3:c0:d0:86:d5:83:18:81:5e:03:82:ff:79:aa:55:74: c8:0c:e8:3c:c3:58:6e:46:49:8f:ae:01:59:dc:56:1c: bd:d1:f2:a5:7e:14:5e:56:c4:ea:7d:3c:50:df:c4:c7: 44:ec:7e:7b:55:b3:b9:89:f0:01:df:cb:1c:d6:51:33: cf:ba:0f:bc:5d:70:a7:fa:3d:41:7e:c6:24:cf:5b:a1: 03:5f:cd:74:e9:9c:27:c0:d9:cf:e0:31:50:b7:ac:5d: dd:61:df:ed:46:a9:86:a3:cf:d4:7a:b2:1f:f2:d9:8f: 86:70:81:59:ae:61:90:2b:27:a0:86:97:6e:a5:68:2c: ea:32:05:6f:a3:b4:bf:27:23:b6:14:2f:59:ef:d1:b7: 3d:1c:79:5d:6f:c0:8e:46:c6:66:98:8a:00:da:31:fc: 40:98:3c:6f:cb:97:f4:d4:cc:97:75:1b:8b:26:cd:93 Fingerprint (SHA-256): 1E:D0:C8:E0:CC:11:44:0B:8A:56:28:38:A9:5A:AA:87:5F:95:A0:7C:2E:5B:15:EE:69:DB:BC:C4:09:63:EE:08 Fingerprint (SHA1): D5:A5:12:93:2A:C6:9C:96:5C:4C:76:C9:22:1A:FA:5D:65:F3:BC:23 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11758: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:82:d2 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 22:39:48 2017 Not After : Wed Nov 29 22:39:48 2017 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:30:ab:2e:1d:9a:4c:92:28:c1:18:1c:9a:d0:d8:f1: dd:36:9c:da:fb:b4:ff:39:e7:bc:aa:30:e4:84:63:bb: 2b:ef:a3:5d:9f:87:f9:d9:6c:a4:bf:f5:9f:6a:7d:9f: 5d:c0:9e:ee:20:4d:93:ed:a1:98:de:7d:27:a2:1e:42: e3:d7:85:04:d0:be:96:f6:69:f0:a9:6d:8c:cb:09:64: 50:22:97:c8:0b:39:d9:35:fc:ce:28:bd:db:df:1b:08: 06:bc:d5:08:45:2a:7a:bc:0e:9b:61:9a:bc:47:6a:4d: 52:8c:d4:36:7c:72:a6:8d:c1:fd:2a:fb:9b:d5:c4:49: d4:3c:8d:42:a6:3a:8f:7d:97:91:20:d8:e0:88:7d:21: 73:33:77:34:2c:41:99:47:34:3f:23:c3:67:78:bc:96: 17:e3:f0:a1:b7:a2:32:b7:53:93:f6:fd:bf:f5:2c:9d: 28:9e:58:84:93:46:bc:0e:fa:9b:6c:ae:29:06:40:18: 69:ac:ca:20:9b:8d:61:88:0b:f3:3f:ee:ab:a8:2a:55: 22:04:87:31:a3:7b:80:da:e3:25:7f:80:3d:13:da:63: d2:19:fc:d1:ba:ae:8a:ba:b5:3c:2c:32:a4:07:38:9e: 5c:af:87:74:24:79:7e:1f:4d:31:af:1f:85:6b:5b:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:2b:cf:1f:29:58:88:e7:94:95:fa:da:86:42:2c:db: c1:10:25:78:70:4e:6b:8d:f3:90:bb:28:44:e9:41:db: 4f:c6:d2:43:45:72:99:f9:67:a2:bc:ac:f3:26:74:5f: aa:5d:14:5b:51:ba:3d:c9:68:24:c7:84:6d:1b:38:08: ee:fe:1d:91:09:59:ea:53:66:a6:a4:50:dd:64:44:14: 89:15:c1:07:43:88:bb:7d:f1:59:f3:8a:37:6d:7b:be: 6a:07:3a:fa:76:35:76:5a:b9:99:a8:72:d8:90:2a:ed: 88:68:41:9b:eb:88:16:c7:c5:d9:f2:c5:4a:00:fe:18: 67:52:4a:34:48:79:e5:35:0e:62:37:18:b3:bb:2e:a5: 89:7d:c7:07:3b:33:c3:50:5c:f0:46:0e:3e:49:f8:02: d2:39:95:cd:16:34:b8:ff:95:e6:c9:80:af:8a:51:21: 7f:f4:80:03:6d:8c:3d:b4:1f:57:0b:b6:15:03:27:fe: f2:92:07:b8:d4:33:15:d4:41:bc:50:7f:be:23:2b:b6: e8:9d:89:26:ce:83:16:cf:9e:2e:b1:5a:81:4f:9a:df: de:3c:cd:5a:d1:6f:26:7e:01:75:5b:72:d5:08:29:2d: 0d:bd:8e:2e:40:c0:21:02:13:e5:cf:56:ef:c8:3e:3c Fingerprint (SHA-256): 37:B0:CA:77:02:4F:45:52:B1:C7:16:C6:3C:A7:D9:FA:26:30:B7:B2:65:7C:5C:1F:67:0E:20:F2:DD:A8:67:A4 Fingerprint (SHA1): 91:6B:63:01:C9:C2:2F:9A:5B:E4:3E:8C:CE:D0:01:76:BB:5D:97:50 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11759: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:82:d8 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 22:39:52 2017 Not After : Wed Nov 29 22:39:52 2017 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:bf:0a:da:eb:9d:f3:56:24:9c:3d:dd:a9:4d:27:86: 25:5f:9f:21:93:34:30:0d:06:d2:99:6a:14:ad:c5:35: 6f:14:97:02:5b:48:66:0d:85:f7:49:28:96:4c:0d:b6: c4:07:32:29:eb:e0:67:8e:a8:8d:e2:30:d4:74:35:50: f0:28:ea:9d:bc:10:6f:eb:36:09:9e:b3:10:11:04:e1: 4a:62:da:5f:48:f3:a3:fa:15:e5:d7:e1:db:6f:64:dd: a3:b3:6c:fc:7b:c7:08:15:4a:d3:be:0a:ab:46:19:33: 54:9d:ab:73:c8:ba:1e:6f:b7:15:02:22:0c:a4:84:bf: 27:d7:64:84:52:ab:f0:0a:a7:f7:eb:a4:e0:ce:50:3f: f7:50:2f:ba:a2:b9:18:0f:fc:4c:96:d3:8a:c7:c9:27: 9e:f8:a8:26:e7:4e:00:55:16:b6:c1:ff:4d:5b:c5:37: 5b:38:2b:c1:3b:a9:46:3b:ea:39:c8:a5:04:1b:f8:75: eb:22:e5:32:3e:0b:af:d6:ae:56:bb:d7:d8:96:54:79: be:0a:f5:32:b0:c3:19:7c:ec:57:79:96:04:d6:2f:d9: a1:d1:55:c2:59:fc:44:1c:05:9f:73:20:ef:e1:89:6b: 63:57:e3:c8:d7:3f:5e:e7:4b:15:2c:cf:c6:f3:36:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:15:ff:4e:59:15:fb:98:02:ff:6d:5c:e6:97:7c:85: de:17:5c:01:45:68:ee:ae:78:72:19:4a:4a:78:6f:d6: a4:26:04:8e:35:b9:4c:e3:61:c1:1b:03:86:cc:b9:98: 00:c2:fd:48:ac:ae:47:cd:54:ce:13:42:1c:e1:4f:e7: 0a:61:c5:e0:85:f3:5b:27:e3:d9:1e:1e:18:be:6c:c3: 47:1b:78:2a:97:68:37:b6:1a:f0:8b:aa:06:b2:dd:94: de:b0:69:7a:a1:9f:b1:d2:c1:7b:b9:86:9f:40:00:c7: dc:d7:aa:c2:b2:c1:70:23:d3:1f:ca:2c:ec:f6:2d:68: 02:a6:32:43:6d:29:5d:93:03:9b:5b:4b:52:78:51:6a: 45:6d:4d:50:4d:3c:36:4b:1b:73:1d:52:46:e4:1a:46: 51:64:5d:8c:6b:2b:40:24:27:61:8a:b0:ab:fb:1e:7d: ca:dc:17:0e:bd:3a:ce:06:bb:10:28:c9:fa:4a:4a:fd: 14:51:44:6e:f5:46:b5:f3:0a:00:5d:a6:58:53:af:dd: a2:43:77:f4:fe:b3:30:13:eb:52:8e:f1:6e:86:46:bc: 17:91:b5:1c:73:55:d1:85:cb:4a:14:3c:4b:8b:88:3c: e7:b2:62:b8:45:e3:a1:47:2e:13:50:7e:d3:99:80:63 Fingerprint (SHA-256): 12:58:00:D2:22:41:FB:42:C8:AA:12:54:09:A3:79:36:6D:09:3E:76:39:48:49:C0:06:08:DB:81:50:70:78:6A Fingerprint (SHA1): 28:F1:92:BC:9A:06:B9:FC:4F:CC:B1:7F:0C:06:A3:66:2A:E5:06:AF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11760: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:82:e0 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 22:39:56 2017 Not After : Wed Nov 29 22:39:56 2017 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:3c:26:e1:0d:1b:f6:35:45:26:e4:f6:ad:94:f3:4e: b8:77:0f:f7:33:5c:b2:19:83:d6:0a:b0:2d:55:63:22: 20:ce:47:71:95:0a:39:54:89:07:93:88:98:e3:7d:67: b8:77:16:09:6c:15:4f:ab:ba:4b:37:0e:50:97:00:71: ac:09:c8:41:8d:d6:20:1a:5d:b1:e2:c6:ab:1f:1f:01: b4:19:f2:8b:14:1b:26:c3:bf:54:d5:13:97:ec:c3:a3: ee:b1:7d:10:7d:6e:30:0a:b3:02:7b:99:0c:97:a6:f1: 1d:4d:53:b4:b2:b2:42:dd:ce:8d:3f:4c:87:c5:8a:74: bd:e5:13:35:6c:ac:73:33:3a:c2:f6:d7:6c:6a:cf:3c: b0:61:45:23:79:cf:4d:04:40:70:f1:53:3a:6b:1a:07: e9:59:9d:4b:57:80:a0:3e:62:e0:0b:70:a6:bc:58:95: ac:74:3d:4a:36:7f:df:b6:18:2d:e9:15:8e:79:2c:6d: 6a:8c:20:dc:db:48:51:f8:9d:0e:60:ab:d4:09:45:a2: 27:ee:03:a7:6f:39:32:fd:f6:9a:18:bc:4f:dd:33:23: 58:a4:b3:3e:7f:39:71:ad:9b:5b:f3:3e:63:9f:e5:23: a2:e1:41:5a:ca:f6:5c:2f:d4:e5:0b:45:17:86:07:87 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:91:dc:93:68:64:d9:d3:70:93:7e:c1:62:e5:10:49: 3a:1b:3e:1a:36:90:26:64:ad:77:00:5c:56:78:d9:8b: 7d:c5:a9:35:7a:20:f8:65:a7:c0:bb:3b:68:e7:33:79: 19:b1:11:5b:0b:21:14:8e:ef:40:04:ad:55:b6:a2:f7: 1f:c5:b9:b9:52:0d:18:0b:7a:d3:13:84:d0:f6:ff:4a: 3d:04:a4:a2:1b:1f:a1:1a:57:e0:a8:b6:41:6f:cf:6e: 5d:60:c8:3a:b5:1c:62:56:1b:10:c0:d3:d0:67:0e:99: 3d:a9:fa:a0:0c:91:e0:52:60:93:5b:e8:09:d8:ce:88: 28:ae:ae:34:cf:7c:62:54:db:76:76:0d:f8:dc:a0:32: 13:02:9c:69:4c:7f:19:e7:84:7f:47:c7:4c:6a:9b:a6: 6a:fd:3a:0c:37:fa:72:15:92:6a:9c:db:3f:27:a9:c6: 2a:ae:19:a8:ec:d9:41:ec:aa:65:7e:f3:3e:d9:55:d0: b2:42:91:db:9a:24:43:7e:e4:48:ce:7d:8a:87:93:15: dd:6a:ae:d8:0c:4c:13:95:d4:22:69:f0:65:00:ec:2a: c4:b2:e4:b6:d3:25:d1:f7:8a:c9:12:b8:8f:a1:fc:18: 5c:70:3a:58:82:f9:7d:cd:25:8a:e3:1e:1d:a9:fb:5a Fingerprint (SHA-256): 4E:C7:54:FE:9A:C6:E4:03:97:AE:C3:18:1F:0E:D8:5F:44:CF:A2:F0:47:06:01:5F:EC:D9:B1:2F:0B:76:B9:C7 Fingerprint (SHA1): 2F:56:45:0D:85:84:3B:F5:0C:66:74:21:B8:F8:FE:C3:13:E0:C5:AD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11761: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:82:e8 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 22:40:01 2017 Not After : Wed Nov 29 22:40:01 2017 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:d9:46:9e:51:70:e1:31:d8:2b:9f:06:5b:2a:36:4f: fa:67:6c:fa:f6:67:02:57:67:11:0c:45:41:0b:8f:a0: ad:6b:ab:17:97:31:ef:40:b7:87:3b:c8:65:6a:a0:f5: e6:c8:85:59:9c:c1:ef:bc:c1:7e:20:76:75:69:c5:6a: 3e:6c:ff:2f:ca:f0:68:22:ab:db:64:d0:20:3b:3c:e8: cc:1e:0d:2d:18:35:a3:87:5f:b3:a7:d4:56:ba:47:77: ba:5b:f6:57:48:d1:36:56:be:94:06:8b:5d:61:93:99: 2b:a1:51:ab:b5:de:d6:45:34:40:48:a4:54:74:eb:2b: 34:f2:80:0f:06:e7:e5:ef:75:42:60:6b:e6:b1:7c:31: 3d:6e:8c:e4:e8:4a:3c:0a:09:a7:14:26:ab:37:5e:9e: c6:8a:10:bd:b3:77:c6:69:09:40:7d:12:c7:e5:52:9f: 56:55:2f:74:b8:e6:ad:00:d4:40:1b:d4:a9:c4:d6:e5: 20:8b:6f:0a:83:a1:06:38:d4:a8:47:37:d6:0d:75:80: 49:3c:b4:43:6f:ce:93:ca:74:d3:e4:5e:17:3c:a8:c4: 4a:54:5c:f8:07:3e:cc:bd:1f:a7:3e:f2:a1:82:1f:a0: 10:40:79:f0:72:cf:16:5b:66:3f:fa:5f:3a:5e:a9:27 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bf:3f:9c:d0:b9:e3:e9:ca:7e:73:61:78:64:ed:25:eb: b4:db:c4:e0:11:69:0e:49:40:af:56:6b:48:ce:b0:bb: 38:53:81:d2:c4:11:f3:4c:95:6c:ad:7d:5e:1a:3d:eb: c7:0d:02:20:47:cc:e3:fe:07:81:d3:6a:4b:f3:d3:47: 24:17:3c:5f:36:b4:8f:23:61:7e:ef:0d:bc:d6:07:e5: da:2f:69:d4:e5:37:6c:9c:50:4e:e1:30:dc:2b:5d:23: 0d:6b:67:6e:c1:d6:12:42:47:5e:e3:65:5c:e6:61:91: a1:50:3d:86:d4:d2:9f:4a:34:21:37:5b:88:2f:a2:ef: f5:6b:1f:f5:a7:ff:40:fe:e2:3f:c4:59:ba:4b:f6:3f: eb:4e:1a:81:cb:06:35:68:85:71:b0:a7:26:45:ea:61: 1e:f7:54:1d:28:6f:83:22:54:2d:75:59:3e:1b:1e:b4: 6c:bb:2c:fc:f6:19:d8:69:52:70:8b:42:ba:46:15:75: b6:05:35:49:00:bc:bd:63:a6:9f:ad:46:07:3c:47:24: 1f:08:f6:08:fa:0f:de:ce:69:b7:d7:b4:e8:da:e7:98: 6d:c4:86:77:2f:d8:b2:97:15:13:38:ee:13:8e:2a:6a: ec:ec:bb:31:a0:36:22:5b:af:9f:4c:79:c0:32:4b:cc Fingerprint (SHA-256): 78:A4:66:2D:44:24:21:26:A8:B4:C2:2B:A5:F4:2E:F7:8F:A2:4B:32:C1:CA:8D:71:E5:23:24:DB:9A:79:D4:69 Fingerprint (SHA1): A4:99:C1:22:CD:A2:81:A0:0A:FF:49:F0:0A:32:B9:56:28:25:D5:58 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11762: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:82:f1 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Aug 29 22:40:07 2017 Not After : Wed Nov 29 22:40:07 2017 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:fa:10:89:c0:9c:4d:6a:4e:ef:53:b0:e3:2c:02:15: fe:1a:02:f1:db:3c:eb:01:5c:bd:8b:1d:6e:35:dd:ba: 66:18:b1:a6:ee:52:ff:ae:00:cc:66:a4:60:93:1e:c7: 2e:2f:ff:5d:64:7a:c5:1a:86:b2:09:c3:db:25:13:31: c6:eb:43:00:28:0c:50:04:f9:50:dc:97:e8:8e:fd:bc: 24:07:a5:e0:66:67:b2:49:63:e7:c4:78:ab:4e:83:62: 00:c3:e3:3b:43:d2:34:62:98:86:ba:75:32:f9:bb:39: 3a:e9:4f:2b:48:5a:4d:49:06:49:12:95:55:2a:4a:33: 40:b4:6b:56:c6:17:0e:e6:96:2b:ae:64:74:e6:64:ed: b3:3c:d7:00:07:8f:0d:d9:ef:48:17:3d:36:39:7c:3b: 19:62:50:35:61:71:2c:83:e2:f6:8b:5a:54:86:a9:71: bd:73:e7:90:0e:cf:cc:25:97:f2:2d:53:1f:82:02:9b: e2:d1:fa:3f:cb:c9:bc:67:8d:16:a6:01:01:6c:00:bd: 98:48:f6:40:98:fe:2d:9a:63:31:7d:88:0d:8d:16:99: 65:99:67:56:44:0f:0d:ed:dd:df:46:d9:cb:e9:73:49: 19:02:a6:d7:26:f4:1c:96:bf:dc:b5:be:3e:61:d2:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:16:da:e4:ab:e4:f9:88:b1:50:83:94:ae:bf:0f:db: fa:8a:37:5f:b9:bd:a1:de:08:dc:a9:78:98:d8:2f:8e: 79:70:5e:04:4a:cf:b7:57:3d:85:a8:c9:44:9b:e2:be: d4:d6:b4:08:e8:83:5c:e8:0e:0c:8a:67:cb:93:9c:5b: 37:b7:14:34:3f:c5:c7:08:13:11:ad:17:3b:e3:a0:02: d6:6f:fb:81:1b:a2:74:f8:a0:d4:4b:4d:ba:09:3d:ca: 9d:03:39:21:3b:77:ef:eb:ac:8e:4c:68:07:a1:6a:ff: 3f:66:1e:d5:5d:05:6d:34:a7:30:d7:d6:7e:67:65:da: 43:75:68:c8:a2:24:2f:f4:c6:8c:a2:06:2c:1f:93:b0: 57:30:c5:74:c8:1c:ae:ee:93:1f:4e:00:93:1b:50:f0: 65:44:2d:95:05:cc:01:72:eb:4c:16:ca:17:e9:a5:6a: 05:31:c4:63:2e:ac:0f:09:eb:50:0e:a0:86:45:55:56: b2:96:e5:4a:28:63:f8:e3:ec:58:df:f9:6f:52:22:16: 4b:c8:0f:45:85:9d:4f:80:96:6a:4e:ee:bc:55:d6:f6: ba:2a:28:35:59:6e:37:b8:90:f9:4a:53:24:ee:a7:67: f7:5f:d8:b0:75:25:97:c3:e1:60:b7:5f:b3:98:5d:fc Fingerprint (SHA-256): F6:90:68:04:BD:B3:B9:27:7B:73:0B:6C:69:40:D4:E7:FA:3F:A4:B0:FD:C4:85:8E:AC:87:23:EE:27:6C:E6:D1 Fingerprint (SHA1): 3B:53:A9:FE:2F:DE:24:5D:CD:1F:C4:77:6E:D8:D1:09:F6:CD:5F:BB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11763: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:82:fc Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Tue Aug 29 22:40:13 2017 Not After : Wed Nov 29 22:40:13 2017 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:ae:24:b3:b6:4d:70:d8:00:ba:23:eb:0c:15:0b:1f: 7d:6d:16:14:76:a0:ac:c4:7d:f3:a1:d4:43:b9:fd:99: 1c:06:79:1a:8e:7a:00:2d:1e:4c:e1:81:f7:c7:e1:c6: 14:8e:44:19:ee:ed:87:5a:9f:d5:9d:40:b9:c1:3e:b9: 6a:d0:36:f3:d3:bf:20:2c:03:40:d0:5a:b9:cb:77:ed: 1f:7a:52:34:de:df:0d:99:3e:19:da:92:5a:cd:dd:48: 22:43:f9:62:93:ed:71:69:34:39:47:72:1d:4f:40:fb: 88:f8:7d:92:79:4c:e2:86:03:a5:d0:4f:f8:9a:c1:7c: 28:10:29:bd:ab:48:02:95:b7:c8:c7:c5:7a:3c:5b:3b: 7d:f2:20:42:a0:a8:9f:43:8c:ff:e5:be:a5:90:1e:cd: 1c:bc:56:f2:b9:45:3f:2e:8e:2d:2b:55:8b:dd:d8:34: e6:59:7a:eb:93:f2:a1:e3:81:43:20:ee:10:b2:0a:01: c8:d9:18:66:c7:7d:01:1c:39:c5:bf:ff:e2:59:12:92: 86:99:93:b4:19:69:4f:e1:45:dc:d0:88:db:ad:56:be: d4:26:e8:f3:d5:ed:58:c4:c3:d9:76:78:08:29:7a:83: 70:2c:2e:06:77:76:d3:54:77:37:b8:bf:52:67:e1:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:be:c6:69:ca:85:fe:a8:a3:7d:18:68:65:cc:7e:cf: 3e:8b:0e:46:bf:b0:2f:b0:4e:20:47:a0:b0:bb:c7:58: d1:6f:8a:a7:76:06:05:9d:99:40:c6:56:91:bc:b0:ce: 67:28:83:e1:9c:43:a9:d1:19:3d:a9:c9:09:13:62:6e: 93:5f:09:1b:04:e3:16:d3:b6:d3:c8:49:d4:0f:0a:52: c1:e9:17:a6:ab:1e:92:f8:96:e3:0a:01:83:6a:f5:90: ad:61:e3:13:32:95:27:0c:da:28:30:1b:05:8d:f4:bd: dd:94:f7:ec:c3:74:3c:ae:7e:3e:4b:52:ae:5e:ca:0f: 02:3c:fb:f6:60:2c:57:40:87:f6:ee:78:cf:19:d2:24: 4b:6f:6b:94:e5:3b:23:4e:4f:af:ee:14:89:f7:f4:84: 66:99:2e:82:46:cb:06:ee:1e:fd:f2:33:60:7d:f6:b0: 04:b5:7a:02:a6:ae:b2:c0:8d:45:4c:e0:66:13:7d:59: 9c:ef:2b:cc:d8:19:fc:0a:53:3e:e5:4f:53:24:b3:c7: 3d:b1:6a:87:f2:c2:e9:47:76:c3:f7:64:df:ea:2f:a2: 72:1e:fd:99:b8:fd:28:56:ca:9f:1d:2d:de:8b:f0:f2: 48:f5:81:cf:37:2c:59:60:1c:4d:d9:94:b9:18:31:cc Fingerprint (SHA-256): 1E:0F:DB:74:31:CA:F7:BC:AB:62:F4:7C:7D:EC:5C:D4:4B:0A:A3:78:17:F7:FA:39:F9:9C:D6:FB:61:54:F0:30 Fingerprint (SHA1): 1A:17:9D:0E:6F:2E:C8:03:4D:90:C2:11:71:06:2B:DA:0B:50:35:1E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11764: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:83:09 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Tue Aug 29 22:40:19 2017 Not After : Wed Nov 29 22:40:19 2017 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:0d:c6:7e:58:3c:03:8a:ed:16:73:48:b7:7d:9b:61: 1e:93:8b:69:34:0e:da:b2:ed:74:f1:1a:a5:5a:49:c6: b3:0f:87:e0:49:c9:26:5b:5c:e6:55:59:81:7c:fd:6a: 1e:46:9b:b3:13:35:38:51:d8:11:27:ca:42:49:39:ae: 51:12:d4:c4:30:62:1b:36:2b:34:6a:fa:cb:4b:a7:82: 8c:5e:c7:74:f1:9a:6e:24:9d:15:09:49:3d:80:9a:54: fb:b0:ae:4b:6f:fb:af:0f:10:a2:9c:35:69:67:dc:8a: 48:ca:2d:47:af:d5:9e:eb:cf:48:fd:e0:17:8b:e6:93: 2c:ac:8b:4a:ac:b4:5e:05:2e:b5:75:3b:69:74:d2:fc: b7:f9:01:47:31:6d:63:c9:f7:11:1c:6e:6e:2e:02:3f: 8b:7b:5c:3f:45:3e:86:c4:ad:ce:aa:02:d5:ab:a1:b7: c5:5f:f9:8d:22:71:b9:36:2b:fc:82:4b:9a:71:ec:a9: 28:51:ff:26:96:be:56:1d:83:2e:3d:ed:3d:36:97:c4: 33:c9:5f:69:7b:13:9e:cd:8c:df:a4:6b:88:d9:42:a8: 90:d5:61:6d:0c:ce:d7:70:09:cf:65:97:9c:ef:0e:4c: b3:7f:4d:03:bc:58:f6:18:5d:c9:f1:38:e3:ec:ac:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:4f:ba:b2:86:0a:1b:f3:1d:29:be:4d:4e:d7:6f:77: f7:0b:47:ba:2a:0e:a6:2d:af:ae:17:b0:9c:91:b8:d7: 46:00:6c:fd:bb:5b:2f:3b:f8:78:d8:e0:b3:4c:e1:69: 80:82:65:24:59:53:84:dc:ea:c3:24:59:71:ca:9b:12: 59:fc:c0:17:b0:85:76:ea:e2:1d:44:b2:5a:57:c5:80: 25:e5:77:54:fa:22:15:df:cf:82:c3:bf:e9:d5:02:d1: 98:60:ef:9a:b5:4d:af:b9:c9:1c:92:d0:63:92:92:8c: 1c:0e:51:2b:4f:12:c3:2f:e1:73:37:09:d4:ba:b8:43: 4e:9f:03:27:33:5c:d2:63:d0:bf:66:0c:cb:59:0c:a8: 02:fb:b9:d0:7f:14:2a:d8:ee:b2:d1:3e:7f:94:65:1b: 76:2b:7d:7f:6e:48:97:b7:72:de:3a:5f:7f:67:bf:2b: 2b:8a:61:d3:0e:5b:98:28:10:5b:bf:d2:a0:ce:56:53: 40:34:e0:7d:21:e7:d9:38:21:8f:0a:2d:cb:aa:bd:20: 38:26:fd:3d:90:30:2c:91:3e:77:62:a5:f3:21:f0:f0: c5:6a:d4:e5:cb:89:8f:96:08:a9:8c:a8:d3:69:21:26: 6a:fd:c2:47:f6:07:6e:4c:bd:df:d2:5c:d6:4b:7f:94 Fingerprint (SHA-256): 38:D8:38:D0:14:30:B9:DC:07:22:67:EB:FC:36:89:9B:9C:63:6C:3D:75:70:33:EF:E1:6A:42:9B:08:6C:C3:2A Fingerprint (SHA1): 3C:12:B5:85:7D:F9:04:D3:49:12:E4:71:A4:7B:63:1B:AE:F6:52:5E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11765: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #11766: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #11767: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #11768: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:83:22 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Tue Aug 29 22:40:31 2017 Not After : Wed Nov 29 22:40:31 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:65:4d:e7:2e:ce:d6:99:a1:a8:9b:8a:4c:35:06:4c: 89:ab:23:df:93:f3:18:6e:8e:8e:7b:80:2a:a4:af:8a: d0:a8:09:10:c8:11:aa:2d:7a:26:78:0f:c2:30:a1:c0: fa:c1:46:34:a4:bb:8e:4a:4f:eb:f8:c0:e2:70:10:94: e6:4c:73:4f:fc:f3:88:b7:7b:29:90:d8:04:13:72:36: f8:9b:03:3e:c5:8f:da:39:cc:a7:ed:d4:9c:68:4a:7e: 1b:be:0d:96:34:25:66:7c:9e:4c:4b:7c:8f:cf:18:48: 59:54:3c:a2:e9:5a:53:d6:3e:9b:a2:73:f2:32:89:a5: 72:51:e9:69:ac:4f:cc:9c:02:c8:0d:22:9e:f3:66:49: 65:57:3f:69:98:55:0d:9d:4f:19:e9:ed:c3:7e:66:d6: df:b3:c8:fa:cd:b7:c4:5e:7e:6d:93:21:dd:1e:18:57: 5a:2b:40:72:0a:2f:db:cf:e3:9f:cc:0b:07:e7:c2:b4: 1c:24:15:69:58:5c:fc:d2:96:b7:74:aa:d7:74:27:7e: 13:e1:2f:b5:a9:76:c1:17:43:ed:8f:64:1b:6b:1e:58: 88:7c:b9:db:e9:43:3d:82:38:37:8d:18:d2:21:1a:14: 57:ed:5a:c8:c2:c5:8f:9a:9b:ea:d0:a5:0d:bc:a6:a9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5d:cb:30:85:d6:36:1c:cc:1f:25:70:e1:39:b5:3a:16: 81:36:98:96:49:0b:86:a3:9b:5b:f3:25:05:fc:cb:fc: 89:ee:d0:ad:db:d7:c7:b4:23:6a:5d:ec:89:49:eb:10: 18:e2:49:8a:f2:ba:d3:00:ee:e9:28:e3:55:96:56:85: ae:d3:3d:0d:3c:e4:89:39:c7:26:67:89:29:0e:e0:50: 09:45:1c:98:86:15:c8:b3:d8:7a:a1:08:86:43:6c:50: 03:03:08:0b:86:7c:ae:6d:bb:84:5a:56:00:90:d0:e7: d0:d7:9f:4f:8b:5f:0b:2d:56:a2:72:f5:0c:5b:fe:b2: b5:e5:11:14:58:39:99:73:08:4a:ff:4f:8a:4a:a4:04: 47:5a:4f:47:71:56:82:e5:0d:35:ec:27:dd:5e:60:95: d1:41:07:ed:71:0b:a9:ba:a1:60:21:53:8d:52:81:92: 4d:13:69:89:a2:41:b5:f5:66:bb:6d:71:5a:42:20:c3: a0:41:bb:e9:9b:9f:17:1c:5b:ec:e7:75:b2:d3:c2:c2: db:f8:48:7d:56:5a:00:4f:77:8e:87:49:c3:1b:d1:b9: ca:6b:01:38:47:44:17:16:ee:ab:84:89:85:df:a3:bd: 1c:61:c7:3a:8e:ca:88:83:9c:f4:ea:f6:ea:0d:ff:c5 Fingerprint (SHA-256): 12:CA:9D:DD:47:8B:41:5C:D5:09:BC:47:7C:3C:D9:4D:A4:62:A3:C9:32:C4:FC:5C:63:CC:22:D9:1E:B7:84:E8 Fingerprint (SHA1): 3A:9D:E6:7A:D3:A8:B2:A8:4C:9D:67:B8:25:2D:84:DF:8A:87:46:F3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11769: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der cert.sh: #11770: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #11771: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #11772: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #11773: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #11774: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #11775: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #11776: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:fd:83:50 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Tue Aug 29 22:40:56 2017 Not After : Wed Nov 29 22:40:56 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:6b:a4:f7:50:4e:ae:d4:7f:57:3b:2c:bc:ce:25:7e: 16:0e:4b:58:19:6d:5d:ba:09:de:17:96:c5:3f:97:3e: 4c:25:9a:00:42:ec:5c:3f:4a:6a:eb:0c:20:20:0e:11: 24:11:79:f9:a0:f1:d2:70:31:ac:b0:32:b5:30:6c:8b: 1e:ef:01:6f:1f:08:17:78:5c:8e:f4:22:a0:00:42:f0: 79:5f:18:59:3b:26:d5:e8:3d:37:bd:a2:af:25:d3:2b: 69:97:dc:60:05:e7:e8:58:78:f2:ff:c5:1f:6c:82:20: 13:92:d7:db:e5:21:5e:ea:d0:ca:91:77:5a:56:d7:39: 07:27:74:a1:2c:43:34:1d:1a:0f:3a:b9:c1:d6:3a:97: 4c:7e:bd:0f:70:b7:9e:ad:75:f3:bd:c0:0e:3b:ed:e6: d1:c4:ea:dd:1e:98:eb:3b:0e:84:71:8a:31:9d:e8:80: 38:12:37:f7:a6:16:8a:21:87:12:a7:18:7b:f9:e7:33: 9a:af:64:aa:56:74:b9:d5:c1:f6:f2:ae:fd:d6:e9:c4: fa:1f:06:ea:26:b3:9a:1e:b0:e1:0d:bc:61:dc:ab:73: 9a:92:2a:43:1e:dd:69:9b:cc:3d:06:c9:24:b6:03:01: b4:a1:16:e4:4e:28:6c:88:86:69:7a:74:bf:12:b9:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:97:11:30:2b:9f:24:79:b5:17:fc:c0:29:a7:ff:34: 72:8f:0d:a4:01:ee:4e:56:31:ee:1d:ba:af:3a:03:16: e1:7b:de:95:8e:69:15:54:ef:d1:f8:83:14:ed:5b:cd: ee:0f:d9:63:e8:29:12:2e:e8:a6:c5:c9:54:93:2c:88: 67:73:02:30:ab:2a:a9:6e:88:3f:23:c3:61:b8:56:1d: a7:3d:4d:74:1e:06:9b:69:5d:f8:b3:37:ce:54:d8:e9: 18:f7:5f:9a:db:94:64:c7:e4:27:ce:5d:0a:08:28:0a: 4c:6e:a4:36:8d:0c:b6:33:a5:61:ca:fe:9a:ea:ed:c6: 91:a3:6d:8f:20:5e:73:62:58:ec:a3:f8:f1:88:69:12: bf:6b:1c:f8:95:b1:51:20:be:2e:72:63:ba:97:b1:74: 8a:fe:11:8a:60:a4:14:d2:43:c3:5f:40:27:9e:e3:1a: 3d:29:fc:60:e2:26:89:df:54:51:cc:d3:25:d7:83:e4: 37:6e:05:51:ba:c2:1c:77:0e:23:88:fe:a9:7d:89:9a: c8:4b:01:57:88:a6:2d:ad:8b:1f:3c:cc:32:3b:b6:20: aa:da:21:8e:2c:fc:4f:50:11:41:da:34:ce:d3:8f:ce: 78:49:ea:ad:9d:af:db:fc:6a:5f:f8:5a:6f:bc:af:2a Fingerprint (SHA-256): E2:26:5A:AC:0C:80:75:08:87:7C:22:28:FE:EF:86:74:63:0E:D6:18:6A:46:EF:80:83:79:8D:8A:7E:76:C8:F5 Fingerprint (SHA1): 8A:6A:9A:8A:C7:D9:06:BB:47:64:69:1D:D8:B9:40:08:81:AB:DA:7F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11777: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #11778: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #11779: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.pw cert.sh: #11780: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11781: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11782: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -o root.cert cert.sh: #11783: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #11784: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11785: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #11786: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw cert.sh: #11787: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11788: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA.ca.cert cert.sh: #11789: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #11790: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #11791: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11792: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #11793: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11794: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11795: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #11796: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11797: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11798: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #11799: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11800: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11801: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #11802: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11803: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11804: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #11805: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11806: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw cert.sh: #11807: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #11808: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -o root.cert cert.sh: #11809: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #11810: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11811: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #11812: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11813: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #11814: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #11815: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #11816: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #11817: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #11818: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #11819: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11820: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11821: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11822: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11823: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #11824: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11825: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #11826: perform selftest - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11827: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #11828: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11829: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11830: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #11831: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11832: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11833: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #11834: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11835: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11836: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #11837: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11838: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11839: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #11840: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11841: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11842: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #11843: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11844: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11845: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #11846: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11847: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11848: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #11849: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11850: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11851: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #11852: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11853: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11854: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #11855: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11856: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11857: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #11858: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11859: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11860: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #11861: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11862: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11863: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #11864: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11865: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11866: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #11867: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11868: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11869: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #11870: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11871: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11872: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #11873: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11874: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11875: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #11876: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11877: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11878: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #11879: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11880: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11881: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #11882: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11883: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11884: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #11885: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11886: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11887: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #11888: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11889: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11890: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #11891: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11892: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11893: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #11894: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11895: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11896: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #11897: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11898: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11899: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #11900: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11901: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11902: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #11903: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11904: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11905: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #11906: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11907: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11908: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #11909: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11910: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11911: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #11912: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11913: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11914: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #11915: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11916: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11917: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #11918: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11919: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11920: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #11921: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11922: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11923: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #11924: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11925: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11926: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #11927: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11928: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11929: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #11930: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11931: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11932: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #11933: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11934: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11935: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #11936: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11937: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11938: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #11939: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11940: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11941: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #11942: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11943: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11944: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #11945: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11946: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11947: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #11948: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11949: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11950: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #11951: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11952: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11953: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #11954: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11955: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11956: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #11957: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11958: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11959: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #11960: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11961: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11962: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #11963: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11964: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11965: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #11966: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11967: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11968: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #11969: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11970: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11971: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #11972: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11973: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11974: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #11975: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11976: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11977: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #11978: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11979: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11980: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #11981: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11982: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11983: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #11984: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11985: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11986: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #11987: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11988: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11989: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #11990: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11991: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11992: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #11993: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11994: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11995: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #11996: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11997: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11998: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #11999: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #12000: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #12001: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #12002: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #12003: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #12004: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #12005: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #12006: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #12007: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #12008: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #12009: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #12010: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #12011: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #12012: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #12013: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #12014: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #12015: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #12016: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #12017: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #12018: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #12019: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #12020: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #12021: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #12022: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #12023: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #12024: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #12025: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #12026: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #12027: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #12028: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #12029: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #12030: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #12031: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #12032: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #12033: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #12034: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #12035: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #12036: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #12037: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #12038: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Tue Aug 29 22:44:04 UTC 2017 Running tests for dbtests TIMESTAMP dbtests BEGIN: Tue Aug 29 22:44:04 UTC 2017 dbtests.sh: CERT and Key DB Tests =============================== --------------------------------------------------------------- | test opening the database read/write in a nonexisting directory --------------------------------------------------------------- certutil: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #12039: Certutil didn't work in a nonexisting dir 255 - PASSED dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtest: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #12040: Dbtest readonly didn't work in a nonexisting dir 46 - PASSED --------------------------------------------------------------- | test force opening the database in a nonexisting directory --------------------------------------------------------------- dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtests.sh: #12041: Dbtest force succeeded in a nonexisting dir 0 - PASSED --------------------------------------------------------------- | test opening the database readonly in an empty directory --------------------------------------------------------------- tstclnt: unable to open cert database: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #12042: Tstclnt didn't work in an empty dir 1 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #12043: Dbtest readonly didn't work in an empty dir 46 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir dbtests.sh: #12044: Dbtest logout after empty DB Init has key - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir dbtests.sh: #12045: Dbtest password DB Init maintains needlogin state - PASSED certutil: could not find certificate named "xxxx": SEC_ERROR_UNRECOGNIZED_OID: Unrecognized Object Identifier. dbtests.sh: #12046: Certutil didn't work in an empty dir 255 - PASSED --------------------------------------------------------------- | test force opening the database readonly in a empty directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/key3.db" does not exist. dbtests.sh: #12047: Dbtest force readonly succeeded in an empty dir 0 - PASSED --------------------------------------------------------------- | test opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_READ_ONLY: security library: read-only database. dbtests.sh: #12048: Dbtest r/w didn't work in an readonly dir 46 - PASSED certutil: could not find certificate named "TestUser": SEC_ERROR_UNRECOGNIZED_OID: Unrecognized Object Identifier. dbtests.sh: #12049: Certutil didn't work in an readonly dir 255 - PASSED --------------------------------------------------------------- | test opening the database ronly in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtests.sh: #12050: Dbtest readonly succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | test force opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtests.sh: #12051: Dbtest force succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | ls -l /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir --------------------------------------------------------------- dr-xr-xr-x. 2 mockbuild mockbuild 4096 Aug 29 22:44 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir -r--r-----. 1 mockbuild mockbuild 1226 Aug 29 22:44 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-dsa.cert -r--r-----. 1 mockbuild mockbuild 1424 Aug 29 22:44 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-dsamixed.cert -r--r-----. 1 mockbuild mockbuild 580 Aug 29 22:44 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-ec.cert -r--r-----. 1 mockbuild mockbuild 705 Aug 29 22:44 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-ecmixed.cert -r--r-----. 1 mockbuild mockbuild 870 Aug 29 22:44 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser.cert -r--------. 1 mockbuild mockbuild 206848 Aug 29 22:44 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert9.db -r--------. 1 mockbuild mockbuild 102400 Aug 29 22:44 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key4.db -r--------. 1 mockbuild mockbuild 623 Aug 29 22:44 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/pkcs11.txt -r--r-----. 1 mockbuild mockbuild 394 Aug 29 22:44 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/req --------------------------------------------------------------- | test creating a new cert with a conflicting nickname --------------------------------------------------------------- /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/conflictdir certutil: could not add certificate to token or database: SEC_ERROR_ADDING_CERT: Error adding certificate to database. dbtests.sh: #12052: Nicknane conflict test, could not import conflict nickname 255 - PASSED --------------------------------------------------------------- | test importing an old cert to a conflicting nickname --------------------------------------------------------------- Certificate: Data: Version: 3 (0x2) Serial Number: 40 (0x28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:26 2017 Not After : Mon Aug 29 22:38:26 2022 Subject: "CN=Bob,E=Bob@bogus.com,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:50:fc:57:a9:af:f9:85:e7:7c:af:fd:24:61:62:4e: 10:c3:96:2c:09:ad:6f:9f:bb:e8:7d:6a:fa:b2:aa:6c: a5:c2:9e:01:c0:57:b1:7b:98:9e:ff:7e:9b:39:86:c0: c3:ab:cb:9a:69:e6:ac:78:32:2b:8e:8e:e6:03:8c:3b: a7:1d:9b:be:a5:61:d1:05:64:ef:3a:4e:58:8c:ce:81: de:2f:c9:91:97:dd:61:2a:8d:45:aa:dc:3d:2a:90:f8: 17:e3:48:24:13:d1:70:a6:7d:0b:a5:91:11:ee:18:02: 1e:58:4a:69:20:fe:81:4f:d4:8c:e2:1d:06:22:91:52: 1b:48:d9:4f:c4:13:7c:bf:dc:2d:33:a0:c7:f7:06:48: f8:af:b1:4b:c0:1a:0b:54:b7:4b:cc:04:35:c2:be:ee: e6:24:65:75:4a:7d:b7:38:fd:66:47:49:59:d9:a4:1d: 4f:c7:d9:59:80:f8:4c:26:30:76:20:d7:65:18:7a:42: cf:02:89:f3:01:65:ab:d3:56:1f:68:83:b3:15:df:8c: ea:58:f5:25:8e:4e:09:fa:0b:2c:ef:b7:dc:78:b9:5c: 3a:51:78:5b:f5:a4:06:c9:e0:e9:86:cf:fa:e3:2a:da: b2:ec:e6:67:fd:7e:be:ad:2c:1c:80:3b:e7:86:7a:25 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:3b:f5:41:d5:5f:85:06:14:db:de:8f:45:63:13:54: fa:46:47:c0:6f:9d:c9:2f:3a:f8:7e:1d:99:3a:85:31: 24:18:50:fe:87:4e:47:77:61:c4:35:35:02:4f:83:d3: ab:50:0c:05:8e:d8:fe:4f:57:86:0d:2c:c4:bb:72:15: 47:b3:11:e0:f6:a0:f8:3a:c2:ca:03:cd:57:df:d4:dc: fd:39:74:ff:e8:e9:89:55:b1:7e:87:c0:9a:ea:27:59: 3f:7a:74:6a:3a:ef:ad:ea:08:aa:c8:e9:83:95:62:64: 26:f0:f4:9c:52:3a:99:0f:98:27:7e:2a:c6:60:13:8d: 84:d9:4a:89:2b:c5:65:27:e3:ce:a5:68:19:4b:5c:38: 4e:10:44:08:fc:77:f4:6b:3b:87:36:3f:9c:29:7a:4a: fc:84:63:80:8f:b2:d3:17:b9:b0:43:a1:6e:b0:43:4b: bb:74:2f:bd:93:8d:71:32:c8:39:2e:ed:f1:0d:20:f2: fc:1c:63:2e:cf:ba:31:4e:7e:dc:28:24:6d:eb:24:e8: 07:0f:92:4f:40:40:b6:86:d4:ca:78:57:a1:69:9b:5e: c8:f1:7c:ef:09:ff:56:33:32:ac:11:99:49:24:49:8b: 7c:85:c6:ae:3d:1d:bb:dc:a5:d3:21:bb:98:3a:d0:25 Fingerprint (SHA-256): 93:79:75:0E:89:78:0F:EB:BA:EB:DF:A9:44:30:C2:77:89:1B:59:3C:65:76:6D:8E:95:24:DE:5E:10:C7:B4:88 Fingerprint (SHA1): 00:E9:B2:F3:54:F9:8B:AC:FB:0A:30:F8:95:34:8C:B8:13:04:4E:C7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: dbtests.sh: #12053: Nicknane conflict test-setting nickname conflict was correctly rejected - PASSED TIMESTAMP dbtests END: Tue Aug 29 22:44:07 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Tue Aug 29 22:44:08 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12054: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d3:e8:5a:dd:93:66:96:a7:7f:60:89:cc:8f:9e:b1:16 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12055: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12056: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12057: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12058: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e8:72:4f:1c:c5:67:e6:f9:7b:a9:5d:e5:e8:23:f4:2f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Tue Aug 29 22:36:49 2017 Not After : Mon Aug 29 22:36:49 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:01:a0:0b:3e:e0:e8:6c:10:67:58:0d:ee:98:3b:a2: e1:f0:cd:95:53:ee:07:ea:13:19:e6:b5:0a:5c:62:b2: 3a:c0:6f:c7:98:a3:4e:fa:87:44:8d:2f:10:95:52:5e: 15:3d:c7:c0:ac:cc:31:93:8e:6e:7f:fd:c3:9d:85:84: ce:ec:ba:00:5d:5e:f3:5e:4a:6a:21:4b:51:f5:70:69: 07:82:35:47:a8:8f:5c:a2:89:e4:b4:e0:e6:0f:58:8d: 6e:58:d2:dc:e7:bf:b0:7b:81:82:0a:71:ba:4a:e9:a5: ac:f3:56:e3:59:f7:7c:44:42:3a:f8:d6:88:18:df:14: 37:38:fe:63:4e Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:71:47:46:e5:81:67:91:f9:9c:4e: 1a:2e:f2:00:6e:22:ba:b4:12:07:a8:e1:b0:ff:80:7a: 25:8a:39:de:77:b5:16:9a:56:87:77:75:8e:b1:21:fa: b2:19:ae:c8:d5:68:98:e3:3a:45:fb:1c:2b:49:6d:35: 23:89:e9:c9:9c:cc:c6:02:42:01:2a:6b:53:f4:d0:41: 4f:b5:66:e4:34:c9:3d:23:d5:d4:e6:b7:74:d3:9c:df: 07:7e:3f:cc:f5:ef:5f:0c:87:8c:49:fd:f2:5c:0f:c1: e4:b6:03:d4:2d:da:6e:e3:07:81:8c:0f:30:44:bd:c3: 41:d2:80:52:30:08:14:30:c0:59:ed Fingerprint (SHA-256): D1:F9:AE:28:51:1F:F7:5D:8A:7E:6A:4F:DB:38:EB:8B:35:A7:76:B9:B1:0D:7A:A0:06:D0:6B:43:FE:46:C7:DE Fingerprint (SHA1): 63:D7:73:9D:7A:94:35:DB:C5:AB:5D:D1:E1:8F:61:82:0D:B0:02:F4 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Tue Aug 29 22:38:18 2017 Not After : Mon Aug 29 22:38:18 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:2e:bc:1c:e9:a4:d0:d4:97:61:31:48:a1:71:5a:5d: b5:b9:7b:06:27:2f:3f:e9:e2:9b:04:44:08:70:42:93: 60:b4:25:3b:02:78:a8:dd:42:7f:66:92:6e:8c:1e:1d: 24:3a:4a:ab:b8:12:17:ce:ec:55:0d:bc:31:dc:7b:fa: dc:46:83:a2:dc:28:6e:c9:3d:8e:22:bc:95:de:e6:67: dc:53:fa:a9:38:f0:10:d8:99:5a:9d:5f:1e:cb:46:79: 6c Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:cf:23:9b:8c:33:b8:8b:72:c8:db: e0:43:3f:a3:3f:ed:2b:f9:18:25:61:bd:23:12:9d:66: 2e:6a:c3:4a:7b:f8:cb:15:52:8f:e3:fd:72:7e:6a:35: 86:a1:da:f7:1c:6e:b2:1b:3b:39:6a:17:83:ac:ca:4f: 69:5d:dd:04:7d:71:d6:02:42:01:55:ac:20:69:bf:ec: fd:1e:ee:db:d4:a8:29:45:eb:9c:48:04:cd:98:cf:83: 0f:a5:14:41:36:97:37:2f:77:d8:13:30:0c:ea:b2:2d: 43:b4:ba:e4:46:f0:02:c2:75:a9:bf:a4:ea:4f:cd:35: d9:fa:26:30:c6:3c:cb:dc:e0:e3:ad Fingerprint (SHA-256): DD:05:87:9C:0E:52:F6:89:42:15:FA:60:A5:0A:94:1B:44:34:E5:62:76:36:B0:B8:43:F6:91:C3:14:28:19:9D Fingerprint (SHA1): CC:CE:19:A5:D8:17:84:77:36:43:0F:13:42:C7:1F:E2:2D:B3:10:97 Friendly Name: Alice-ec tools.sh: #12059: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12060: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 9f:74:de:2f:d9:03:67:3d:84:e4:b2:e2:62:39:2c:1b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12061: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12062: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12063: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 8d:7d:01:c0:1d:e6:1b:2a:9d:84:45:8b:35:f1:85:dc Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12064: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12065: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12066: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: ea:f9:2c:5f:16:8f:b2:fb:0f:90:bd:2b:da:ee:d9:14 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12067: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12068: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12069: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 39:46:38:d0:c0:2e:3e:0a:c6:40:00:7e:fc:f7:36:60 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12070: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12071: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12072: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: d7:9a:13:79:d4:bc:c6:7b:2b:e3:1a:87:03:f5:2b:6f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12073: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12074: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12075: Exporting with [RC2-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 8d:d4:8e:b8:64:47:a5:5e:4b:90:57:3f:c9:9e:f0:29 Iteration Count: 2000 (0x7d0) tools.sh: #12076: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12077: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12078: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8c:48:22:ca:be:9e:58:d6:09:ce:e3:3e:96:8f:27:4f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12079: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12080: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12081: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c2:08:44:d3:45:10:a1:32:5b:c1:dd:76:0b:6e:81:52 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12082: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12083: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12084: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 68:b4:e9:9a:19:2b:1b:5f:38:38:73:43:c1:9b:9b:33 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12085: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12086: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12087: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b0:79:82:58:b2:27:28:4e:80:bf:43:ea:d3:ef:4c:ff Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12088: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12089: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12090: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 70:d4:a4:82:97:37:ed:16:a8:cd:42:61:f9:97:34:ec Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12091: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12092: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12093: Exporting with [DES-EDE3-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 33:5a:d8:02:b0:83:80:9a:01:2e:2c:46:58:f2:f6:d0 Iteration Count: 2000 (0x7d0) tools.sh: #12094: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12095: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12096: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 36:c8:73:4e:a2:c6:81:55:30:57:a9:43:08:74:ea:27 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:02:1c:95:21:83:57:d1:12:47:52:a0:06:44:0c: 1d:cf Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12097: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12098: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12099: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ad:e6:7e:b2:5e:a0:1a:ff:b5:81:e1:45:2a:82:e1:2e Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:7f:f3:8d:98:c0:53:4a:38:0d:29:90:25:04:78: 71:5e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12100: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12101: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12102: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 35:02:7b:78:6e:16:75:02:54:f5:0b:93:bf:ed:3d:b4 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:eb:3e:c1:e6:4b:cd:0d:9c:c5:de:f7:b1:7c:41: 07:3f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12103: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12104: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12105: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 51:54:27:c8:56:01:a4:1f:22:cd:d4:8d:95:cd:97:a6 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:a3:2d:e7:b5:ca:1c:23:9b:b6:f0:a5:46:c8:c3: 52:b7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12106: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12107: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12108: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 42:7b:31:fa:ef:0a:bf:43:de:1c:d4:69:59:70:4d:61 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:67:a0:e6:0c:34:79:16:65:eb:cb:50:3a:05:e3: 75:d6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12109: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12110: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12111: Exporting with [AES-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 98:c9:2e:77:d1:3d:8d:27:41:ad:fe:f1:95:e2:1d:8d Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:1a:6b:af:0f:7e:c6:09:0a:66:85:9c:9b:e1:de: 42:4b tools.sh: #12112: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12113: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12114: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6c:a7:66:15:0a:a0:b8:68:d9:8b:fe:04:e6:b9:b3:ef Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:96:59:49:a5:9c:e7:e4:c6:7a:da:ed:fb:0e:b8: 0c:9d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12115: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12116: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12117: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 21:23:36:59:09:a7:57:bb:9d:03:07:a4:da:03:59:85 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:ac:41:fb:fe:16:71:b5:f0:be:5d:9b:4e:37:61: 19:7f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12118: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12119: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12120: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 62:d9:48:36:7a:70:9f:4a:ee:0d:e4:17:93:0a:11:5c Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:32:b6:57:94:5a:67:35:99:29:fb:bd:9d:7c:ea: be:c8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12121: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12122: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12123: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8f:78:af:04:52:5a:6e:c3:d3:0d:db:c4:7b:4c:38:f6 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:e0:bb:ed:2f:b2:2f:ed:db:a3:6b:f2:fc:46:7c: 54:ce Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12124: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12125: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12126: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5f:49:f7:46:31:ed:c4:f3:1b:f6:99:c0:aa:48:bf:9a Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:58:78:84:8c:6b:55:43:bb:39:f4:87:4e:dd:cf: 53:06 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12127: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12128: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12129: Exporting with [AES-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 89:59:b3:0e:a2:cf:9b:a2:67:8f:78:81:67:55:64:67 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:7c:e0:43:05:4a:b5:03:22:2f:2a:de:c7:cf:ae: 48:29 tools.sh: #12130: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12131: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12132: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1f:2b:33:d5:39:ec:51:2d:6c:7c:c4:75:0a:04:66:2a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:4f:d1:63:24:d5:1d:43:9e:1d:08:fa:92:70:ec: fb:87 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12133: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12134: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12135: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 07:fb:f7:1a:64:4a:21:8c:ce:20:26:7d:dd:70:11:57 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:94:ad:a5:6d:3d:f8:2b:5d:b7:57:a2:a1:f7:d2: 29:c0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12136: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12137: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12138: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a7:ff:d2:88:75:4c:06:12:10:a4:4c:47:ce:2f:ee:58 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:2e:25:fa:67:ac:b3:ad:58:04:00:52:69:e5:dc: 8e:b7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12139: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12140: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12141: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 07:37:ee:9b:e9:2b:a6:94:b9:56:bb:d9:32:a8:6e:f1 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:6e:ac:41:92:cf:27:d2:2e:c8:4f:88:60:eb:09: 60:cd Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12142: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12143: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12144: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ce:6c:75:cd:43:29:d9:de:c5:70:ba:2d:27:5f:8d:4f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:6b:27:3a:2a:f3:06:c0:e5:93:67:17:02:bb:fc: 17:69 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12145: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12146: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12147: Exporting with [AES-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 41:48:c5:ce:ca:df:cb:8a:fb:48:be:3a:de:12:90:e4 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:b8:ce:9d:09:08:ab:2c:c7:75:88:29:2f:c2:b6: 37:33 tools.sh: #12148: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12149: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12150: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5f:0e:81:81:11:8f:e1:43:8a:2d:57:46:7f:4d:4b:b8 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:c2:41:07:4e:3e:90:9d:98:76:69:00:2a:f5:03: b1:5e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12151: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12152: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12153: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d7:52:92:72:03:91:3c:80:0f:16:20:8f:20:79:f6:52 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:b2:ad:bc:b3:20:0b:8c:b3:5f:2c:44:cf:f2:54: 18:3c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12154: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12155: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12156: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 68:ce:54:58:d7:70:56:cb:b8:0f:a1:3e:89:e8:16:ac Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:ff:b7:41:73:b1:93:ff:6b:d8:ec:19:1a:4e:76: d7:a0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12157: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12158: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12159: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 07:a2:a9:53:be:60:1b:00:53:54:6d:43:07:25:50:2a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:65:5d:c8:e5:95:27:6c:04:f1:cc:03:29:11:92: da:f4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12160: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12161: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12162: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ea:5d:e0:ed:c4:3c:6b:36:0b:66:5a:3f:d9:f8:23:43 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:aa:34:e4:a3:13:5a:28:cc:2e:c3:f5:fa:5f:e8: f0:34 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12163: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12164: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12165: Exporting with [CAMELLIA-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ca:8b:14:e6:68:ca:51:42:45:78:09:1b:9e:11:08:2c Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:a8:0f:43:55:97:cd:5c:50:f2:fe:70:8c:15:f1: 1d:b8 tools.sh: #12166: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12167: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12168: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: aa:3e:47:12:1c:ba:79:52:6f:62:89:94:11:51:99:89 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:e1:56:5c:3f:13:62:a1:f7:f2:8a:fc:85:03:c7: f0:5e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12169: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12170: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12171: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d4:f7:ee:11:9a:9e:2d:e1:8e:ab:9e:06:da:37:74:84 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:c1:29:18:58:2e:c6:51:2e:b5:13:1c:a3:00:e3: 7c:35 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12172: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12173: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12174: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ae:59:94:f1:47:f5:0b:25:00:a8:36:87:e4:f0:27:f7 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:ca:73:ef:75:e5:00:49:2b:d6:bf:76:8b:55:ac: d0:53 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12175: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12176: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12177: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ff:5f:33:ee:7b:ca:58:07:7a:ae:3e:c4:65:e4:6c:80 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:95:98:50:49:9c:d8:32:16:2f:15:5b:e3:89:e3: d0:71 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12178: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12179: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12180: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2b:34:4a:be:c6:4f:6c:93:e8:38:0b:c5:f5:41:8f:d2 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:48:ff:22:83:f5:cc:eb:1d:70:84:ec:4d:51:47: c5:0a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12181: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12182: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12183: Exporting with [CAMELLIA-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ba:08:7f:b7:67:0e:d2:2f:ef:d3:0d:a8:34:e4:31:f3 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:80:3e:13:d5:c0:0f:eb:fe:6d:4a:28:ed:06:d5: 28:cf tools.sh: #12184: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12185: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12186: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ae:0a:15:61:19:4f:60:1f:6d:b7:64:c6:97:60:4b:09 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:5d:04:c5:37:f9:30:a7:86:d0:49:0f:2b:75:d8: 5b:af Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12187: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12188: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12189: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f0:32:79:1a:8e:cc:0e:aa:81:ec:80:0b:78:50:c2:07 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:40:49:79:b2:c7:c2:e9:a6:84:7c:6e:83:bc:41: 38:0c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12190: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12191: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12192: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ec:dc:8c:6f:91:2a:62:fe:34:1d:16:57:11:62:f1:17 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:45:fd:8f:de:ee:4a:36:33:6d:cc:d5:fa:1e:cd: dd:cd Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12193: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12194: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12195: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 44:90:09:c4:6f:28:76:0f:5a:d1:bb:d3:1f:dd:f5:3b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:f6:07:46:be:7a:ee:bd:ef:9b:73:7e:3b:c9:5c: 5d:c3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12196: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12197: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12198: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 05:e3:18:fb:1d:0f:8c:e2:e0:98:10:fe:6a:89:c8:26 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:8c:c0:65:f5:c9:de:4d:a8:42:1d:6d:44:f9:46: bc:37 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12199: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12200: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12201: Exporting with [CAMELLIA-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d6:6a:17:a3:5f:26:f7:1f:e1:62:7b:3c:21:cc:1a:9c Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:77:35:c2:4f:4c:7e:f8:a4:30:f6:cd:4d:21:8b: 9f:84 tools.sh: #12202: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12203: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12204: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: aa:4b:c8:d2:6d:a7:8c:a7:34:39:df:fb:e8:7a:2d:ae Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12205: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12206: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12207: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: b2:2f:ec:09:de:88:8d:2c:a6:29:71:56:ed:1c:5e:04 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12208: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12209: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12210: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: c0:6a:0c:45:31:57:6b:3b:42:a5:46:2e:64:ff:8f:a0 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12211: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12212: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12213: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 15:2c:af:d3:85:8c:a3:b2:d8:4a:3b:b7:25:e4:98:5a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12214: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12215: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12216: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 79:eb:05:e7:6f:82:b3:ba:52:da:a8:1d:ad:8c:e5:da Iteration Count: 2000 (0x7d0) tools.sh: #12217: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12218: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12219: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: be:14:83:f6:19:3e:04:ab:2e:52:10:9e:ba:cb:01:a1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12220: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12221: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12222: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: c0:d6:d9:cd:c7:0b:86:4a:69:a4:72:38:30:79:65:24 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12223: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12224: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12225: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 82:d8:a4:d6:48:d1:5e:15:a1:da:d7:de:25:60:57:d8 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12226: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12227: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12228: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: cf:c0:c9:3e:d3:75:76:7b:36:d4:bb:64:61:20:8e:75 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12229: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12230: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12231: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: d3:ae:4e:8b:36:65:25:fe:2c:60:2c:06:a7:f8:60:6d Iteration Count: 2000 (0x7d0) tools.sh: #12232: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12233: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12234: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: d9:d5:38:a5:6e:cc:d1:a8:3e:27:7a:0c:f9:b8:4f:1f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12235: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12236: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12237: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: e2:86:de:0d:ab:d4:14:9a:c7:d3:c5:d8:9f:a2:8f:73 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12238: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12239: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12240: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 11:31:a1:1b:a7:c9:18:c0:a3:36:35:4e:e7:cc:24:93 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12241: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12242: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12243: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 48:59:d1:ac:4d:5a:80:93:e8:0c:40:66:16:f1:01:39 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12244: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12245: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12246: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: ea:ba:b8:9a:6e:1d:ba:e0:46:0c:29:3a:9f:18:cb:fe Iteration Count: 2000 (0x7d0) tools.sh: #12247: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12248: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12249: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 95:86:58:99:1f:51:09:b2:f2:9c:e2:c6:69:3a:5b:46 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12250: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12251: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12252: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c7:76:4a:b3:79:ed:03:13:7c:f3:d8:7d:af:e5:c6:8e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12253: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12254: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12255: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 13:45:6d:27:4a:06:61:fb:dd:44:34:b0:f9:61:6f:55 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12256: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12257: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12258: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: bd:9f:3b:f0:15:57:70:60:92:99:91:63:1b:f5:5b:67 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12259: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12260: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:null] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12261: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c3:ea:f7:84:58:24:99:be:3a:b5:d3:bb:f3:20:7b:af Iteration Count: 2000 (0x7d0) tools.sh: #12262: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12263: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12264: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b9:f8:f6:25:be:3b:94:3f:53:16:1b:4f:ba:4b:66:49 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12265: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12266: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12267: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 19:77:cb:ec:2d:9e:19:28:59:ad:2b:4a:ef:17:b9:5e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12268: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12269: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12270: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: af:b6:9b:79:5c:ec:4a:ea:58:a3:cb:43:53:ff:ad:d2 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12271: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12272: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12273: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d2:e4:87:79:be:19:52:2c:f0:d6:fb:ac:3b:7e:25:2a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12274: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12275: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12276: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a6:74:8e:21:f8:07:b7:42:d9:42:d5:44:ef:3b:61:ca Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12277: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12278: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12279: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c3:64:92:50:94:72:ef:12:ae:29:97:d8:91:f5:8a:fe Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12280: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12281: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12282: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 21:a3:c3:61:e1:23:9a:2f:26:a5:83:f3:bc:43:ec:44 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12283: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12284: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12285: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3a:d6:fd:99:ce:b2:06:04:8b:b7:ee:13:2d:61:83:7c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12286: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12287: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12288: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e3:ee:36:2d:5a:39:f4:af:27:cf:ca:0a:60:2e:62:9f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12289: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12290: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12291: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: eb:d7:28:2e:aa:ec:9a:5f:25:56:88:b6:7c:b2:64:c3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:36:15 2017 Not After : Mon Aug 29 22:36:15 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:73:59:fa:6a:23:00:aa:cb:1a:f9:7b:eb:b1:97:51: b8:64:c2:c0:ad:cd:8b:62:2f:39:61:85:88:9e:3c:c4: 29:ff:e2:46:69:e2:54:62:61:6b:46:a6:82:fe:4b:a0: 98:5c:8f:b0:67:56:72:45:53:18:3a:4a:d9:e0:0b:8a: 74:97:e0:74:b9:11:98:51:3a:91:dd:41:64:2a:6f:d1: 4f:70:13:02:a7:b8:ce:a2:23:3a:d2:2a:e0:cf:e9:05: 90:ac:57:09:78:54:d1:58:df:32:4d:0e:3c:76:fc:5f: 16:2b:e0:44:40:a9:ce:b4:06:07:4e:b6:7d:98:c5:2b: 59:74:32:87:d6:dd:73:bd:9e:9d:00:bd:52:6e:54:43: b2:35:2f:e9:45:3c:d9:80:af:3c:5d:ac:86:43:09:88: 6f:65:48:e3:e2:9a:fb:0a:ed:44:07:85:9c:06:2c:f9: ef:54:c2:d1:93:bf:42:c6:d4:e3:6d:c9:e6:fd:32:e9: 60:80:47:74:19:64:9b:34:f1:38:ca:34:80:72:b5:34: 66:b2:e5:ed:3b:44:fa:c9:77:74:24:41:05:0e:ed:85: 2d:e8:1b:b4:35:c0:58:bb:6c:5e:7e:05:5a:97:57:94: 44:09:10:9c:2b:4f:8f:5d:0e:89:de:e1:7d:e6:ae:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:b8:04:3a:9f:cd:ab:af:1a:07:f7:2b:43:a2:86:da: 2c:67:f4:1a:3b:fb:b8:62:ba:66:aa:61:e5:cf:23:f3: c2:dc:70:1c:bc:c8:08:c7:6e:e8:8f:cc:4f:68:ae:3f: e7:1b:78:0e:16:d3:ba:f6:74:4b:f0:c8:d7:ca:a4:06: 5a:ad:b9:98:9e:4a:e8:07:5e:4b:10:21:9e:9a:80:88: e1:bb:64:1f:96:4e:49:51:bc:37:99:5d:3a:a0:9e:55: d7:d6:2b:9d:4e:82:29:02:8c:4d:06:cf:fa:a8:5b:92: 0d:05:95:93:cb:7b:e3:9b:5d:20:9a:96:02:75:7e:35: 78:43:54:7b:9d:64:13:88:33:49:d6:dd:62:19:46:78: 2d:19:d4:2e:c9:05:1e:73:09:5f:6d:5a:5a:dc:27:7c: a6:0a:06:42:02:6c:23:70:31:3b:61:8a:e4:31:d0:27: 69:ac:5d:4c:b7:e5:71:b6:bb:02:9a:35:15:d2:43:0e: 05:c8:d6:c4:8e:9f:53:bd:4b:b5:ce:7a:c5:26:95:43: 2d:ef:0e:84:6a:aa:7f:c1:fd:71:ea:e0:f9:35:2a:47: e2:68:e8:74:0e:95:2b:b4:ca:a2:60:51:90:4d:dc:44: 02:c6:f0:1f:41:d3:20:93:71:53:20:cf:25:31:32:08 Fingerprint (SHA-256): 74:48:A8:78:DE:5D:7C:3E:02:B3:B2:E5:1B:D2:3B:04:B3:62:0B:CD:51:CF:5E:C8:FC:44:83:53:5B:D1:8D:A0 Fingerprint (SHA1): A2:E4:E6:6A:B3:F3:68:6F:F8:4B:A7:FB:96:6F:AC:90:79:78:94:8E Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:38:14 2017 Not After : Mon Aug 29 22:38:14 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6a:02:da:7e:c1:65:6b:60:41:06:92:2d:82:3b:7d: f2:00:bc:85:43:c1:62:02:93:7e:6a:1b:39:f8:6e:2b: f7:13:d1:14:31:8c:e2:ff:0d:7c:34:e0:c9:84:24:16: 07:e2:43:2e:67:9b:bc:49:fd:a4:2f:f7:aa:7a:16:2a: fd:b3:db:33:a1:72:4a:63:4c:4b:5c:e9:71:58:bb:dd: 4f:08:c3:1e:ed:b2:23:4e:cd:0d:6a:46:4d:1c:41:f3: 51:81:a2:67:c9:ce:e1:fe:eb:d0:cf:2b:10:9e:c8:24: 0b:c4:bc:06:71:15:5e:d1:d1:34:8e:ec:06:b3:63:8b: 86:fa:a9:ad:20:df:7c:6a:11:d7:47:60:91:4b:13:9f: 91:55:cf:40:f2:aa:28:c3:58:88:bd:4e:ab:cc:62:6b: d3:42:ba:4a:d8:96:18:5e:66:d4:43:11:32:46:59:87: 4d:c4:f6:3c:e6:5f:c5:7b:88:69:48:02:db:22:f6:9c: 08:f4:ea:b2:22:f5:80:1c:3e:6a:99:65:67:6f:36:50: fc:bf:ff:b1:0f:8e:c9:57:c6:49:21:ad:f3:a7:06:ab: d1:30:d3:61:c7:4e:db:a3:d0:7d:4b:75:d7:08:95:a7: 64:a8:5d:5c:cb:3d:c6:59:26:16:5d:9a:e3:fc:d2:cf Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:99:36:18:9c:21:94:90:ea:27:58:00:06:cf:86:d9: c6:41:4f:3b:a2:ab:f5:55:6b:7c:46:81:10:41:b5:98: 14:9f:75:31:c1:e2:8f:39:db:4e:6f:e8:ad:b1:8a:36: 82:08:b0:59:67:c6:b2:db:e2:9a:f4:f7:99:96:91:21: 92:70:6d:68:fc:fe:cb:d4:d7:47:1b:53:58:c1:8a:ec: 46:df:c8:ab:1d:30:f3:d6:a3:35:ef:9b:2b:ae:85:fb: d5:81:4c:b6:b8:8d:fa:0f:fa:3c:1a:14:45:b0:07:da: df:a2:7a:a9:85:15:3c:35:22:86:5b:a6:45:fe:b3:28: 99:65:13:41:e3:46:80:5e:50:65:56:7b:5a:d8:79:5c: 9c:e4:86:e0:50:6b:9c:82:dc:94:ee:b3:a5:b2:a1:bb: 41:3a:08:33:bb:ad:01:1b:2a:6a:df:32:f1:49:83:e2: 17:1e:da:17:32:fa:fa:b4:1d:03:ea:a9:9b:85:b8:de: 16:ee:7c:93:b0:b1:53:04:3f:ec:7c:96:e8:9a:8c:9a: 4c:7e:71:57:08:d6:e4:0e:e6:03:69:72:fb:13:8c:df: 88:57:f2:8e:94:77:6c:1d:5f:6d:8e:61:3e:8d:3c:c1: 6a:ca:4c:8a:cb:83:75:ca:05:f0:8c:47:7c:43:83:42 Fingerprint (SHA-256): 1D:9F:52:03:40:0E:D5:8C:C5:3A:76:E3:46:F7:87:68:29:E7:5E:7D:D7:AE:54:14:FD:F4:8D:BA:68:91:63:E4 Fingerprint (SHA1): A3:C2:E7:76:88:39:53:1A:C0:0A:33:12:B2:05:1B:D5:02:63:01:59 Friendly Name: Alice tools.sh: #12292: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12293: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c null pk12util: Algorithm: "null": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #12294: Exporting with [null:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12295: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #12296: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 32%) tree "../tools/html" signed successfully tools.sh: #12297: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #12298: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #12299: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #12300: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #12301: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #12302: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Tue Aug 29 22:45:43 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Tue Aug 29 22:45:43 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB 2. RootCerts library name: /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token ----------------------------------------------------------- FIPS mode enabled. fips.sh: #12303: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #12304: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 5ae7a7c82bf7cabc23aa7c07814ea617d2410c26 NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #12305: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #12306: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #12307: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #12308: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #12309: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #12310: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #12311: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #12312: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #12313: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12314: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #12315: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 5ae7a7c82bf7cabc23aa7c07814ea617d2410c26 FIPS_PUB_140_Test_Certificate fips.sh: #12316: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #12317: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #12318: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12319: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #12320: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 5ae7a7c82bf7cabc23aa7c07814ea617d2410c26 FIPS_PUB_140_Test_Certificate fips.sh: #12321: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #12322: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #12323: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib/libsoftokn3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle Changing byte 0x000339ac (211372): from 01 (1) to 21 (33) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle dbtest -r -d ../fips fips.sh: #12324: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Tue Aug 29 22:46:53 UTC 2017 Running tests for crmf TIMESTAMP crmf BEGIN: Tue Aug 29 22:46:53 UTC 2017 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #12325: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #12326: CMMF test . - PASSED TIMESTAMP crmf END: Tue Aug 29 22:46:54 UTC 2017 Running tests for smime TIMESTAMP smime BEGIN: Tue Aug 29 22:46:54 UTC 2017 smime.sh: S/MIME Tests with ECC =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #12327: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12328: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #12329: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #12330: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #12331: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #12332: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12333: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #12334: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #12335: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #12336: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #12337: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12338: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #12339: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #12340: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #12341: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #12342: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12343: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #12344: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #12345: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #12346: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #12347: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12348: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #12349: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #12350: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #12351: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #12352: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12353: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #12354: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #12355: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #12356: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #12357: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12358: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #12359: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #12360: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #12361: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #12362: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12363: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #12364: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #12365: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #12366: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #12367: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #12368: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #12369: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #12370: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #12371: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #12372: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #12373: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #12374: Decrypt with a Multiple Email cert . - PASSED smime.sh: #12375: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #12376: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #12377: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #12378: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #12379: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #12380: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #12381: Decode Encrypted-Data . - PASSED smime.sh: #12382: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #12383: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #12384: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #12385: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #12386: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #12387: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Tue Aug 29 22:47:13 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Tue Aug 29 22:47:13 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:47:13 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:47:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20979 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20979 found at Tue Aug 29 22:47:13 UTC 2017 selfserv_9950 with PID 20979 started at Tue Aug 29 22:47:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12388: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 20979 at Tue Aug 29 22:47:15 UTC 2017 kill -USR1 20979 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 20979 killed at Tue Aug 29 22:47:15 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:47:15 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:47:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21036 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21036 found at Tue Aug 29 22:47:15 UTC 2017 selfserv_9950 with PID 21036 started at Tue Aug 29 22:47:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12389: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 21036 at Tue Aug 29 22:47:17 UTC 2017 kill -USR1 21036 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21036 killed at Tue Aug 29 22:47:17 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:47:18 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:47:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21092 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21092 found at Tue Aug 29 22:47:18 UTC 2017 selfserv_9950 with PID 21092 started at Tue Aug 29 22:47:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12390: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 21092 at Tue Aug 29 22:47:20 UTC 2017 kill -USR1 21092 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21092 killed at Tue Aug 29 22:47:20 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:47:20 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:47:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21160 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21160 found at Tue Aug 29 22:47:20 UTC 2017 selfserv_9950 with PID 21160 started at Tue Aug 29 22:47:20 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12391: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 21160 at Tue Aug 29 22:47:22 UTC 2017 kill -USR1 21160 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21160 killed at Tue Aug 29 22:47:22 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:47:22 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:47:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21216 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21216 found at Tue Aug 29 22:47:22 UTC 2017 selfserv_9950 with PID 21216 started at Tue Aug 29 22:47:22 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12392: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 21216 at Tue Aug 29 22:47:24 UTC 2017 kill -USR1 21216 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21216 killed at Tue Aug 29 22:47:24 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:47:24 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:47:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21272 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21272 found at Tue Aug 29 22:47:24 UTC 2017 selfserv_9950 with PID 21272 started at Tue Aug 29 22:47:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12393: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 21272 at Tue Aug 29 22:47:26 UTC 2017 kill -USR1 21272 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21272 killed at Tue Aug 29 22:47:26 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:47:26 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:47:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21340 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21340 found at Tue Aug 29 22:47:26 UTC 2017 selfserv_9950 with PID 21340 started at Tue Aug 29 22:47:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12394: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 21340 at Tue Aug 29 22:47:28 UTC 2017 kill -USR1 21340 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21340 killed at Tue Aug 29 22:47:28 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:47:28 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:47:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21396 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21396 found at Tue Aug 29 22:47:29 UTC 2017 selfserv_9950 with PID 21396 started at Tue Aug 29 22:47:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12395: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 21396 at Tue Aug 29 22:47:31 UTC 2017 kill -USR1 21396 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21396 killed at Tue Aug 29 22:47:31 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:47:31 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:47:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21452 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21452 found at Tue Aug 29 22:47:31 UTC 2017 selfserv_9950 with PID 21452 started at Tue Aug 29 22:47:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12396: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 21452 at Tue Aug 29 22:47:33 UTC 2017 kill -USR1 21452 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21452 killed at Tue Aug 29 22:47:33 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:47:33 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:47:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21520 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21520 found at Tue Aug 29 22:47:33 UTC 2017 selfserv_9950 with PID 21520 started at Tue Aug 29 22:47:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12397: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 21520 at Tue Aug 29 22:47:35 UTC 2017 kill -USR1 21520 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21520 killed at Tue Aug 29 22:47:35 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:47:35 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:47:35 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21576 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21576 found at Tue Aug 29 22:47:35 UTC 2017 selfserv_9950 with PID 21576 started at Tue Aug 29 22:47:35 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12398: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 21576 at Tue Aug 29 22:47:37 UTC 2017 kill -USR1 21576 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21576 killed at Tue Aug 29 22:47:37 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:47:37 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:47:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21633 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21633 found at Tue Aug 29 22:47:37 UTC 2017 selfserv_9950 with PID 21633 started at Tue Aug 29 22:47:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12399: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 21633 at Tue Aug 29 22:47:39 UTC 2017 kill -USR1 21633 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21633 killed at Tue Aug 29 22:47:39 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:47:39 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:47:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21701 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21701 found at Tue Aug 29 22:47:39 UTC 2017 selfserv_9950 with PID 21701 started at Tue Aug 29 22:47:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12400: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 21701 at Tue Aug 29 22:47:41 UTC 2017 kill -USR1 21701 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21701 killed at Tue Aug 29 22:47:41 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:47:41 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:47:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21757 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21757 found at Tue Aug 29 22:47:41 UTC 2017 selfserv_9950 with PID 21757 started at Tue Aug 29 22:47:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12401: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 21757 at Tue Aug 29 22:47:43 UTC 2017 kill -USR1 21757 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21757 killed at Tue Aug 29 22:47:43 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:47:43 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:47:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21813 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21813 found at Tue Aug 29 22:47:43 UTC 2017 selfserv_9950 with PID 21813 started at Tue Aug 29 22:47:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12402: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 21813 at Tue Aug 29 22:47:45 UTC 2017 kill -USR1 21813 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21813 killed at Tue Aug 29 22:47:45 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:47:45 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:47:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21881 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21881 found at Tue Aug 29 22:47:45 UTC 2017 selfserv_9950 with PID 21881 started at Tue Aug 29 22:47:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12403: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 21881 at Tue Aug 29 22:47:47 UTC 2017 kill -USR1 21881 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21881 killed at Tue Aug 29 22:47:47 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:47:47 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:47:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21940 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21940 found at Tue Aug 29 22:47:47 UTC 2017 selfserv_9950 with PID 21940 started at Tue Aug 29 22:47:47 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12404: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 21940 at Tue Aug 29 22:47:49 UTC 2017 kill -USR1 21940 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21940 killed at Tue Aug 29 22:47:49 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:47:50 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:47:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21996 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 21996 found at Tue Aug 29 22:47:50 UTC 2017 selfserv_9950 with PID 21996 started at Tue Aug 29 22:47:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12405: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 21996 at Tue Aug 29 22:47:52 UTC 2017 kill -USR1 21996 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 21996 killed at Tue Aug 29 22:47:52 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:47:52 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:47:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22064 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22064 found at Tue Aug 29 22:47:52 UTC 2017 selfserv_9950 with PID 22064 started at Tue Aug 29 22:47:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12406: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22064 at Tue Aug 29 22:47:54 UTC 2017 kill -USR1 22064 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22064 killed at Tue Aug 29 22:47:54 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:47:54 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:47:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22120 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22120 found at Tue Aug 29 22:47:54 UTC 2017 selfserv_9950 with PID 22120 started at Tue Aug 29 22:47:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12407: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22120 at Tue Aug 29 22:47:55 UTC 2017 kill -USR1 22120 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22120 killed at Tue Aug 29 22:47:55 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:47:56 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:47:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22176 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22176 found at Tue Aug 29 22:47:56 UTC 2017 selfserv_9950 with PID 22176 started at Tue Aug 29 22:47:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12408: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22176 at Tue Aug 29 22:47:57 UTC 2017 kill -USR1 22176 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22176 killed at Tue Aug 29 22:47:57 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:47:58 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:47:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22247 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22247 found at Tue Aug 29 22:47:58 UTC 2017 selfserv_9950 with PID 22247 started at Tue Aug 29 22:47:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12409: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22247 at Tue Aug 29 22:47:59 UTC 2017 kill -USR1 22247 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22247 killed at Tue Aug 29 22:47:59 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:47:59 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:47:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22303 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22303 found at Tue Aug 29 22:47:59 UTC 2017 selfserv_9950 with PID 22303 started at Tue Aug 29 22:47:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12410: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22303 at Tue Aug 29 22:48:01 UTC 2017 kill -USR1 22303 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22303 killed at Tue Aug 29 22:48:01 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:48:01 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22373 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22373 found at Tue Aug 29 22:48:01 UTC 2017 selfserv_9950 with PID 22373 started at Tue Aug 29 22:48:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12411: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22373 at Tue Aug 29 22:48:03 UTC 2017 kill -USR1 22373 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22373 killed at Tue Aug 29 22:48:03 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:48:03 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22441 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22441 found at Tue Aug 29 22:48:03 UTC 2017 selfserv_9950 with PID 22441 started at Tue Aug 29 22:48:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12412: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 22441 at Tue Aug 29 22:48:05 UTC 2017 kill -USR1 22441 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22441 killed at Tue Aug 29 22:48:05 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:48:05 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22497 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22497 found at Tue Aug 29 22:48:05 UTC 2017 selfserv_9950 with PID 22497 started at Tue Aug 29 22:48:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12413: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 22497 at Tue Aug 29 22:48:07 UTC 2017 kill -USR1 22497 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22497 killed at Tue Aug 29 22:48:07 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:48:07 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22553 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22553 found at Tue Aug 29 22:48:07 UTC 2017 selfserv_9950 with PID 22553 started at Tue Aug 29 22:48:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12414: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 22553 at Tue Aug 29 22:48:09 UTC 2017 kill -USR1 22553 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22553 killed at Tue Aug 29 22:48:09 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:48:09 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22621 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22621 found at Tue Aug 29 22:48:09 UTC 2017 selfserv_9950 with PID 22621 started at Tue Aug 29 22:48:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12415: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 22621 at Tue Aug 29 22:48:11 UTC 2017 kill -USR1 22621 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22621 killed at Tue Aug 29 22:48:11 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:48:11 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22677 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22677 found at Tue Aug 29 22:48:11 UTC 2017 selfserv_9950 with PID 22677 started at Tue Aug 29 22:48:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12416: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 22677 at Tue Aug 29 22:48:13 UTC 2017 kill -USR1 22677 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22677 killed at Tue Aug 29 22:48:13 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:48:13 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22733 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22733 found at Tue Aug 29 22:48:13 UTC 2017 selfserv_9950 with PID 22733 started at Tue Aug 29 22:48:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12417: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 22733 at Tue Aug 29 22:48:15 UTC 2017 kill -USR1 22733 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22733 killed at Tue Aug 29 22:48:15 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:48:15 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22801 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22801 found at Tue Aug 29 22:48:15 UTC 2017 selfserv_9950 with PID 22801 started at Tue Aug 29 22:48:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12418: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 22801 at Tue Aug 29 22:48:17 UTC 2017 kill -USR1 22801 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22801 killed at Tue Aug 29 22:48:17 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:48:17 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22857 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22857 found at Tue Aug 29 22:48:17 UTC 2017 selfserv_9950 with PID 22857 started at Tue Aug 29 22:48:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12419: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 22857 at Tue Aug 29 22:48:19 UTC 2017 kill -USR1 22857 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22857 killed at Tue Aug 29 22:48:19 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:48:19 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22914 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22914 found at Tue Aug 29 22:48:19 UTC 2017 selfserv_9950 with PID 22914 started at Tue Aug 29 22:48:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12420: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 22914 at Tue Aug 29 22:48:20 UTC 2017 kill -USR1 22914 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22914 killed at Tue Aug 29 22:48:20 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:48:21 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22982 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 22982 found at Tue Aug 29 22:48:21 UTC 2017 selfserv_9950 with PID 22982 started at Tue Aug 29 22:48:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12421: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 22982 at Tue Aug 29 22:48:22 UTC 2017 kill -USR1 22982 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 22982 killed at Tue Aug 29 22:48:22 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:48:23 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23038 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23038 found at Tue Aug 29 22:48:23 UTC 2017 selfserv_9950 with PID 23038 started at Tue Aug 29 22:48:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12422: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23038 at Tue Aug 29 22:48:24 UTC 2017 kill -USR1 23038 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23038 killed at Tue Aug 29 22:48:25 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:48:25 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:25 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23094 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23094 found at Tue Aug 29 22:48:25 UTC 2017 selfserv_9950 with PID 23094 started at Tue Aug 29 22:48:25 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12423: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 23094 at Tue Aug 29 22:48:26 UTC 2017 kill -USR1 23094 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23094 killed at Tue Aug 29 22:48:27 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:48:27 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23162 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23162 found at Tue Aug 29 22:48:27 UTC 2017 selfserv_9950 with PID 23162 started at Tue Aug 29 22:48:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12424: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23162 at Tue Aug 29 22:48:29 UTC 2017 kill -USR1 23162 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23162 killed at Tue Aug 29 22:48:29 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:48:29 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23218 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23218 found at Tue Aug 29 22:48:29 UTC 2017 selfserv_9950 with PID 23218 started at Tue Aug 29 22:48:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12425: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23218 at Tue Aug 29 22:48:31 UTC 2017 kill -USR1 23218 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23218 killed at Tue Aug 29 22:48:31 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:48:31 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23274 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23274 found at Tue Aug 29 22:48:32 UTC 2017 selfserv_9950 with PID 23274 started at Tue Aug 29 22:48:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12426: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23274 at Tue Aug 29 22:48:34 UTC 2017 kill -USR1 23274 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23274 killed at Tue Aug 29 22:48:34 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:48:34 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23342 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23342 found at Tue Aug 29 22:48:34 UTC 2017 selfserv_9950 with PID 23342 started at Tue Aug 29 22:48:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12427: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23342 at Tue Aug 29 22:48:36 UTC 2017 kill -USR1 23342 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23342 killed at Tue Aug 29 22:48:36 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:48:36 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23398 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23398 found at Tue Aug 29 22:48:36 UTC 2017 selfserv_9950 with PID 23398 started at Tue Aug 29 22:48:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12428: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23398 at Tue Aug 29 22:48:39 UTC 2017 kill -USR1 23398 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23398 killed at Tue Aug 29 22:48:39 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:48:39 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23455 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23455 found at Tue Aug 29 22:48:39 UTC 2017 selfserv_9950 with PID 23455 started at Tue Aug 29 22:48:39 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12429: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23455 at Tue Aug 29 22:48:41 UTC 2017 kill -USR1 23455 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23455 killed at Tue Aug 29 22:48:41 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:48:41 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23524 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23524 found at Tue Aug 29 22:48:41 UTC 2017 selfserv_9950 with PID 23524 started at Tue Aug 29 22:48:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12430: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 23524 at Tue Aug 29 22:48:44 UTC 2017 kill -USR1 23524 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23524 killed at Tue Aug 29 22:48:44 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:48:44 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23580 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23580 found at Tue Aug 29 22:48:44 UTC 2017 selfserv_9950 with PID 23580 started at Tue Aug 29 22:48:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12431: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 23580 at Tue Aug 29 22:48:46 UTC 2017 kill -USR1 23580 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23580 killed at Tue Aug 29 22:48:46 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:48:46 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:46 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23636 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23636 found at Tue Aug 29 22:48:46 UTC 2017 selfserv_9950 with PID 23636 started at Tue Aug 29 22:48:46 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12432: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 23636 at Tue Aug 29 22:48:49 UTC 2017 kill -USR1 23636 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23636 killed at Tue Aug 29 22:48:49 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:48:49 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23707 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23707 found at Tue Aug 29 22:48:49 UTC 2017 selfserv_9950 with PID 23707 started at Tue Aug 29 22:48:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12433: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 23707 at Tue Aug 29 22:48:51 UTC 2017 kill -USR1 23707 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23707 killed at Tue Aug 29 22:48:51 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:48:51 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23763 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23763 found at Tue Aug 29 22:48:51 UTC 2017 selfserv_9950 with PID 23763 started at Tue Aug 29 22:48:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12434: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 23763 at Tue Aug 29 22:48:53 UTC 2017 kill -USR1 23763 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23763 killed at Tue Aug 29 22:48:54 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:48:54 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23819 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23819 found at Tue Aug 29 22:48:54 UTC 2017 selfserv_9950 with PID 23819 started at Tue Aug 29 22:48:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12435: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 23819 at Tue Aug 29 22:48:56 UTC 2017 kill -USR1 23819 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23819 killed at Tue Aug 29 22:48:56 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:48:56 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23887 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23887 found at Tue Aug 29 22:48:56 UTC 2017 selfserv_9950 with PID 23887 started at Tue Aug 29 22:48:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12436: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 23887 at Tue Aug 29 22:48:58 UTC 2017 kill -USR1 23887 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23887 killed at Tue Aug 29 22:48:58 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:48:58 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:48:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23943 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 23943 found at Tue Aug 29 22:48:58 UTC 2017 selfserv_9950 with PID 23943 started at Tue Aug 29 22:48:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12437: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 23943 at Tue Aug 29 22:49:01 UTC 2017 kill -USR1 23943 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 23943 killed at Tue Aug 29 22:49:01 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:49:01 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24000 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24000 found at Tue Aug 29 22:49:01 UTC 2017 selfserv_9950 with PID 24000 started at Tue Aug 29 22:49:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12438: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 24000 at Tue Aug 29 22:49:03 UTC 2017 kill -USR1 24000 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24000 killed at Tue Aug 29 22:49:03 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:49:03 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24084 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24084 found at Tue Aug 29 22:49:03 UTC 2017 selfserv_9950 with PID 24084 started at Tue Aug 29 22:49:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12439: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 24084 at Tue Aug 29 22:49:06 UTC 2017 kill -USR1 24084 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24084 killed at Tue Aug 29 22:49:06 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:49:06 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24140 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24140 found at Tue Aug 29 22:49:06 UTC 2017 selfserv_9950 with PID 24140 started at Tue Aug 29 22:49:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12440: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24140 at Tue Aug 29 22:49:08 UTC 2017 kill -USR1 24140 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24140 killed at Tue Aug 29 22:49:08 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:49:08 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24196 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24196 found at Tue Aug 29 22:49:08 UTC 2017 selfserv_9950 with PID 24196 started at Tue Aug 29 22:49:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12441: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 24196 at Tue Aug 29 22:49:11 UTC 2017 kill -USR1 24196 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24196 killed at Tue Aug 29 22:49:11 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:49:11 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24264 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24264 found at Tue Aug 29 22:49:11 UTC 2017 selfserv_9950 with PID 24264 started at Tue Aug 29 22:49:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12442: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24264 at Tue Aug 29 22:49:13 UTC 2017 kill -USR1 24264 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24264 killed at Tue Aug 29 22:49:13 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:49:13 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24320 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24320 found at Tue Aug 29 22:49:13 UTC 2017 selfserv_9950 with PID 24320 started at Tue Aug 29 22:49:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12443: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24320 at Tue Aug 29 22:49:16 UTC 2017 kill -USR1 24320 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24320 killed at Tue Aug 29 22:49:16 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:49:16 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24376 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24376 found at Tue Aug 29 22:49:16 UTC 2017 selfserv_9950 with PID 24376 started at Tue Aug 29 22:49:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12444: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24376 at Tue Aug 29 22:49:18 UTC 2017 kill -USR1 24376 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24376 killed at Tue Aug 29 22:49:18 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:49:18 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24444 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24444 found at Tue Aug 29 22:49:18 UTC 2017 selfserv_9950 with PID 24444 started at Tue Aug 29 22:49:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12445: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24444 at Tue Aug 29 22:49:20 UTC 2017 kill -USR1 24444 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24444 killed at Tue Aug 29 22:49:21 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:49:21 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24500 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24500 found at Tue Aug 29 22:49:21 UTC 2017 selfserv_9950 with PID 24500 started at Tue Aug 29 22:49:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12446: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24500 at Tue Aug 29 22:49:23 UTC 2017 kill -USR1 24500 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24500 killed at Tue Aug 29 22:49:23 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:49:23 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24557 found at Tue Aug 29 22:49:23 UTC 2017 selfserv_9950 with PID 24557 started at Tue Aug 29 22:49:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12447: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24557 at Tue Aug 29 22:49:25 UTC 2017 kill -USR1 24557 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24557 killed at Tue Aug 29 22:49:25 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:49:26 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24625 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24625 found at Tue Aug 29 22:49:26 UTC 2017 selfserv_9950 with PID 24625 started at Tue Aug 29 22:49:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12448: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 24625 at Tue Aug 29 22:49:28 UTC 2017 kill -USR1 24625 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24625 killed at Tue Aug 29 22:49:28 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:49:28 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24681 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24681 found at Tue Aug 29 22:49:28 UTC 2017 selfserv_9950 with PID 24681 started at Tue Aug 29 22:49:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12449: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 24681 at Tue Aug 29 22:49:30 UTC 2017 kill -USR1 24681 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24681 killed at Tue Aug 29 22:49:31 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:49:31 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24737 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24737 found at Tue Aug 29 22:49:31 UTC 2017 selfserv_9950 with PID 24737 started at Tue Aug 29 22:49:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12450: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 24737 at Tue Aug 29 22:49:33 UTC 2017 kill -USR1 24737 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24737 killed at Tue Aug 29 22:49:33 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:49:33 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24805 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24805 found at Tue Aug 29 22:49:33 UTC 2017 selfserv_9950 with PID 24805 started at Tue Aug 29 22:49:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12451: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 24805 at Tue Aug 29 22:49:35 UTC 2017 kill -USR1 24805 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24805 killed at Tue Aug 29 22:49:35 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:49:36 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24861 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24861 found at Tue Aug 29 22:49:36 UTC 2017 selfserv_9950 with PID 24861 started at Tue Aug 29 22:49:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12452: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 24861 at Tue Aug 29 22:49:38 UTC 2017 kill -USR1 24861 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24861 killed at Tue Aug 29 22:49:38 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:49:38 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24917 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24917 found at Tue Aug 29 22:49:38 UTC 2017 selfserv_9950 with PID 24917 started at Tue Aug 29 22:49:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12453: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 24917 at Tue Aug 29 22:49:40 UTC 2017 kill -USR1 24917 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24917 killed at Tue Aug 29 22:49:40 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:49:40 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24985 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 24985 found at Tue Aug 29 22:49:40 UTC 2017 selfserv_9950 with PID 24985 started at Tue Aug 29 22:49:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12454: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 24985 at Tue Aug 29 22:49:43 UTC 2017 kill -USR1 24985 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 24985 killed at Tue Aug 29 22:49:43 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:49:43 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25042 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25042 found at Tue Aug 29 22:49:43 UTC 2017 selfserv_9950 with PID 25042 started at Tue Aug 29 22:49:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12455: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 25042 at Tue Aug 29 22:49:45 UTC 2017 kill -USR1 25042 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25042 killed at Tue Aug 29 22:49:45 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:49:45 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25098 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25098 found at Tue Aug 29 22:49:45 UTC 2017 selfserv_9950 with PID 25098 started at Tue Aug 29 22:49:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12456: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 25098 at Tue Aug 29 22:49:47 UTC 2017 kill -USR1 25098 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25098 killed at Tue Aug 29 22:49:47 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:49:48 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25169 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25169 found at Tue Aug 29 22:49:48 UTC 2017 selfserv_9950 with PID 25169 started at Tue Aug 29 22:49:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12457: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 25169 at Tue Aug 29 22:49:50 UTC 2017 kill -USR1 25169 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25169 killed at Tue Aug 29 22:49:50 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:49:50 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25225 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25225 found at Tue Aug 29 22:49:50 UTC 2017 selfserv_9950 with PID 25225 started at Tue Aug 29 22:49:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12458: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 25225 at Tue Aug 29 22:49:52 UTC 2017 kill -USR1 25225 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25225 killed at Tue Aug 29 22:49:53 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:49:53 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25281 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25281 found at Tue Aug 29 22:49:53 UTC 2017 selfserv_9950 with PID 25281 started at Tue Aug 29 22:49:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12459: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 25281 at Tue Aug 29 22:49:55 UTC 2017 kill -USR1 25281 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25281 killed at Tue Aug 29 22:49:55 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:49:55 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25349 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25349 found at Tue Aug 29 22:49:55 UTC 2017 selfserv_9950 with PID 25349 started at Tue Aug 29 22:49:55 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12460: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 25349 at Tue Aug 29 22:49:57 UTC 2017 kill -USR1 25349 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25349 killed at Tue Aug 29 22:49:57 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:49:57 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25405 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25405 found at Tue Aug 29 22:49:57 UTC 2017 selfserv_9950 with PID 25405 started at Tue Aug 29 22:49:57 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12461: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 25405 at Tue Aug 29 22:49:59 UTC 2017 kill -USR1 25405 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25405 killed at Tue Aug 29 22:49:59 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:49:59 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:49:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25461 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25461 found at Tue Aug 29 22:49:59 UTC 2017 selfserv_9950 with PID 25461 started at Tue Aug 29 22:49:59 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12462: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 25461 at Tue Aug 29 22:50:01 UTC 2017 kill -USR1 25461 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25461 killed at Tue Aug 29 22:50:01 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:50:02 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25547 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25547 found at Tue Aug 29 22:50:02 UTC 2017 selfserv_9950 with PID 25547 started at Tue Aug 29 22:50:02 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12463: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 25547 at Tue Aug 29 22:50:04 UTC 2017 kill -USR1 25547 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25547 killed at Tue Aug 29 22:50:04 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:50:04 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25604 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25604 found at Tue Aug 29 22:50:04 UTC 2017 selfserv_9950 with PID 25604 started at Tue Aug 29 22:50:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12464: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 25604 at Tue Aug 29 22:50:06 UTC 2017 kill -USR1 25604 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25604 killed at Tue Aug 29 22:50:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:50:06 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25660 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25660 found at Tue Aug 29 22:50:06 UTC 2017 selfserv_9950 with PID 25660 started at Tue Aug 29 22:50:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12465: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 25660 at Tue Aug 29 22:50:08 UTC 2017 kill -USR1 25660 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25660 killed at Tue Aug 29 22:50:08 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:50:08 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25728 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25728 found at Tue Aug 29 22:50:08 UTC 2017 selfserv_9950 with PID 25728 started at Tue Aug 29 22:50:08 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12466: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 25728 at Tue Aug 29 22:50:10 UTC 2017 kill -USR1 25728 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25728 killed at Tue Aug 29 22:50:10 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:50:10 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25784 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25784 found at Tue Aug 29 22:50:10 UTC 2017 selfserv_9950 with PID 25784 started at Tue Aug 29 22:50:10 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12467: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 25784 at Tue Aug 29 22:50:12 UTC 2017 kill -USR1 25784 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25784 killed at Tue Aug 29 22:50:12 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:50:12 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:12 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25840 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25840 found at Tue Aug 29 22:50:13 UTC 2017 selfserv_9950 with PID 25840 started at Tue Aug 29 22:50:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12468: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 25840 at Tue Aug 29 22:50:14 UTC 2017 kill -USR1 25840 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25840 killed at Tue Aug 29 22:50:15 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:50:15 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25908 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25908 found at Tue Aug 29 22:50:15 UTC 2017 selfserv_9950 with PID 25908 started at Tue Aug 29 22:50:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12469: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 25908 at Tue Aug 29 22:50:17 UTC 2017 kill -USR1 25908 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25908 killed at Tue Aug 29 22:50:17 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:50:17 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25964 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 25964 found at Tue Aug 29 22:50:17 UTC 2017 selfserv_9950 with PID 25964 started at Tue Aug 29 22:50:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12470: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 25964 at Tue Aug 29 22:50:19 UTC 2017 kill -USR1 25964 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 25964 killed at Tue Aug 29 22:50:19 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9950 starting at Tue Aug 29 22:50:19 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26020 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26020 found at Tue Aug 29 22:50:19 UTC 2017 selfserv_9950 with PID 26020 started at Tue Aug 29 22:50:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12471: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 26020 at Tue Aug 29 22:50:21 UTC 2017 kill -USR1 26020 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26020 killed at Tue Aug 29 22:50:21 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:50:21 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26088 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26088 found at Tue Aug 29 22:50:21 UTC 2017 selfserv_9950 with PID 26088 started at Tue Aug 29 22:50:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12472: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 26088 at Tue Aug 29 22:50:23 UTC 2017 kill -USR1 26088 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26088 killed at Tue Aug 29 22:50:23 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:50:23 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26144 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26144 found at Tue Aug 29 22:50:23 UTC 2017 selfserv_9950 with PID 26144 started at Tue Aug 29 22:50:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12473: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 26144 at Tue Aug 29 22:50:25 UTC 2017 kill -USR1 26144 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26144 killed at Tue Aug 29 22:50:25 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:50:25 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:25 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26201 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26201 found at Tue Aug 29 22:50:25 UTC 2017 selfserv_9950 with PID 26201 started at Tue Aug 29 22:50:25 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12474: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 26201 at Tue Aug 29 22:50:27 UTC 2017 kill -USR1 26201 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26201 killed at Tue Aug 29 22:50:27 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:50:27 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26269 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26269 found at Tue Aug 29 22:50:27 UTC 2017 selfserv_9950 with PID 26269 started at Tue Aug 29 22:50:27 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12475: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 26269 at Tue Aug 29 22:50:29 UTC 2017 kill -USR1 26269 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26269 killed at Tue Aug 29 22:50:29 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:50:29 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26325 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26325 found at Tue Aug 29 22:50:29 UTC 2017 selfserv_9950 with PID 26325 started at Tue Aug 29 22:50:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12476: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 26325 at Tue Aug 29 22:50:31 UTC 2017 kill -USR1 26325 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26325 killed at Tue Aug 29 22:50:32 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:50:32 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26381 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26381 found at Tue Aug 29 22:50:32 UTC 2017 selfserv_9950 with PID 26381 started at Tue Aug 29 22:50:32 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12477: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 26381 at Tue Aug 29 22:50:34 UTC 2017 kill -USR1 26381 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26381 killed at Tue Aug 29 22:50:34 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:50:34 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26458 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26458 found at Tue Aug 29 22:50:34 UTC 2017 selfserv_9950 with PID 26458 started at Tue Aug 29 22:50:34 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12478: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 26458 at Tue Aug 29 22:50:36 UTC 2017 kill -USR1 26458 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26458 killed at Tue Aug 29 22:50:36 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:50:36 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26514 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26514 found at Tue Aug 29 22:50:36 UTC 2017 selfserv_9950 with PID 26514 started at Tue Aug 29 22:50:36 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12479: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 26514 at Tue Aug 29 22:50:38 UTC 2017 kill -USR1 26514 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26514 killed at Tue Aug 29 22:50:38 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:50:38 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26570 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26570 found at Tue Aug 29 22:50:38 UTC 2017 selfserv_9950 with PID 26570 started at Tue Aug 29 22:50:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12480: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 26570 at Tue Aug 29 22:50:40 UTC 2017 kill -USR1 26570 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26570 killed at Tue Aug 29 22:50:40 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:50:40 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26638 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26638 found at Tue Aug 29 22:50:41 UTC 2017 selfserv_9950 with PID 26638 started at Tue Aug 29 22:50:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12481: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 26638 at Tue Aug 29 22:50:43 UTC 2017 kill -USR1 26638 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26638 killed at Tue Aug 29 22:50:43 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:50:43 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26694 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26694 found at Tue Aug 29 22:50:43 UTC 2017 selfserv_9950 with PID 26694 started at Tue Aug 29 22:50:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12482: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 26694 at Tue Aug 29 22:50:45 UTC 2017 kill -USR1 26694 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26694 killed at Tue Aug 29 22:50:45 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:50:45 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26751 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26751 found at Tue Aug 29 22:50:45 UTC 2017 selfserv_9950 with PID 26751 started at Tue Aug 29 22:50:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12483: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 26751 at Tue Aug 29 22:50:47 UTC 2017 kill -USR1 26751 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26751 killed at Tue Aug 29 22:50:47 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:50:47 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26822 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26822 found at Tue Aug 29 22:50:48 UTC 2017 selfserv_9950 with PID 26822 started at Tue Aug 29 22:50:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12484: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 26822 at Tue Aug 29 22:50:49 UTC 2017 kill -USR1 26822 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26822 killed at Tue Aug 29 22:50:49 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:50:50 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26878 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26878 found at Tue Aug 29 22:50:50 UTC 2017 selfserv_9950 with PID 26878 started at Tue Aug 29 22:50:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12485: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 26878 at Tue Aug 29 22:50:51 UTC 2017 kill -USR1 26878 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26878 killed at Tue Aug 29 22:50:51 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:50:52 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26934 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 26934 found at Tue Aug 29 22:50:52 UTC 2017 selfserv_9950 with PID 26934 started at Tue Aug 29 22:50:52 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12486: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 26934 at Tue Aug 29 22:50:53 UTC 2017 kill -USR1 26934 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 26934 killed at Tue Aug 29 22:50:53 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:50:54 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27002 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27002 found at Tue Aug 29 22:50:54 UTC 2017 selfserv_9950 with PID 27002 started at Tue Aug 29 22:50:54 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12487: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 27002 at Tue Aug 29 22:50:56 UTC 2017 kill -USR1 27002 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27002 killed at Tue Aug 29 22:50:56 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:50:56 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27058 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27058 found at Tue Aug 29 22:50:56 UTC 2017 selfserv_9950 with PID 27058 started at Tue Aug 29 22:50:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12488: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 27058 at Tue Aug 29 22:50:58 UTC 2017 kill -USR1 27058 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27058 killed at Tue Aug 29 22:50:58 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:50:58 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:50:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27114 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27114 found at Tue Aug 29 22:50:58 UTC 2017 selfserv_9950 with PID 27114 started at Tue Aug 29 22:50:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12489: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 27114 at Tue Aug 29 22:51:00 UTC 2017 kill -USR1 27114 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27114 killed at Tue Aug 29 22:51:00 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:51:01 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27182 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27182 found at Tue Aug 29 22:51:01 UTC 2017 selfserv_9950 with PID 27182 started at Tue Aug 29 22:51:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12490: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 27182 at Tue Aug 29 22:51:02 UTC 2017 kill -USR1 27182 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27182 killed at Tue Aug 29 22:51:02 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:51:03 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27251 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27251 found at Tue Aug 29 22:51:03 UTC 2017 selfserv_9950 with PID 27251 started at Tue Aug 29 22:51:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12491: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 27251 at Tue Aug 29 22:51:04 UTC 2017 kill -USR1 27251 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27251 killed at Tue Aug 29 22:51:04 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:51:05 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27307 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27307 found at Tue Aug 29 22:51:05 UTC 2017 selfserv_9950 with PID 27307 started at Tue Aug 29 22:51:05 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12492: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 27307 at Tue Aug 29 22:51:06 UTC 2017 kill -USR1 27307 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27307 killed at Tue Aug 29 22:51:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:51:06 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27376 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27376 found at Tue Aug 29 22:51:07 UTC 2017 selfserv_9950 with PID 27376 started at Tue Aug 29 22:51:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12493: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 27376 at Tue Aug 29 22:51:08 UTC 2017 kill -USR1 27376 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27376 killed at Tue Aug 29 22:51:08 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:51:09 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27432 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27432 found at Tue Aug 29 22:51:09 UTC 2017 selfserv_9950 with PID 27432 started at Tue Aug 29 22:51:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12494: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 27432 at Tue Aug 29 22:51:11 UTC 2017 kill -USR1 27432 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27432 killed at Tue Aug 29 22:51:11 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:51:11 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27488 found at Tue Aug 29 22:51:11 UTC 2017 selfserv_9950 with PID 27488 started at Tue Aug 29 22:51:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12495: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 27488 at Tue Aug 29 22:51:13 UTC 2017 kill -USR1 27488 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27488 killed at Tue Aug 29 22:51:13 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:51:13 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27556 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27556 found at Tue Aug 29 22:51:13 UTC 2017 selfserv_9950 with PID 27556 started at Tue Aug 29 22:51:13 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12496: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 27556 at Tue Aug 29 22:51:15 UTC 2017 kill -USR1 27556 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27556 killed at Tue Aug 29 22:51:15 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:51:15 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27612 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27612 found at Tue Aug 29 22:51:15 UTC 2017 selfserv_9950 with PID 27612 started at Tue Aug 29 22:51:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12497: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 27612 at Tue Aug 29 22:51:17 UTC 2017 kill -USR1 27612 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27612 killed at Tue Aug 29 22:51:17 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:51:17 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27668 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27668 found at Tue Aug 29 22:51:17 UTC 2017 selfserv_9950 with PID 27668 started at Tue Aug 29 22:51:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12498: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 27668 at Tue Aug 29 22:51:18 UTC 2017 kill -USR1 27668 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27668 killed at Tue Aug 29 22:51:18 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:51:19 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27736 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27736 found at Tue Aug 29 22:51:19 UTC 2017 selfserv_9950 with PID 27736 started at Tue Aug 29 22:51:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12499: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 27736 at Tue Aug 29 22:51:21 UTC 2017 kill -USR1 27736 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27736 killed at Tue Aug 29 22:51:21 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:51:21 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27792 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27792 found at Tue Aug 29 22:51:21 UTC 2017 selfserv_9950 with PID 27792 started at Tue Aug 29 22:51:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12500: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 27792 at Tue Aug 29 22:51:23 UTC 2017 kill -USR1 27792 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27792 killed at Tue Aug 29 22:51:23 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:51:23 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27848 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27848 found at Tue Aug 29 22:51:23 UTC 2017 selfserv_9950 with PID 27848 started at Tue Aug 29 22:51:23 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12501: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 27848 at Tue Aug 29 22:51:25 UTC 2017 kill -USR1 27848 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27848 killed at Tue Aug 29 22:51:25 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:51:25 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:25 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27916 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27916 found at Tue Aug 29 22:51:25 UTC 2017 selfserv_9950 with PID 27916 started at Tue Aug 29 22:51:25 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12502: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 27916 at Tue Aug 29 22:51:27 UTC 2017 kill -USR1 27916 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27916 killed at Tue Aug 29 22:51:27 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:51:28 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27973 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 27973 found at Tue Aug 29 22:51:28 UTC 2017 selfserv_9950 with PID 27973 started at Tue Aug 29 22:51:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12503: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 27973 at Tue Aug 29 22:51:30 UTC 2017 kill -USR1 27973 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 27973 killed at Tue Aug 29 22:51:30 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:51:30 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28029 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28029 found at Tue Aug 29 22:51:30 UTC 2017 selfserv_9950 with PID 28029 started at Tue Aug 29 22:51:30 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12504: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 28029 at Tue Aug 29 22:51:32 UTC 2017 kill -USR1 28029 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28029 killed at Tue Aug 29 22:51:32 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:51:33 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28097 found at Tue Aug 29 22:51:33 UTC 2017 selfserv_9950 with PID 28097 started at Tue Aug 29 22:51:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12505: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 28097 at Tue Aug 29 22:51:35 UTC 2017 kill -USR1 28097 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28097 killed at Tue Aug 29 22:51:35 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:51:35 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:35 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28153 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28153 found at Tue Aug 29 22:51:35 UTC 2017 selfserv_9950 with PID 28153 started at Tue Aug 29 22:51:35 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12506: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 28153 at Tue Aug 29 22:51:38 UTC 2017 kill -USR1 28153 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28153 killed at Tue Aug 29 22:51:38 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:51:38 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28209 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28209 found at Tue Aug 29 22:51:38 UTC 2017 selfserv_9950 with PID 28209 started at Tue Aug 29 22:51:38 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12507: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 28209 at Tue Aug 29 22:51:40 UTC 2017 kill -USR1 28209 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28209 killed at Tue Aug 29 22:51:40 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:51:41 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28277 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28277 found at Tue Aug 29 22:51:41 UTC 2017 selfserv_9950 with PID 28277 started at Tue Aug 29 22:51:41 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12508: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 28277 at Tue Aug 29 22:51:43 UTC 2017 kill -USR1 28277 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28277 killed at Tue Aug 29 22:51:43 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:51:43 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28333 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28333 found at Tue Aug 29 22:51:43 UTC 2017 selfserv_9950 with PID 28333 started at Tue Aug 29 22:51:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12509: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 28333 at Tue Aug 29 22:51:45 UTC 2017 kill -USR1 28333 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28333 killed at Tue Aug 29 22:51:45 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:51:45 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28389 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28389 found at Tue Aug 29 22:51:45 UTC 2017 selfserv_9950 with PID 28389 started at Tue Aug 29 22:51:45 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12510: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 28389 at Tue Aug 29 22:51:47 UTC 2017 kill -USR1 28389 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28389 killed at Tue Aug 29 22:51:48 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:51:48 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28457 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28457 found at Tue Aug 29 22:51:48 UTC 2017 selfserv_9950 with PID 28457 started at Tue Aug 29 22:51:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12511: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 28457 at Tue Aug 29 22:51:50 UTC 2017 kill -USR1 28457 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28457 killed at Tue Aug 29 22:51:50 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:51:50 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28517 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28517 found at Tue Aug 29 22:51:50 UTC 2017 selfserv_9950 with PID 28517 started at Tue Aug 29 22:51:50 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12512: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 28517 at Tue Aug 29 22:51:53 UTC 2017 kill -USR1 28517 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28517 killed at Tue Aug 29 22:51:53 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:51:53 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28573 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28573 found at Tue Aug 29 22:51:53 UTC 2017 selfserv_9950 with PID 28573 started at Tue Aug 29 22:51:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12513: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 28573 at Tue Aug 29 22:51:55 UTC 2017 kill -USR1 28573 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28573 killed at Tue Aug 29 22:51:56 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:51:56 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28641 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28641 found at Tue Aug 29 22:51:56 UTC 2017 selfserv_9950 with PID 28641 started at Tue Aug 29 22:51:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12514: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 28641 at Tue Aug 29 22:51:58 UTC 2017 kill -USR1 28641 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28641 killed at Tue Aug 29 22:51:58 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:51:58 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:51:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28697 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28697 found at Tue Aug 29 22:51:58 UTC 2017 selfserv_9950 with PID 28697 started at Tue Aug 29 22:51:58 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12515: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 28697 at Tue Aug 29 22:52:00 UTC 2017 kill -USR1 28697 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28697 killed at Tue Aug 29 22:52:01 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:52:01 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:52:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28753 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28753 found at Tue Aug 29 22:52:01 UTC 2017 selfserv_9950 with PID 28753 started at Tue Aug 29 22:52:01 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12516: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 28753 at Tue Aug 29 22:52:03 UTC 2017 kill -USR1 28753 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28753 killed at Tue Aug 29 22:52:03 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:52:03 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:52:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28834 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28834 found at Tue Aug 29 22:52:03 UTC 2017 selfserv_9950 with PID 28834 started at Tue Aug 29 22:52:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12517: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 28834 at Tue Aug 29 22:52:06 UTC 2017 kill -USR1 28834 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28834 killed at Tue Aug 29 22:52:06 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:52:06 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:52:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28890 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28890 found at Tue Aug 29 22:52:06 UTC 2017 selfserv_9950 with PID 28890 started at Tue Aug 29 22:52:06 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12518: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 28890 at Tue Aug 29 22:52:08 UTC 2017 kill -USR1 28890 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28890 killed at Tue Aug 29 22:52:08 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:52:09 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:52:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28947 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 28947 found at Tue Aug 29 22:52:09 UTC 2017 selfserv_9950 with PID 28947 started at Tue Aug 29 22:52:09 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12519: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 28947 at Tue Aug 29 22:52:11 UTC 2017 kill -USR1 28947 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 28947 killed at Tue Aug 29 22:52:11 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:52:11 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:52:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29016 found at Tue Aug 29 22:52:11 UTC 2017 selfserv_9950 with PID 29016 started at Tue Aug 29 22:52:11 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12520: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 29016 at Tue Aug 29 22:52:13 UTC 2017 kill -USR1 29016 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 29016 killed at Tue Aug 29 22:52:13 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:52:14 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:52:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29072 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29072 found at Tue Aug 29 22:52:14 UTC 2017 selfserv_9950 with PID 29072 started at Tue Aug 29 22:52:14 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12521: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 29072 at Tue Aug 29 22:52:16 UTC 2017 kill -USR1 29072 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 29072 killed at Tue Aug 29 22:52:16 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:52:16 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:52:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29128 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29128 found at Tue Aug 29 22:52:16 UTC 2017 selfserv_9950 with PID 29128 started at Tue Aug 29 22:52:16 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12522: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 29128 at Tue Aug 29 22:52:18 UTC 2017 kill -USR1 29128 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 29128 killed at Tue Aug 29 22:52:18 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:52:18 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:52:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29196 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29196 found at Tue Aug 29 22:52:18 UTC 2017 selfserv_9950 with PID 29196 started at Tue Aug 29 22:52:18 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12523: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 29196 at Tue Aug 29 22:52:21 UTC 2017 kill -USR1 29196 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 29196 killed at Tue Aug 29 22:52:21 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:52:21 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:52:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29252 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29252 found at Tue Aug 29 22:52:21 UTC 2017 selfserv_9950 with PID 29252 started at Tue Aug 29 22:52:21 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12524: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 29252 at Tue Aug 29 22:52:23 UTC 2017 kill -USR1 29252 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 29252 killed at Tue Aug 29 22:52:24 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:52:24 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:52:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29308 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29308 found at Tue Aug 29 22:52:24 UTC 2017 selfserv_9950 with PID 29308 started at Tue Aug 29 22:52:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12525: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 29308 at Tue Aug 29 22:52:26 UTC 2017 kill -USR1 29308 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 29308 killed at Tue Aug 29 22:52:26 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:52:26 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:52:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29376 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29376 found at Tue Aug 29 22:52:26 UTC 2017 selfserv_9950 with PID 29376 started at Tue Aug 29 22:52:26 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12526: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 29376 at Tue Aug 29 22:52:28 UTC 2017 kill -USR1 29376 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 29376 killed at Tue Aug 29 22:52:28 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:52:28 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:52:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29432 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29432 found at Tue Aug 29 22:52:28 UTC 2017 selfserv_9950 with PID 29432 started at Tue Aug 29 22:52:29 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12527: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 29432 at Tue Aug 29 22:52:30 UTC 2017 kill -USR1 29432 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 29432 killed at Tue Aug 29 22:52:30 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:52:31 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:52:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29489 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29489 found at Tue Aug 29 22:52:31 UTC 2017 selfserv_9950 with PID 29489 started at Tue Aug 29 22:52:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12528: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 29489 at Tue Aug 29 22:52:32 UTC 2017 kill -USR1 29489 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 29489 killed at Tue Aug 29 22:52:32 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:52:33 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:52:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29557 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29557 found at Tue Aug 29 22:52:33 UTC 2017 selfserv_9950 with PID 29557 started at Tue Aug 29 22:52:33 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12529: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 29557 at Tue Aug 29 22:52:35 UTC 2017 kill -USR1 29557 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 29557 killed at Tue Aug 29 22:52:35 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:52:35 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:52:35 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29613 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29613 found at Tue Aug 29 22:52:35 UTC 2017 selfserv_9950 with PID 29613 started at Tue Aug 29 22:52:35 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12530: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 29613 at Tue Aug 29 22:52:37 UTC 2017 kill -USR1 29613 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 29613 killed at Tue Aug 29 22:52:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:52:37 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:52:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29669 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29669 found at Tue Aug 29 22:52:37 UTC 2017 selfserv_9950 with PID 29669 started at Tue Aug 29 22:52:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12531: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 29669 at Tue Aug 29 22:52:40 UTC 2017 kill -USR1 29669 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 29669 killed at Tue Aug 29 22:52:40 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:52:40 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:52:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29737 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29737 found at Tue Aug 29 22:52:40 UTC 2017 selfserv_9950 with PID 29737 started at Tue Aug 29 22:52:40 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12532: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 29737 at Tue Aug 29 22:52:42 UTC 2017 kill -USR1 29737 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 29737 killed at Tue Aug 29 22:52:42 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:52:42 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:52:42 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29793 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29793 found at Tue Aug 29 22:52:42 UTC 2017 selfserv_9950 with PID 29793 started at Tue Aug 29 22:52:42 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12533: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 29793 at Tue Aug 29 22:52:44 UTC 2017 kill -USR1 29793 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 29793 killed at Tue Aug 29 22:52:44 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9950 starting at Tue Aug 29 22:52:44 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:52:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29850 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29850 found at Tue Aug 29 22:52:44 UTC 2017 selfserv_9950 with PID 29850 started at Tue Aug 29 22:52:44 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12534: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 29850 at Tue Aug 29 22:52:46 UTC 2017 kill -USR1 29850 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 29850 killed at Tue Aug 29 22:52:46 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:52:46 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:52:46 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29918 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29918 found at Tue Aug 29 22:52:46 UTC 2017 selfserv_9950 with PID 29918 started at Tue Aug 29 22:52:46 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12535: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 29918 at Tue Aug 29 22:52:48 UTC 2017 kill -USR1 29918 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 29918 killed at Tue Aug 29 22:52:48 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:52:48 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:52:48 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29977 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 29977 found at Tue Aug 29 22:52:49 UTC 2017 selfserv_9950 with PID 29977 started at Tue Aug 29 22:52:49 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12536: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9950 with PID 29977 at Tue Aug 29 22:52:51 UTC 2017 kill -USR1 29977 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 29977 killed at Tue Aug 29 22:52:51 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:52:51 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:52:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30033 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30033 found at Tue Aug 29 22:52:51 UTC 2017 selfserv_9950 with PID 30033 started at Tue Aug 29 22:52:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12537: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 30033 at Tue Aug 29 22:52:53 UTC 2017 kill -USR1 30033 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 30033 killed at Tue Aug 29 22:52:53 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/authin.tl.tmp 0 selfserv_9950 starting at Tue Aug 29 22:52:53 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:52:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:52:53 UTC 2017 selfserv_9950 with PID 30097 started at Tue Aug 29 22:52:53 UTC 2017 Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:52:55 UTC 2017 ssl.sh: #12538: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:52:56 UTC 2017 ssl.sh: #12539: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:52:57 UTC 2017 ssl.sh: #12540: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:52:58 UTC 2017 ssl.sh: #12541: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:52:59 UTC 2017 ssl.sh: #12542: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:00 UTC 2017 ssl.sh: #12543: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:01 UTC 2017 ssl.sh: #12544: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:02 UTC 2017 ssl.sh: #12545: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:02 UTC 2017 ssl.sh: #12546: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:03 UTC 2017 ssl.sh: #12547: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:04 UTC 2017 ssl.sh: #12548: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:05 UTC 2017 ssl.sh: #12549: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:06 UTC 2017 ssl.sh: #12550: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:07 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12551: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:08 UTC 2017 ssl.sh: #12552: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:09 UTC 2017 ssl.sh: #12553: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:10 UTC 2017 ssl.sh: #12554: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:10 UTC 2017 ssl.sh: #12555: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:11 UTC 2017 ssl.sh: #12556: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:12 UTC 2017 ssl.sh: #12557: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:13 UTC 2017 ssl.sh: #12558: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:14 UTC 2017 ssl.sh: #12559: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:15 UTC 2017 ssl.sh: #12560: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:16 UTC 2017 ssl.sh: #12561: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:17 UTC 2017 ssl.sh: #12562: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:18 UTC 2017 ssl.sh: #12563: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:18 UTC 2017 ssl.sh: #12564: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:19 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12565: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:20 UTC 2017 ssl.sh: #12566: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:21 UTC 2017 ssl.sh: #12567: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:22 UTC 2017 ssl.sh: #12568: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:23 UTC 2017 ssl.sh: #12569: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:23 UTC 2017 ssl.sh: #12570: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:24 UTC 2017 ssl.sh: #12571: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:25 UTC 2017 ssl.sh: #12572: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:26 UTC 2017 ssl.sh: #12573: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:27 UTC 2017 ssl.sh: #12574: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:28 UTC 2017 ssl.sh: #12575: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:29 UTC 2017 ssl.sh: #12576: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:30 UTC 2017 ssl.sh: #12577: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 30097 found at Tue Aug 29 22:53:31 UTC 2017 ssl.sh: #12578: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 30097 at Tue Aug 29 22:53:31 UTC 2017 kill -USR1 30097 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 30097 killed at Tue Aug 29 22:53:31 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:53:31 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:53:31 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:31 UTC 2017 selfserv_9950 with PID 31534 started at Tue Aug 29 22:53:31 UTC 2017 Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:33 UTC 2017 ssl.sh: #12579: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:33 UTC 2017 ssl.sh: #12580: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:34 UTC 2017 ssl.sh: #12581: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:35 UTC 2017 ssl.sh: #12582: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:35 UTC 2017 ssl.sh: #12583: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:36 UTC 2017 ssl.sh: #12584: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:37 UTC 2017 ssl.sh: #12585: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:38 UTC 2017 ssl.sh: #12586: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:38 UTC 2017 ssl.sh: #12587: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:39 UTC 2017 ssl.sh: #12588: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:40 UTC 2017 ssl.sh: #12589: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:41 UTC 2017 ssl.sh: #12590: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:42 UTC 2017 ssl.sh: #12591: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:43 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12592: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:43 UTC 2017 ssl.sh: #12593: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:44 UTC 2017 ssl.sh: #12594: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:45 UTC 2017 ssl.sh: #12595: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:45 UTC 2017 ssl.sh: #12596: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:46 UTC 2017 ssl.sh: #12597: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:47 UTC 2017 ssl.sh: #12598: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:48 UTC 2017 ssl.sh: #12599: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:48 UTC 2017 ssl.sh: #12600: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:49 UTC 2017 ssl.sh: #12601: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:50 UTC 2017 ssl.sh: #12602: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:51 UTC 2017 ssl.sh: #12603: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:51 UTC 2017 ssl.sh: #12604: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:52 UTC 2017 ssl.sh: #12605: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:53 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12606: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:54 UTC 2017 ssl.sh: #12607: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:54 UTC 2017 ssl.sh: #12608: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:55 UTC 2017 ssl.sh: #12609: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:56 UTC 2017 ssl.sh: #12610: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:56 UTC 2017 ssl.sh: #12611: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:57 UTC 2017 ssl.sh: #12612: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:58 UTC 2017 ssl.sh: #12613: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:59 UTC 2017 ssl.sh: #12614: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:53:59 UTC 2017 ssl.sh: #12615: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:54:00 UTC 2017 ssl.sh: #12616: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:54:01 UTC 2017 ssl.sh: #12617: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:54:02 UTC 2017 ssl.sh: #12618: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31534 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 31534 found at Tue Aug 29 22:54:02 UTC 2017 ssl.sh: #12619: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 31534 at Tue Aug 29 22:54:03 UTC 2017 kill -USR1 31534 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 31534 killed at Tue Aug 29 22:54:03 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:54:03 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:54:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:03 UTC 2017 selfserv_9950 with PID 516 started at Tue Aug 29 22:54:03 UTC 2017 Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:05 UTC 2017 ssl.sh: #12620: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:06 UTC 2017 ssl.sh: #12621: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:07 UTC 2017 ssl.sh: #12622: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:08 UTC 2017 ssl.sh: #12623: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:09 UTC 2017 ssl.sh: #12624: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:09 UTC 2017 ssl.sh: #12625: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:10 UTC 2017 ssl.sh: #12626: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:11 UTC 2017 ssl.sh: #12627: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:12 UTC 2017 ssl.sh: #12628: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:13 UTC 2017 ssl.sh: #12629: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:14 UTC 2017 ssl.sh: #12630: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:15 UTC 2017 ssl.sh: #12631: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:16 UTC 2017 ssl.sh: #12632: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:17 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12633: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:18 UTC 2017 ssl.sh: #12634: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:19 UTC 2017 ssl.sh: #12635: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:20 UTC 2017 ssl.sh: #12636: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:21 UTC 2017 ssl.sh: #12637: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:22 UTC 2017 ssl.sh: #12638: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:22 UTC 2017 ssl.sh: #12639: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:23 UTC 2017 ssl.sh: #12640: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:24 UTC 2017 ssl.sh: #12641: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:25 UTC 2017 ssl.sh: #12642: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:26 UTC 2017 ssl.sh: #12643: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:27 UTC 2017 ssl.sh: #12644: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:28 UTC 2017 ssl.sh: #12645: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:29 UTC 2017 ssl.sh: #12646: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:30 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12647: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:31 UTC 2017 ssl.sh: #12648: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:32 UTC 2017 ssl.sh: #12649: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:33 UTC 2017 ssl.sh: #12650: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:33 UTC 2017 ssl.sh: #12651: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:34 UTC 2017 ssl.sh: #12652: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:35 UTC 2017 ssl.sh: #12653: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:36 UTC 2017 ssl.sh: #12654: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:37 UTC 2017 ssl.sh: #12655: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:38 UTC 2017 ssl.sh: #12656: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:39 UTC 2017 ssl.sh: #12657: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:40 UTC 2017 ssl.sh: #12658: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:41 UTC 2017 ssl.sh: #12659: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 516 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 516 found at Tue Aug 29 22:54:41 UTC 2017 ssl.sh: #12660: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 516 at Tue Aug 29 22:54:42 UTC 2017 kill -USR1 516 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 516 killed at Tue Aug 29 22:54:42 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:54:42 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:54:42 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:54:42 UTC 2017 selfserv_9950 with PID 1962 started at Tue Aug 29 22:54:42 UTC 2017 Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:54:44 UTC 2017 ssl.sh: #12661: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:54:44 UTC 2017 ssl.sh: #12662: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:54:45 UTC 2017 ssl.sh: #12663: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:54:46 UTC 2017 ssl.sh: #12664: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:54:47 UTC 2017 ssl.sh: #12665: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:54:48 UTC 2017 ssl.sh: #12666: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:54:49 UTC 2017 ssl.sh: #12667: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:54:49 UTC 2017 ssl.sh: #12668: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:54:50 UTC 2017 ssl.sh: #12669: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:54:51 UTC 2017 ssl.sh: #12670: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:54:52 UTC 2017 ssl.sh: #12671: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:54:53 UTC 2017 ssl.sh: #12672: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:54:54 UTC 2017 ssl.sh: #12673: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:54:55 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12674: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:54:56 UTC 2017 ssl.sh: #12675: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:54:57 UTC 2017 ssl.sh: #12676: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:54:57 UTC 2017 ssl.sh: #12677: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:54:58 UTC 2017 ssl.sh: #12678: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:54:59 UTC 2017 ssl.sh: #12679: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:55:00 UTC 2017 ssl.sh: #12680: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:55:00 UTC 2017 ssl.sh: #12681: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:55:01 UTC 2017 ssl.sh: #12682: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:55:02 UTC 2017 ssl.sh: #12683: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:55:03 UTC 2017 ssl.sh: #12684: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:55:04 UTC 2017 ssl.sh: #12685: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:55:05 UTC 2017 ssl.sh: #12686: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:55:06 UTC 2017 ssl.sh: #12687: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:55:06 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12688: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:55:07 UTC 2017 ssl.sh: #12689: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:55:08 UTC 2017 ssl.sh: #12690: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:55:09 UTC 2017 ssl.sh: #12691: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:55:10 UTC 2017 ssl.sh: #12692: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:55:10 UTC 2017 ssl.sh: #12693: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:55:11 UTC 2017 ssl.sh: #12694: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:55:12 UTC 2017 ssl.sh: #12695: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:55:13 UTC 2017 ssl.sh: #12696: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:55:13 UTC 2017 ssl.sh: #12697: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:55:14 UTC 2017 ssl.sh: #12698: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:55:15 UTC 2017 ssl.sh: #12699: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:55:16 UTC 2017 ssl.sh: #12700: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1962 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 1962 found at Tue Aug 29 22:55:17 UTC 2017 ssl.sh: #12701: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9950 with PID 1962 at Tue Aug 29 22:55:17 UTC 2017 kill -USR1 1962 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 1962 killed at Tue Aug 29 22:55:17 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:55:17 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:55:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3426 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3426 found at Tue Aug 29 22:55:17 UTC 2017 selfserv_9950 with PID 3426 started at Tue Aug 29 22:55:17 UTC 2017 trying to kill selfserv_9950 with PID 3426 at Tue Aug 29 22:55:17 UTC 2017 kill -USR1 3426 ./ssl.sh: line 197: 3426 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9950 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3426 killed at Tue Aug 29 22:55:17 UTC 2017 selfserv_9950 starting at Tue Aug 29 22:55:17 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:55:17 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:17 UTC 2017 selfserv_9950 with PID 3472 started at Tue Aug 29 22:55:17 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:20 UTC 2017 ssl.sh: #12702: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:21 UTC 2017 ssl.sh: #12703: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:22 UTC 2017 ssl.sh: #12704: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:23 UTC 2017 ssl.sh: #12705: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:24 UTC 2017 ssl.sh: #12706: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:26 UTC 2017 ssl.sh: #12707: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:27 UTC 2017 ssl.sh: #12708: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:28 UTC 2017 ssl.sh: #12709: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:29 UTC 2017 ssl.sh: #12710: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:30 UTC 2017 ssl.sh: #12711: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:32 UTC 2017 ssl.sh: #12712: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:33 UTC 2017 ssl.sh: #12713: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:34 UTC 2017 ssl.sh: #12714: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:35 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12715: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:36 UTC 2017 ssl.sh: #12716: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:37 UTC 2017 ssl.sh: #12717: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:38 UTC 2017 ssl.sh: #12718: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:40 UTC 2017 ssl.sh: #12719: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:41 UTC 2017 ssl.sh: #12720: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:42 UTC 2017 ssl.sh: #12721: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:43 UTC 2017 ssl.sh: #12722: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:44 UTC 2017 ssl.sh: #12723: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:45 UTC 2017 ssl.sh: #12724: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:47 UTC 2017 ssl.sh: #12725: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:48 UTC 2017 ssl.sh: #12726: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:49 UTC 2017 ssl.sh: #12727: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:50 UTC 2017 ssl.sh: #12728: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:51 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12729: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:53 UTC 2017 ssl.sh: #12730: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:54 UTC 2017 ssl.sh: #12731: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:55 UTC 2017 ssl.sh: #12732: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:56 UTC 2017 ssl.sh: #12733: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:57 UTC 2017 ssl.sh: #12734: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:58 UTC 2017 ssl.sh: #12735: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:55:59 UTC 2017 ssl.sh: #12736: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:56:01 UTC 2017 ssl.sh: #12737: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:56:02 UTC 2017 ssl.sh: #12738: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:56:03 UTC 2017 ssl.sh: #12739: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:56:04 UTC 2017 ssl.sh: #12740: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:56:05 UTC 2017 ssl.sh: #12741: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3472 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 3472 found at Tue Aug 29 22:56:07 UTC 2017 ssl.sh: #12742: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 3472 at Tue Aug 29 22:56:07 UTC 2017 kill -USR1 3472 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 3472 killed at Tue Aug 29 22:56:07 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:56:07 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:56:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:07 UTC 2017 selfserv_9950 with PID 4932 started at Tue Aug 29 22:56:07 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:09 UTC 2017 ssl.sh: #12743: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:10 UTC 2017 ssl.sh: #12744: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:11 UTC 2017 ssl.sh: #12745: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:13 UTC 2017 ssl.sh: #12746: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:14 UTC 2017 ssl.sh: #12747: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:15 UTC 2017 ssl.sh: #12748: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:16 UTC 2017 ssl.sh: #12749: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:17 UTC 2017 ssl.sh: #12750: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:19 UTC 2017 ssl.sh: #12751: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:20 UTC 2017 ssl.sh: #12752: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:21 UTC 2017 ssl.sh: #12753: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:22 UTC 2017 ssl.sh: #12754: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:23 UTC 2017 ssl.sh: #12755: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:25 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12756: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:26 UTC 2017 ssl.sh: #12757: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:27 UTC 2017 ssl.sh: #12758: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:28 UTC 2017 ssl.sh: #12759: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:29 UTC 2017 ssl.sh: #12760: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:30 UTC 2017 ssl.sh: #12761: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:31 UTC 2017 ssl.sh: #12762: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:33 UTC 2017 ssl.sh: #12763: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:34 UTC 2017 ssl.sh: #12764: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:35 UTC 2017 ssl.sh: #12765: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:36 UTC 2017 ssl.sh: #12766: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:37 UTC 2017 ssl.sh: #12767: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:39 UTC 2017 ssl.sh: #12768: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:40 UTC 2017 ssl.sh: #12769: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:41 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12770: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:42 UTC 2017 ssl.sh: #12771: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:43 UTC 2017 ssl.sh: #12772: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:44 UTC 2017 ssl.sh: #12773: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:45 UTC 2017 ssl.sh: #12774: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:47 UTC 2017 ssl.sh: #12775: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:48 UTC 2017 ssl.sh: #12776: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:49 UTC 2017 ssl.sh: #12777: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:50 UTC 2017 ssl.sh: #12778: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:51 UTC 2017 ssl.sh: #12779: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:52 UTC 2017 ssl.sh: #12780: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:54 UTC 2017 ssl.sh: #12781: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:55 UTC 2017 ssl.sh: #12782: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4932 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 4932 found at Tue Aug 29 22:56:56 UTC 2017 ssl.sh: #12783: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 4932 at Tue Aug 29 22:56:56 UTC 2017 kill -USR1 4932 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 4932 killed at Tue Aug 29 22:56:56 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:56:56 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:56:56 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:56:56 UTC 2017 selfserv_9950 with PID 6360 started at Tue Aug 29 22:56:56 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:56:58 UTC 2017 ssl.sh: #12784: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:56:59 UTC 2017 ssl.sh: #12785: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:00 UTC 2017 ssl.sh: #12786: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:01 UTC 2017 ssl.sh: #12787: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:02 UTC 2017 ssl.sh: #12788: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:03 UTC 2017 ssl.sh: #12789: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:04 UTC 2017 ssl.sh: #12790: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:05 UTC 2017 ssl.sh: #12791: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:06 UTC 2017 ssl.sh: #12792: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:07 UTC 2017 ssl.sh: #12793: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:08 UTC 2017 ssl.sh: #12794: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:09 UTC 2017 ssl.sh: #12795: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:10 UTC 2017 ssl.sh: #12796: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:11 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12797: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:12 UTC 2017 ssl.sh: #12798: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:13 UTC 2017 ssl.sh: #12799: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:14 UTC 2017 ssl.sh: #12800: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:15 UTC 2017 ssl.sh: #12801: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:15 UTC 2017 ssl.sh: #12802: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:16 UTC 2017 ssl.sh: #12803: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:17 UTC 2017 ssl.sh: #12804: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:18 UTC 2017 ssl.sh: #12805: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:19 UTC 2017 ssl.sh: #12806: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:20 UTC 2017 ssl.sh: #12807: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:21 UTC 2017 ssl.sh: #12808: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:22 UTC 2017 ssl.sh: #12809: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:23 UTC 2017 ssl.sh: #12810: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:24 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12811: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:25 UTC 2017 ssl.sh: #12812: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:26 UTC 2017 ssl.sh: #12813: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:27 UTC 2017 ssl.sh: #12814: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:28 UTC 2017 ssl.sh: #12815: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:29 UTC 2017 ssl.sh: #12816: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:30 UTC 2017 ssl.sh: #12817: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:31 UTC 2017 ssl.sh: #12818: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:32 UTC 2017 ssl.sh: #12819: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:33 UTC 2017 ssl.sh: #12820: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:34 UTC 2017 ssl.sh: #12821: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:35 UTC 2017 ssl.sh: #12822: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:36 UTC 2017 ssl.sh: #12823: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6360 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 6360 found at Tue Aug 29 22:57:36 UTC 2017 ssl.sh: #12824: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 6360 at Tue Aug 29 22:57:37 UTC 2017 kill -USR1 6360 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 6360 killed at Tue Aug 29 22:57:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:57:37 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:57:37 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:57:37 UTC 2017 selfserv_9950 with PID 7798 started at Tue Aug 29 22:57:37 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:57:39 UTC 2017 ssl.sh: #12825: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:57:40 UTC 2017 ssl.sh: #12826: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:57:41 UTC 2017 ssl.sh: #12827: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:57:43 UTC 2017 ssl.sh: #12828: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:57:44 UTC 2017 ssl.sh: #12829: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:57:45 UTC 2017 ssl.sh: #12830: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:57:46 UTC 2017 ssl.sh: #12831: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:57:48 UTC 2017 ssl.sh: #12832: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:57:49 UTC 2017 ssl.sh: #12833: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:57:50 UTC 2017 ssl.sh: #12834: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:57:52 UTC 2017 ssl.sh: #12835: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:57:53 UTC 2017 ssl.sh: #12836: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:57:54 UTC 2017 ssl.sh: #12837: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:57:55 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12838: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:57:57 UTC 2017 ssl.sh: #12839: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:57:58 UTC 2017 ssl.sh: #12840: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:57:59 UTC 2017 ssl.sh: #12841: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:58:00 UTC 2017 ssl.sh: #12842: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:58:01 UTC 2017 ssl.sh: #12843: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:58:02 UTC 2017 ssl.sh: #12844: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:58:04 UTC 2017 ssl.sh: #12845: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:58:05 UTC 2017 ssl.sh: #12846: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:58:06 UTC 2017 ssl.sh: #12847: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:58:07 UTC 2017 ssl.sh: #12848: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:58:09 UTC 2017 ssl.sh: #12849: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:58:10 UTC 2017 ssl.sh: #12850: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:58:11 UTC 2017 ssl.sh: #12851: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:58:12 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12852: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:58:14 UTC 2017 ssl.sh: #12853: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:58:15 UTC 2017 ssl.sh: #12854: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:58:16 UTC 2017 ssl.sh: #12855: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:58:17 UTC 2017 ssl.sh: #12856: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:58:18 UTC 2017 ssl.sh: #12857: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:58:19 UTC 2017 ssl.sh: #12858: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:58:21 UTC 2017 ssl.sh: #12859: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:58:22 UTC 2017 ssl.sh: #12860: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:58:23 UTC 2017 ssl.sh: #12861: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:58:24 UTC 2017 ssl.sh: #12862: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:58:25 UTC 2017 ssl.sh: #12863: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:58:26 UTC 2017 ssl.sh: #12864: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7798 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 7798 found at Tue Aug 29 22:58:28 UTC 2017 ssl.sh: #12865: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 7798 at Tue Aug 29 22:58:28 UTC 2017 kill -USR1 7798 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 7798 killed at Tue Aug 29 22:58:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:58:28 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:58:28 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:28 UTC 2017 selfserv_9950 with PID 9245 started at Tue Aug 29 22:58:28 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:30 UTC 2017 ssl.sh: #12866: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:32 UTC 2017 ssl.sh: #12867: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:33 UTC 2017 ssl.sh: #12868: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:34 UTC 2017 ssl.sh: #12869: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:35 UTC 2017 ssl.sh: #12870: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:36 UTC 2017 ssl.sh: #12871: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:38 UTC 2017 ssl.sh: #12872: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:39 UTC 2017 ssl.sh: #12873: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:40 UTC 2017 ssl.sh: #12874: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:41 UTC 2017 ssl.sh: #12875: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:43 UTC 2017 ssl.sh: #12876: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:44 UTC 2017 ssl.sh: #12877: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:45 UTC 2017 ssl.sh: #12878: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:47 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12879: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:48 UTC 2017 ssl.sh: #12880: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:49 UTC 2017 ssl.sh: #12881: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:50 UTC 2017 ssl.sh: #12882: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:51 UTC 2017 ssl.sh: #12883: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:52 UTC 2017 ssl.sh: #12884: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:54 UTC 2017 ssl.sh: #12885: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:55 UTC 2017 ssl.sh: #12886: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:56 UTC 2017 ssl.sh: #12887: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:57 UTC 2017 ssl.sh: #12888: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:58:58 UTC 2017 ssl.sh: #12889: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:59:00 UTC 2017 ssl.sh: #12890: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:59:01 UTC 2017 ssl.sh: #12891: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:59:02 UTC 2017 ssl.sh: #12892: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:59:04 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12893: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:59:05 UTC 2017 ssl.sh: #12894: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:59:06 UTC 2017 ssl.sh: #12895: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:59:07 UTC 2017 ssl.sh: #12896: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:59:08 UTC 2017 ssl.sh: #12897: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:59:09 UTC 2017 ssl.sh: #12898: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:59:11 UTC 2017 ssl.sh: #12899: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:59:12 UTC 2017 ssl.sh: #12900: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:59:13 UTC 2017 ssl.sh: #12901: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:59:14 UTC 2017 ssl.sh: #12902: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:59:15 UTC 2017 ssl.sh: #12903: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:59:16 UTC 2017 ssl.sh: #12904: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:59:18 UTC 2017 ssl.sh: #12905: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9245 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 9245 found at Tue Aug 29 22:59:19 UTC 2017 ssl.sh: #12906: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 9245 at Tue Aug 29 22:59:19 UTC 2017 kill -USR1 9245 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 9245 killed at Tue Aug 29 22:59:19 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 22:59:19 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 22:59:19 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:19 UTC 2017 selfserv_9950 with PID 10685 started at Tue Aug 29 22:59:19 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:21 UTC 2017 ssl.sh: #12907: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:22 UTC 2017 ssl.sh: #12908: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:23 UTC 2017 ssl.sh: #12909: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:24 UTC 2017 ssl.sh: #12910: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:25 UTC 2017 ssl.sh: #12911: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:26 UTC 2017 ssl.sh: #12912: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:27 UTC 2017 ssl.sh: #12913: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:29 UTC 2017 ssl.sh: #12914: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:30 UTC 2017 ssl.sh: #12915: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:31 UTC 2017 ssl.sh: #12916: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:32 UTC 2017 ssl.sh: #12917: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:33 UTC 2017 ssl.sh: #12918: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:34 UTC 2017 ssl.sh: #12919: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:35 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12920: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:36 UTC 2017 ssl.sh: #12921: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:37 UTC 2017 ssl.sh: #12922: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:38 UTC 2017 ssl.sh: #12923: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:39 UTC 2017 ssl.sh: #12924: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:40 UTC 2017 ssl.sh: #12925: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:41 UTC 2017 ssl.sh: #12926: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:42 UTC 2017 ssl.sh: #12927: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:43 UTC 2017 ssl.sh: #12928: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:44 UTC 2017 ssl.sh: #12929: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:45 UTC 2017 ssl.sh: #12930: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:46 UTC 2017 ssl.sh: #12931: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:48 UTC 2017 ssl.sh: #12932: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:49 UTC 2017 ssl.sh: #12933: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:50 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12934: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:51 UTC 2017 ssl.sh: #12935: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:52 UTC 2017 ssl.sh: #12936: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:53 UTC 2017 ssl.sh: #12937: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:54 UTC 2017 ssl.sh: #12938: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:55 UTC 2017 ssl.sh: #12939: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:56 UTC 2017 ssl.sh: #12940: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:57 UTC 2017 ssl.sh: #12941: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:58 UTC 2017 ssl.sh: #12942: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 22:59:59 UTC 2017 ssl.sh: #12943: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 23:00:00 UTC 2017 ssl.sh: #12944: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 23:00:01 UTC 2017 ssl.sh: #12945: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 23:00:02 UTC 2017 ssl.sh: #12946: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10685 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 10685 found at Tue Aug 29 23:00:03 UTC 2017 ssl.sh: #12947: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 10685 at Tue Aug 29 23:00:03 UTC 2017 kill -USR1 10685 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 10685 killed at Tue Aug 29 23:00:03 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 23:00:03 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 23:00:03 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12131 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12131 found at Tue Aug 29 23:00:03 UTC 2017 selfserv_9950 with PID 12131 started at Tue Aug 29 23:00:03 UTC 2017 trying to kill selfserv_9950 with PID 12131 at Tue Aug 29 23:00:03 UTC 2017 kill -USR1 12131 ./ssl.sh: line 197: 12131 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9950 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 12131 killed at Tue Aug 29 23:00:03 UTC 2017 selfserv_9950 starting at Tue Aug 29 23:00:04 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 23:00:04 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:04 UTC 2017 selfserv_9950 with PID 12165 started at Tue Aug 29 23:00:04 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:06 UTC 2017 ssl.sh: #12948: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:07 UTC 2017 ssl.sh: #12949: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:08 UTC 2017 ssl.sh: #12950: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:09 UTC 2017 ssl.sh: #12951: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:11 UTC 2017 ssl.sh: #12952: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:12 UTC 2017 ssl.sh: #12953: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:13 UTC 2017 ssl.sh: #12954: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:14 UTC 2017 ssl.sh: #12955: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:15 UTC 2017 ssl.sh: #12956: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:17 UTC 2017 ssl.sh: #12957: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:18 UTC 2017 ssl.sh: #12958: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:19 UTC 2017 ssl.sh: #12959: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:20 UTC 2017 ssl.sh: #12960: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:21 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12961: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:23 UTC 2017 ssl.sh: #12962: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:24 UTC 2017 ssl.sh: #12963: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:25 UTC 2017 ssl.sh: #12964: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:26 UTC 2017 ssl.sh: #12965: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:27 UTC 2017 ssl.sh: #12966: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:28 UTC 2017 ssl.sh: #12967: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:29 UTC 2017 ssl.sh: #12968: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:31 UTC 2017 ssl.sh: #12969: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:32 UTC 2017 ssl.sh: #12970: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:33 UTC 2017 ssl.sh: #12971: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:34 UTC 2017 ssl.sh: #12972: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:35 UTC 2017 ssl.sh: #12973: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:37 UTC 2017 ssl.sh: #12974: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:38 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12975: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:39 UTC 2017 ssl.sh: #12976: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:40 UTC 2017 ssl.sh: #12977: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:41 UTC 2017 ssl.sh: #12978: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:42 UTC 2017 ssl.sh: #12979: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:44 UTC 2017 ssl.sh: #12980: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:45 UTC 2017 ssl.sh: #12981: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:46 UTC 2017 ssl.sh: #12982: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:47 UTC 2017 ssl.sh: #12983: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:48 UTC 2017 ssl.sh: #12984: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:49 UTC 2017 ssl.sh: #12985: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:51 UTC 2017 ssl.sh: #12986: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:52 UTC 2017 ssl.sh: #12987: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12165 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 12165 found at Tue Aug 29 23:00:53 UTC 2017 ssl.sh: #12988: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 12165 at Tue Aug 29 23:00:53 UTC 2017 kill -USR1 12165 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 12165 killed at Tue Aug 29 23:00:53 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 23:00:53 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 23:00:53 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:00:53 UTC 2017 selfserv_9950 with PID 13593 started at Tue Aug 29 23:00:53 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:00:56 UTC 2017 ssl.sh: #12989: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:00:57 UTC 2017 ssl.sh: #12990: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:00:58 UTC 2017 ssl.sh: #12991: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:00:59 UTC 2017 ssl.sh: #12992: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:00 UTC 2017 ssl.sh: #12993: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:01 UTC 2017 ssl.sh: #12994: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:03 UTC 2017 ssl.sh: #12995: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:04 UTC 2017 ssl.sh: #12996: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:05 UTC 2017 ssl.sh: #12997: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:06 UTC 2017 ssl.sh: #12998: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:08 UTC 2017 ssl.sh: #12999: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:09 UTC 2017 ssl.sh: #13000: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:10 UTC 2017 ssl.sh: #13001: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:11 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13002: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:12 UTC 2017 ssl.sh: #13003: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:14 UTC 2017 ssl.sh: #13004: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:15 UTC 2017 ssl.sh: #13005: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:16 UTC 2017 ssl.sh: #13006: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:17 UTC 2017 ssl.sh: #13007: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:18 UTC 2017 ssl.sh: #13008: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:19 UTC 2017 ssl.sh: #13009: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:20 UTC 2017 ssl.sh: #13010: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:22 UTC 2017 ssl.sh: #13011: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:23 UTC 2017 ssl.sh: #13012: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:24 UTC 2017 ssl.sh: #13013: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:25 UTC 2017 ssl.sh: #13014: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:27 UTC 2017 ssl.sh: #13015: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:28 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13016: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:29 UTC 2017 ssl.sh: #13017: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:30 UTC 2017 ssl.sh: #13018: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:31 UTC 2017 ssl.sh: #13019: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:32 UTC 2017 ssl.sh: #13020: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:33 UTC 2017 ssl.sh: #13021: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:35 UTC 2017 ssl.sh: #13022: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:36 UTC 2017 ssl.sh: #13023: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:37 UTC 2017 ssl.sh: #13024: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:38 UTC 2017 ssl.sh: #13025: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:39 UTC 2017 ssl.sh: #13026: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:40 UTC 2017 ssl.sh: #13027: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:42 UTC 2017 ssl.sh: #13028: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13593 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 13593 found at Tue Aug 29 23:01:43 UTC 2017 ssl.sh: #13029: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 13593 at Tue Aug 29 23:01:43 UTC 2017 kill -USR1 13593 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 13593 killed at Tue Aug 29 23:01:43 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 23:01:43 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 23:01:43 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:01:43 UTC 2017 selfserv_9950 with PID 15044 started at Tue Aug 29 23:01:43 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:01:45 UTC 2017 ssl.sh: #13030: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:01:46 UTC 2017 ssl.sh: #13031: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:01:47 UTC 2017 ssl.sh: #13032: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:01:48 UTC 2017 ssl.sh: #13033: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:01:49 UTC 2017 ssl.sh: #13034: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:01:50 UTC 2017 ssl.sh: #13035: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:01:51 UTC 2017 ssl.sh: #13036: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:01:52 UTC 2017 ssl.sh: #13037: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:01:53 UTC 2017 ssl.sh: #13038: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:01:54 UTC 2017 ssl.sh: #13039: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:01:55 UTC 2017 ssl.sh: #13040: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:01:56 UTC 2017 ssl.sh: #13041: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:01:57 UTC 2017 ssl.sh: #13042: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:01:58 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13043: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:01:59 UTC 2017 ssl.sh: #13044: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:00 UTC 2017 ssl.sh: #13045: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:01 UTC 2017 ssl.sh: #13046: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:02 UTC 2017 ssl.sh: #13047: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:03 UTC 2017 ssl.sh: #13048: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:04 UTC 2017 ssl.sh: #13049: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:04 UTC 2017 ssl.sh: #13050: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:05 UTC 2017 ssl.sh: #13051: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:06 UTC 2017 ssl.sh: #13052: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:07 UTC 2017 ssl.sh: #13053: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:08 UTC 2017 ssl.sh: #13054: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:09 UTC 2017 ssl.sh: #13055: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:10 UTC 2017 ssl.sh: #13056: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:11 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13057: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:12 UTC 2017 ssl.sh: #13058: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:13 UTC 2017 ssl.sh: #13059: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:14 UTC 2017 ssl.sh: #13060: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:15 UTC 2017 ssl.sh: #13061: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:16 UTC 2017 ssl.sh: #13062: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:17 UTC 2017 ssl.sh: #13063: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:18 UTC 2017 ssl.sh: #13064: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:19 UTC 2017 ssl.sh: #13065: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:20 UTC 2017 ssl.sh: #13066: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:21 UTC 2017 ssl.sh: #13067: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:22 UTC 2017 ssl.sh: #13068: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:23 UTC 2017 ssl.sh: #13069: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15044 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 15044 found at Tue Aug 29 23:02:24 UTC 2017 ssl.sh: #13070: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 15044 at Tue Aug 29 23:02:24 UTC 2017 kill -USR1 15044 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 15044 killed at Tue Aug 29 23:02:24 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9950 starting at Tue Aug 29 23:02:24 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 23:02:24 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:24 UTC 2017 selfserv_9950 with PID 16488 started at Tue Aug 29 23:02:24 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:26 UTC 2017 ssl.sh: #13071: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:28 UTC 2017 ssl.sh: #13072: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:29 UTC 2017 ssl.sh: #13073: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:30 UTC 2017 ssl.sh: #13074: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:31 UTC 2017 ssl.sh: #13075: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:32 UTC 2017 ssl.sh: #13076: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:34 UTC 2017 ssl.sh: #13077: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:35 UTC 2017 ssl.sh: #13078: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:36 UTC 2017 ssl.sh: #13079: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:37 UTC 2017 ssl.sh: #13080: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:39 UTC 2017 ssl.sh: #13081: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:40 UTC 2017 ssl.sh: #13082: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:41 UTC 2017 ssl.sh: #13083: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:43 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13084: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:44 UTC 2017 ssl.sh: #13085: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:45 UTC 2017 ssl.sh: #13086: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:46 UTC 2017 ssl.sh: #13087: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:47 UTC 2017 ssl.sh: #13088: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:48 UTC 2017 ssl.sh: #13089: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:50 UTC 2017 ssl.sh: #13090: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:51 UTC 2017 ssl.sh: #13091: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:52 UTC 2017 ssl.sh: #13092: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:53 UTC 2017 ssl.sh: #13093: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:54 UTC 2017 ssl.sh: #13094: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:56 UTC 2017 ssl.sh: #13095: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:57 UTC 2017 ssl.sh: #13096: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:02:58 UTC 2017 ssl.sh: #13097: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:03:00 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13098: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:03:01 UTC 2017 ssl.sh: #13099: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:03:02 UTC 2017 ssl.sh: #13100: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:03:03 UTC 2017 ssl.sh: #13101: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:03:04 UTC 2017 ssl.sh: #13102: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:03:05 UTC 2017 ssl.sh: #13103: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:03:07 UTC 2017 ssl.sh: #13104: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:03:08 UTC 2017 ssl.sh: #13105: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:03:09 UTC 2017 ssl.sh: #13106: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:03:10 UTC 2017 ssl.sh: #13107: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:03:11 UTC 2017 ssl.sh: #13108: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:03:13 UTC 2017 ssl.sh: #13109: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:03:14 UTC 2017 ssl.sh: #13110: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16488 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 16488 found at Tue Aug 29 23:03:15 UTC 2017 ssl.sh: #13111: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 16488 at Tue Aug 29 23:03:15 UTC 2017 kill -USR1 16488 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 16488 killed at Tue Aug 29 23:03:15 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 23:03:15 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 23:03:15 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:15 UTC 2017 selfserv_9950 with PID 17928 started at Tue Aug 29 23:03:15 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:18 UTC 2017 ssl.sh: #13112: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:19 UTC 2017 ssl.sh: #13113: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:20 UTC 2017 ssl.sh: #13114: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:21 UTC 2017 ssl.sh: #13115: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:23 UTC 2017 ssl.sh: #13116: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:24 UTC 2017 ssl.sh: #13117: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:25 UTC 2017 ssl.sh: #13118: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:26 UTC 2017 ssl.sh: #13119: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:28 UTC 2017 ssl.sh: #13120: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:29 UTC 2017 ssl.sh: #13121: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:30 UTC 2017 ssl.sh: #13122: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:31 UTC 2017 ssl.sh: #13123: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:33 UTC 2017 ssl.sh: #13124: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:34 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13125: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:35 UTC 2017 ssl.sh: #13126: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:36 UTC 2017 ssl.sh: #13127: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:37 UTC 2017 ssl.sh: #13128: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:39 UTC 2017 ssl.sh: #13129: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:40 UTC 2017 ssl.sh: #13130: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:41 UTC 2017 ssl.sh: #13131: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:42 UTC 2017 ssl.sh: #13132: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:43 UTC 2017 ssl.sh: #13133: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:44 UTC 2017 ssl.sh: #13134: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:46 UTC 2017 ssl.sh: #13135: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:47 UTC 2017 ssl.sh: #13136: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:48 UTC 2017 ssl.sh: #13137: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:50 UTC 2017 ssl.sh: #13138: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:51 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13139: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:52 UTC 2017 ssl.sh: #13140: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:53 UTC 2017 ssl.sh: #13141: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:54 UTC 2017 ssl.sh: #13142: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:56 UTC 2017 ssl.sh: #13143: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:57 UTC 2017 ssl.sh: #13144: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:58 UTC 2017 ssl.sh: #13145: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:03:59 UTC 2017 ssl.sh: #13146: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:04:00 UTC 2017 ssl.sh: #13147: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:04:02 UTC 2017 ssl.sh: #13148: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:04:03 UTC 2017 ssl.sh: #13149: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:04:04 UTC 2017 ssl.sh: #13150: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:04:05 UTC 2017 ssl.sh: #13151: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17928 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 17928 found at Tue Aug 29 23:04:06 UTC 2017 ssl.sh: #13152: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 17928 at Tue Aug 29 23:04:07 UTC 2017 kill -USR1 17928 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 17928 killed at Tue Aug 29 23:04:07 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 23:04:07 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 23:04:07 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:07 UTC 2017 selfserv_9950 with PID 19371 started at Tue Aug 29 23:04:07 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:09 UTC 2017 ssl.sh: #13153: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:10 UTC 2017 ssl.sh: #13154: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:11 UTC 2017 ssl.sh: #13155: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:12 UTC 2017 ssl.sh: #13156: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:13 UTC 2017 ssl.sh: #13157: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:14 UTC 2017 ssl.sh: #13158: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:15 UTC 2017 ssl.sh: #13159: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:16 UTC 2017 ssl.sh: #13160: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:17 UTC 2017 ssl.sh: #13161: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:18 UTC 2017 ssl.sh: #13162: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:19 UTC 2017 ssl.sh: #13163: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:21 UTC 2017 ssl.sh: #13164: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:22 UTC 2017 ssl.sh: #13165: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:23 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13166: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:24 UTC 2017 ssl.sh: #13167: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:25 UTC 2017 ssl.sh: #13168: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:26 UTC 2017 ssl.sh: #13169: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:27 UTC 2017 ssl.sh: #13170: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:28 UTC 2017 ssl.sh: #13171: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:29 UTC 2017 ssl.sh: #13172: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:30 UTC 2017 ssl.sh: #13173: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:31 UTC 2017 ssl.sh: #13174: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:32 UTC 2017 ssl.sh: #13175: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:33 UTC 2017 ssl.sh: #13176: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:34 UTC 2017 ssl.sh: #13177: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:35 UTC 2017 ssl.sh: #13178: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:36 UTC 2017 ssl.sh: #13179: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:37 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13180: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:39 UTC 2017 ssl.sh: #13181: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:40 UTC 2017 ssl.sh: #13182: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:40 UTC 2017 ssl.sh: #13183: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:41 UTC 2017 ssl.sh: #13184: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:42 UTC 2017 ssl.sh: #13185: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:43 UTC 2017 ssl.sh: #13186: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:44 UTC 2017 ssl.sh: #13187: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:45 UTC 2017 ssl.sh: #13188: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:46 UTC 2017 ssl.sh: #13189: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:47 UTC 2017 ssl.sh: #13190: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:48 UTC 2017 ssl.sh: #13191: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:50 UTC 2017 ssl.sh: #13192: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9950 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19371 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 19371 found at Tue Aug 29 23:04:51 UTC 2017 ssl.sh: #13193: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 19371 at Tue Aug 29 23:04:51 UTC 2017 kill -USR1 19371 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 19371 killed at Tue Aug 29 23:04:51 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9950 starting at Tue Aug 29 23:04:51 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 23:04:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20806 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20806 found at Tue Aug 29 23:04:51 UTC 2017 selfserv_9950 with PID 20806 started at Tue Aug 29 23:04:51 UTC 2017 trying to kill selfserv_9950 with PID 20806 at Tue Aug 29 23:04:51 UTC 2017 kill -USR1 20806 ./ssl.sh: line 197: 20806 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9950 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 20806 killed at Tue Aug 29 23:04:51 UTC 2017 ssl.sh: SSL POLICY - server /client - with ECC =============================== Saving pkcs11.txt selfserv_9950 starting at Tue Aug 29 23:04:51 UTC 2017 selfserv_9950 -D -p 9950 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.8962\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9950 at Tue Aug 29 23:04:51 UTC 2017 tstclnt -p 9950 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20841 >/dev/null 2>/dev/null No server to kill selfserv_9950 with PID 20841 found at Tue Aug 29 23:04:51 UTC 2017 selfserv_9950 with PID 20841 started at Tue Aug 29 23:04:51 UTC 2017 ssl.sh: running Allowed by Narrow Policy ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #13194: Allowed by Narrow Policy produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Allowed by Strict Policy ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1/ssl,ssl-key-exchange:sha256/cert-signature:rsa/ssl-key-exchange:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #13195: Allowed by Strict Policy produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Allow All Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #13196: Allow All Explicitly produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Disallow All Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13197: Disallow All Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=sha256 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #13198: Disallow SHA256 Signatures Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:rsa/ssl-key-exchange:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #13199: Disallow SHA256 Signatures Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #13200: Disallow SHA256 Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=des-ede3-cbc library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13201: Disallow Cipher Explicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13202: Disallow Cipher Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-verion-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13203: Disallow Cipher Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=hmac-sha1 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13204: Disallow HMAC Explicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md5:sha256:rsa:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13205: Disallow HMAC Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13206: Disallow HMAC Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchange Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=rsa/ssl-key-exchange library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13207: Disallow Key Exchange Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchange Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:dh-dss:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13208: Disallow Key Exchange Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchnage Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13209: Disallow Key Exchnage Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Exlicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=allow=tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : SSL_ERROR_INVALID_VERSION_RANGE: SSL version range is not valid. ssl.sh: #13210: Disallow Version Exlicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-ede3-cbc:tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : SSL_ERROR_INVALID_VERSION_RANGE: SSL version range is not valid. ssl.sh: #13211: Disallow Version Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9950 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : SSL_ERROR_INVALID_VERSION_RANGE: SSL version range is not valid. ssl.sh: #13212: Disallow Version Implicitly. produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9950 with PID 20841 at Tue Aug 29 23:05:00 UTC 2017 kill -USR1 20841 selfserv: 0 cache hits; 6 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9950 -b -p 9950 2>/dev/null; selfserv_9950 with PID 20841 killed at Tue Aug 29 23:05:00 UTC 2017 TIMESTAMP ssl END: Tue Aug 29 23:05:01 UTC 2017 Running tests for merge TIMESTAMP merge BEGIN: Tue Aug 29 23:05:01 UTC 2017 sdr.sh: SDR Tests =============================== sdr.sh: Creating an SDR key/SDR Encrypt - Value 1 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v1.8962 -t "Test1" sdr.sh: #13213: Creating SDR Key/Encrypt - Value 1 - PASSED sdr.sh: SDR Encrypt - Value 2 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v2.8962 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #13214: Encrypt - Value 2 - PASSED sdr.sh: SDR Encrypt - Value 3 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v3.8962 -t "1234567" sdr.sh: #13215: Encrypt - Value 3 - PASSED sdr.sh: SDR Decrypt - Value 1 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v1.8962 -t "Test1" sdr.sh: #13216: Decrypt - Value 1 - PASSED sdr.sh: SDR Decrypt - Value 2 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v2.8962 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #13217: Decrypt - Value 2 - PASSED sdr.sh: SDR Decrypt - Value 3 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v3.8962 -t "1234567" sdr.sh: #13218: Decrypt - Value 3 - PASSED merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v3.8962 -t Test2 -f ../tests.pw merge.sh: #13219: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --merge --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw merge.sh: #13220: Merging Dave - PASSED merge.sh: Merging in new user certutil --merge --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw merge.sh: #13221: Merging server - PASSED merge.sh: Merging in new chain certutil --merge --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw merge.sh: #13222: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #13223: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #13224: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:42:26 2017 Not After : Mon Aug 29 22:42:26 2022 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:b0:9b:f2:5e:6f:c2:8a:64:60:a0:ac:73:3c:d6:44: 3d:64:cf:66:eb:cc:26:7d:bc:3f:17:bc:96:e7:bf:f4: 27:d1:ca:a6:f1:8d:6b:5d:d6:ce:d7:20:f3:b7:2b:94: 07:55:48:a0:5d:45:b6:a5:62:71:e1:b0:b1:2a:dd:f1: d5:fa:26:e9:60:ee:1c:19:a3:64:fc:0f:5f:5a:09:9c: 7a:d7:8b:ff:ad:10:7a:55:d3:2c:d5:3f:44:e1:9d:4f: a9:fb:5c:46:d4:ce:8d:48:1b:3d:21:80:79:f7:7d:61: 52:e6:cd:b0:5f:87:9f:fd:45:cc:99:b9:6d:c7:da:de: c1:81:6c:0d:e9:c3:7e:09:96:df:20:ce:33:12:4d:18: 7a:fa:e7:39:0b:34:34:c4:fc:70:05:7a:9e:dc:35:0b: 80:eb:1c:68:b5:92:a3:3b:96:41:b1:59:2d:f5:ed:57: e9:77:e4:10:60:fd:25:92:83:8e:5f:5c:b7:af:db:80: cb:af:11:9b:0d:75:e5:bf:e3:b1:dc:ce:a6:d3:19:bf: 74:79:6c:56:6c:5f:cb:b2:9f:83:7e:22:89:38:a1:26: fa:ac:73:4f:f5:08:b3:87:15:12:d6:c7:02:e3:01:66: 30:68:42:ad:97:f5:1a:92:b1:58:79:37:92:59:c9:37 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:f0:87:53:45:96:86:37:4d:f8:62:83:19:d9:db:31: fc:99:40:53:7a:f8:a1:8b:09:02:01:cc:8e:0e:f3:ec: 56:0e:f7:f0:54:dc:03:ca:e5:41:f8:c1:f1:a9:52:e0: eb:1e:3e:d9:a3:b3:4b:dc:74:1c:6a:eb:77:04:60:88: 99:e0:43:a9:40:55:9f:5a:c5:29:b0:01:ed:bb:e0:bd: 48:63:0d:44:72:0f:f7:13:2e:ff:5a:2d:49:e9:80:99: 6a:74:b4:49:9b:23:87:a3:80:f7:1f:33:ef:85:54:3c: c3:42:c8:1c:f6:9b:43:ca:be:1f:b1:18:5c:66:03:f3: bb:23:66:d7:b1:72:02:80:2c:ea:c0:80:99:d3:11:36: 18:3c:84:12:e3:cf:40:07:ed:9c:4f:fe:e1:84:fa:7f: b0:26:27:c0:19:82:81:59:eb:3c:ad:c8:0f:39:2c:2f: 98:13:37:05:30:6d:d6:ca:d5:58:ef:4c:44:63:3b:7f: 48:71:d7:1b:60:37:d3:0e:af:c4:b3:4e:32:01:ab:e7: b0:ea:28:82:a9:18:dc:46:77:d8:0e:31:21:86:07:35: aa:5d:81:93:f3:b6:80:a8:db:a3:61:52:37:fb:ca:a3: c5:52:94:9d:0d:1e:03:38:c3:7b:4e:78:b7:77:b6:f3 Fingerprint (SHA-256): 1D:36:5C:A5:08:A9:F5:13:CF:11:A8:F1:11:4E:22:B3:D2:60:F1:75:10:63:3D:DB:B8:14:74:00:25:E8:FD:1D Fingerprint (SHA1): 6C:33:3D:F8:27:06:9D:A1:DB:81:EB:8E:09:C2:EC:B3:78:11:C0:3A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #13225: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Aug 29 22:42:37 2017 Not After : Mon Aug 29 22:42:37 2022 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:cd:25:a7:36:34:ff:75:ee:dc:1e:7e:96:bb:19:1a: bf:bb:e6:af:21:65:a8:d9:35:34:90:78:85:d1:e3:62: ef:0e:d9:e6:b6:d4:2a:fc:33:ff:b8:ff:3c:3e:e1:44: 2b:c9:2b:85:9b:5d:57:73:a3:6d:25:2e:ff:35:ad:eb: 29:9a:c1:3a:9e:a6:91:7c:f3:1d:03:ee:22:49:1f:ec: f4:4a:4c:a1:cb:9c:47:ad:06:cf:28:1d:1b:4d:c2:29: ce:43:4d:11:d0:c4:7c:01:77:08:55:fe:71:43:9d:a9: 07:c9:4e:26:0c:9b:da:38:77:6b:c6:40:9a:d0:d7:02: 5d:b0:e2:db:50:92:58:4b:08:fb:ed:f7:6e:13:56:d9: a4:13:d4:14:fb:a0:3a:d7:b3:f7:61:10:29:b1:ad:d9: fe:7b:16:0a:01:29:3a:04:dd:85:47:f6:33:dd:d2:96: ed:b2:9c:ac:3f:52:af:bb:d5:e7:65:ec:fd:03:a9:b1: 8e:47:b9:7a:5d:96:c6:07:4f:1e:c3:9e:37:fd:90:ac: 05:a6:99:09:a2:29:d3:ae:5d:f8:82:f9:f4:c0:1c:9d: d9:65:41:01:0f:21:c8:c9:86:0a:96:d7:a4:b0:83:46: df:34:fc:06:75:9e:bc:2a:09:1c:0b:32:6d:b8:c1:af Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:19:b6:79:02:a1:8e:e9:b3:56:34:c4:ee:f7:3b:e3: fe:07:ea:b9:18:6e:98:1f:25:7d:eb:53:cc:94:aa:44: df:76:0a:89:8f:d8:36:98:76:a8:7d:a2:5f:0c:6c:fb: 9a:86:85:d4:7c:18:73:36:d3:0d:02:d4:0e:3d:a4:85: ac:a4:6b:90:fb:6a:8f:a7:2a:2f:4b:f8:be:e4:11:9f: 8c:90:5c:a7:ee:f9:03:c6:94:ad:37:f0:c1:e9:35:7a: 8f:bd:7e:8c:dc:9e:08:f3:9a:65:c6:75:ab:ac:f3:bd: 02:47:76:b7:d9:a8:93:be:6a:87:0e:86:87:cf:19:67: f3:4e:32:d1:9e:f5:78:ec:58:49:1b:29:85:8e:9e:51: 2a:0f:3a:91:f6:80:60:ee:50:03:8b:d8:09:59:1a:eb: e7:c0:57:51:01:60:91:6a:90:44:e2:0e:b2:77:da:e0: 1f:62:bf:57:31:ab:cd:8b:a3:a7:e1:31:5d:da:67:7e: 0f:5e:6e:48:0a:5d:88:5c:da:d3:5e:33:78:fc:1a:d4: ee:87:08:0b:95:5a:7a:40:c7:7e:d8:3e:3e:3b:0a:c1: b6:a3:e3:f4:20:d0:8e:c8:de:96:0c:f4:04:7a:24:15: e0:dd:1e:6d:de:e6:10:7c:f5:a1:74:9b:0e:a1:ca:90 Fingerprint (SHA-256): 4B:30:D3:03:C2:1A:F2:61:FD:E3:DE:D6:EB:05:62:D9:80:E6:9C:8B:C4:62:99:EA:CB:E1:41:C2:4F:F1:2C:B4 Fingerprint (SHA1): 11:40:92:55:E0:23:7A:12:5A:E3:C3:60:B9:71:DE:60:58:7C:DB:3E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #13226: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --merge --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw merge.sh: #13227: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA CT,C,C TestCA-dsa CT,C,C TestCA-ec CT,C,C Alice u,u,u Alice-dsa u,u,u Alice-dsamixed u,u,u Alice-ec u,u,u Alice-ecmixed u,u,u bob@bogus.com ,, Dave u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, Dave-ec u,u,u Dave-dsa u,u,u Dave-dsamixed u,u,u Dave-ecmixed u,u,u localhost.localdomain u,u,u localhost.localdomain-dsa u,u,u localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u localhost.localdomain-ecmixed u,u,u localhost-sni.localdomain u,u,u localhost-sni.localdomain-dsa u,u,u localhost-sni.localdomain-dsamixed u,u,u localhost-sni.localdomain-ec u,u,u localhost-sni.localdomain-ecmixed u,u,u ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-dsa u,u,u serverCA-dsa C,C,C ExtendedSSLUser-dsamixed u,u,u ExtendedSSLUser-ec u,u,u serverCA-ec C,C,C ExtendedSSLUser-ecmixed u,u,u chain-1-clientCA ,, clientCA-dsa T,C,C clientCA-ec T,C,C chain-2-clientCA-ec ,, chain-2-clientCA-dsa ,, chain-1-clientCA-dsa ,, chain-2-clientCA ,, chain-1-clientCA-ec ,, clientCA T,C,C Alice #2 ,, Alice #1 ,, Alice #99 ,, Alice #3 ,, Alice #4 ,, Alice #100 ,, CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v3.8962 -t Test2 -f ../tests.pw merge.sh: #13228: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v1.8962 -t Test1 -f ../tests.pw merge.sh: #13229: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #13230: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #13231: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #13232: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Tue Aug 29 22:43:55 2017 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Tue Aug 29 22:36:12 2017 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Tue Aug 29 22:43:49 2017 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #13233: Verifying TestCA CRL - PASSED TEST_MODE=SHARED_DB NSS_DEFAULT_DB_TYPE=sql TIMESTAMP merge END: Tue Aug 29 23:05:29 UTC 2017 Running tests for chains TIMESTAMP chains BEGIN: Tue Aug 29 23:05:29 UTC 2017 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #13234: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230530 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13235: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #13236: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #13237: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #13238: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13239: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13240: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13241: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #13242: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #13243: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13244: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13245: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13246: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #13247: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #13248: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13249: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9961 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13250: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13251: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #13252: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #13253: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13254: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13255: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13256: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #13257: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13258: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13259: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13260: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #13261: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13262: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13263: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13264: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #13265: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13266: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13267: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13268: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #13269: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13270: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9961 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13271: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13272: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #13273: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13274: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13275: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13276: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #13277: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13278: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13279: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13280: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #13281: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13282: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9961 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13283: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13284: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #13285: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13286: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13287: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13288: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #13289: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13290: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9960/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13291: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13292: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #13293: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13294: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9961 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13295: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13296: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170829230629Z nextupdate=20180829230629Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Tue Aug 29 23:06:29 2017 Next Update: Wed Aug 29 23:06:29 2018 CRL Extensions: chains.sh: #13297: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170829230630Z addcert 2 20170829230630Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Tue Aug 29 23:06:30 2017 Next Update: Wed Aug 29 23:06:29 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Aug 29 23:06:30 2017 CRL Extensions: chains.sh: #13298: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170829230631Z nextupdate=20180829230631Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Tue Aug 29 23:06:31 2017 Next Update: Wed Aug 29 23:06:31 2018 CRL Extensions: chains.sh: #13299: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170829230632Z addcert 2 20170829230632Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Tue Aug 29 23:06:32 2017 Next Update: Wed Aug 29 23:06:31 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Aug 29 23:06:32 2017 CRL Extensions: chains.sh: #13300: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170829230633Z addcert 4 20170829230633Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Tue Aug 29 23:06:33 2017 Next Update: Wed Aug 29 23:06:31 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Aug 29 23:06:32 2017 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Tue Aug 29 23:06:33 2017 CRL Extensions: chains.sh: #13301: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170829230633Z nextupdate=20180829230633Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Tue Aug 29 23:06:33 2017 Next Update: Wed Aug 29 23:06:33 2018 CRL Extensions: chains.sh: #13302: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170829230634Z addcert 2 20170829230634Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Tue Aug 29 23:06:34 2017 Next Update: Wed Aug 29 23:06:33 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Aug 29 23:06:34 2017 CRL Extensions: chains.sh: #13303: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170829230635Z addcert 3 20170829230635Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Tue Aug 29 23:06:35 2017 Next Update: Wed Aug 29 23:06:33 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Aug 29 23:06:34 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Tue Aug 29 23:06:35 2017 CRL Extensions: chains.sh: #13304: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170829230636Z nextupdate=20180829230636Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Tue Aug 29 23:06:36 2017 Next Update: Wed Aug 29 23:06:36 2018 CRL Extensions: chains.sh: #13305: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170829230637Z addcert 2 20170829230637Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Tue Aug 29 23:06:37 2017 Next Update: Wed Aug 29 23:06:36 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Aug 29 23:06:37 2017 CRL Extensions: chains.sh: #13306: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170829230638Z addcert 3 20170829230638Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Tue Aug 29 23:06:38 2017 Next Update: Wed Aug 29 23:06:36 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Aug 29 23:06:37 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Tue Aug 29 23:06:38 2017 CRL Extensions: chains.sh: #13307: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #13308: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #13309: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #13310: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #13311: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #13312: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #13313: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #13314: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #13315: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #13316: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #13317: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #13318: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #13319: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #13320: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #13321: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #13322: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #13323: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #13324: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #13325: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #13326: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #13327: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #13328: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #13329: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #13330: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #13331: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Tue Aug 29 23:06:49 UTC 2017 httpserv -D -p 9960 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.8962 & trying to connect to httpserv at Tue Aug 29 23:06:49 UTC 2017 tstclnt -p 9960 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9960 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 23390 >/dev/null 2>/dev/null httpserv with PID 23390 found at Tue Aug 29 23:06:49 UTC 2017 httpserv with PID 23390 started at Tue Aug 29 23:06:49 UTC 2017 tstclnt -h localhost.localdomain -p 9960 -q -t 20 chains.sh: #13332: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230530 (0x316d0dc2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Tue Aug 29 23:05:32 2017 Not After : Mon Aug 29 23:05:32 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:6f:8f:d1:79:ba:da:1f:4c:17:1a:08:e0:e4:3d:5f: d1:4a:0d:cb:e8:a1:21:b6:0d:97:a4:11:7f:4a:db:b1: 42:d9:17:4c:9e:b5:bb:07:39:21:f9:44:fa:e5:b7:52: 0c:cd:65:5c:79:d5:33:c7:1b:58:7d:0c:63:b9:a5:a7: f0:de:51:3e:43:4d:8c:5d:70:a6:fd:15:00:36:51:82: 76:51:e8:bc:b9:a9:e3:e3:cd:2c:ee:ac:65:ad:2a:bd: cb:b5:d7:31:57:7d:0c:55:aa:3d:0e:56:3d:61:52:10: 1b:78:35:f8:86:9c:7a:a3:f4:c0:3b:be:93:a1:62:43: cd:7d:83:65:00:d8:5a:fe:65:ae:ca:df:a1:ac:36:5b: 56:40:0e:4d:57:07:47:7e:ab:25:42:95:6f:be:83:96: e8:5f:84:25:86:d9:17:30:2a:9a:25:ae:7d:86:25:97: cd:81:3f:d4:1f:5b:ff:61:be:62:15:4b:ad:20:20:c5: 16:76:45:9c:22:b5:52:f4:97:17:e1:49:ff:b8:15:53: ca:37:c4:db:74:54:69:7b:da:2b:60:55:99:9d:69:01: ce:7c:35:5b:32:ef:d9:a5:0b:88:e4:d9:99:b7:de:73: eb:7f:e4:c1:4b:45:de:12:f0:74:32:01:3f:81:7b:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c2:25:97:09:3d:2a:32:11:37:c2:11:e4:c2:77:b4:d3: f2:f4:b0:c3:07:e4:19:a5:e0:01:29:a6:2c:18:d1:05: 27:db:8f:d8:f3:16:c5:65:71:ba:b7:c1:b4:8b:d6:56: cf:d5:57:fe:95:5b:5a:f6:c0:46:f9:0a:95:c7:c2:3a: 31:65:d0:72:ea:ca:b6:61:1e:27:be:d4:35:ee:9e:fd: 2f:60:1c:ab:cc:b9:56:d9:af:61:ea:6e:87:8c:7d:a7: 56:20:64:0f:e8:63:11:c2:cc:fb:15:94:a9:7d:e7:a1: 38:b6:50:59:ce:07:bf:52:de:15:8f:86:22:09:90:b8: 19:ca:a2:2d:f5:e9:52:0e:da:df:43:7b:5a:43:37:04: cc:42:45:2f:0a:f8:b7:cd:58:68:ac:80:a2:76:ab:20: db:85:1e:cf:a5:cb:08:14:c9:74:99:fd:8d:39:84:40: 09:ad:d3:84:7c:31:21:13:65:30:3a:f7:7c:83:f1:16: 46:79:e3:46:db:ac:a8:4d:e0:27:fc:99:1e:65:b4:7a: d0:a9:97:f4:3f:3e:50:30:79:1b:c5:b4:9d:14:8b:5e: 8b:d4:6a:57:1c:d8:a5:77:f6:d9:84:6b:17:6d:2d:51: 3f:65:c5:8c:af:e9:97:65:f6:7f:42:35:b4:12:d0:26 Fingerprint (SHA-256): CA:9D:91:66:65:6E:01:DE:27:37:45:82:DF:42:96:00:67:91:71:08:05:67:7E:62:FB:4E:50:79:DF:63:ED:99 Fingerprint (SHA1): 5D:F3:9D:99:BD:98:0A:1B:B7:5E:B0:89:81:B7:4D:81:56:1F:FA:07 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #13333: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #13334: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #13335: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 23390 at Tue Aug 29 23:06:52 UTC 2017 kill -USR1 23390 httpserv: normal termination httpserv -b -p 9960 2>/dev/null; httpserv with PID 23390 killed at Tue Aug 29 23:06:52 UTC 2017 httpserv starting at Tue Aug 29 23:06:52 UTC 2017 httpserv -D -p 9960 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.8962 & trying to connect to httpserv at Tue Aug 29 23:06:52 UTC 2017 tstclnt -p 9960 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9960 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 23563 >/dev/null 2>/dev/null httpserv with PID 23563 found at Tue Aug 29 23:06:52 UTC 2017 httpserv with PID 23563 started at Tue Aug 29 23:06:52 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #13336: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. OCSPEE12OCSPCA1 : ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #13337: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #13338: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9960 -q -t 20 chains.sh: #13339: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230530 (0x316d0dc2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Tue Aug 29 23:05:32 2017 Not After : Mon Aug 29 23:05:32 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:6f:8f:d1:79:ba:da:1f:4c:17:1a:08:e0:e4:3d:5f: d1:4a:0d:cb:e8:a1:21:b6:0d:97:a4:11:7f:4a:db:b1: 42:d9:17:4c:9e:b5:bb:07:39:21:f9:44:fa:e5:b7:52: 0c:cd:65:5c:79:d5:33:c7:1b:58:7d:0c:63:b9:a5:a7: f0:de:51:3e:43:4d:8c:5d:70:a6:fd:15:00:36:51:82: 76:51:e8:bc:b9:a9:e3:e3:cd:2c:ee:ac:65:ad:2a:bd: cb:b5:d7:31:57:7d:0c:55:aa:3d:0e:56:3d:61:52:10: 1b:78:35:f8:86:9c:7a:a3:f4:c0:3b:be:93:a1:62:43: cd:7d:83:65:00:d8:5a:fe:65:ae:ca:df:a1:ac:36:5b: 56:40:0e:4d:57:07:47:7e:ab:25:42:95:6f:be:83:96: e8:5f:84:25:86:d9:17:30:2a:9a:25:ae:7d:86:25:97: cd:81:3f:d4:1f:5b:ff:61:be:62:15:4b:ad:20:20:c5: 16:76:45:9c:22:b5:52:f4:97:17:e1:49:ff:b8:15:53: ca:37:c4:db:74:54:69:7b:da:2b:60:55:99:9d:69:01: ce:7c:35:5b:32:ef:d9:a5:0b:88:e4:d9:99:b7:de:73: eb:7f:e4:c1:4b:45:de:12:f0:74:32:01:3f:81:7b:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c2:25:97:09:3d:2a:32:11:37:c2:11:e4:c2:77:b4:d3: f2:f4:b0:c3:07:e4:19:a5:e0:01:29:a6:2c:18:d1:05: 27:db:8f:d8:f3:16:c5:65:71:ba:b7:c1:b4:8b:d6:56: cf:d5:57:fe:95:5b:5a:f6:c0:46:f9:0a:95:c7:c2:3a: 31:65:d0:72:ea:ca:b6:61:1e:27:be:d4:35:ee:9e:fd: 2f:60:1c:ab:cc:b9:56:d9:af:61:ea:6e:87:8c:7d:a7: 56:20:64:0f:e8:63:11:c2:cc:fb:15:94:a9:7d:e7:a1: 38:b6:50:59:ce:07:bf:52:de:15:8f:86:22:09:90:b8: 19:ca:a2:2d:f5:e9:52:0e:da:df:43:7b:5a:43:37:04: cc:42:45:2f:0a:f8:b7:cd:58:68:ac:80:a2:76:ab:20: db:85:1e:cf:a5:cb:08:14:c9:74:99:fd:8d:39:84:40: 09:ad:d3:84:7c:31:21:13:65:30:3a:f7:7c:83:f1:16: 46:79:e3:46:db:ac:a8:4d:e0:27:fc:99:1e:65:b4:7a: d0:a9:97:f4:3f:3e:50:30:79:1b:c5:b4:9d:14:8b:5e: 8b:d4:6a:57:1c:d8:a5:77:f6:d9:84:6b:17:6d:2d:51: 3f:65:c5:8c:af:e9:97:65:f6:7f:42:35:b4:12:d0:26 Fingerprint (SHA-256): CA:9D:91:66:65:6E:01:DE:27:37:45:82:DF:42:96:00:67:91:71:08:05:67:7E:62:FB:4E:50:79:DF:63:ED:99 Fingerprint (SHA1): 5D:F3:9D:99:BD:98:0A:1B:B7:5E:B0:89:81:B7:4D:81:56:1F:FA:07 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #13340: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #13341: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #13342: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 23563 at Tue Aug 29 23:06:56 UTC 2017 kill -USR1 23563 httpserv: normal termination httpserv -b -p 9960 2>/dev/null; httpserv with PID 23563 killed at Tue Aug 29 23:06:56 UTC 2017 httpserv starting at Tue Aug 29 23:06:56 UTC 2017 httpserv -D -p 9960 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.8962 & trying to connect to httpserv at Tue Aug 29 23:06:56 UTC 2017 tstclnt -p 9960 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9960 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 23811 >/dev/null 2>/dev/null httpserv with PID 23811 found at Tue Aug 29 23:06:56 UTC 2017 httpserv with PID 23811 started at Tue Aug 29 23:06:56 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #13343: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #13344: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230531 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13345: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #13346: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #13347: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230532 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13348: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #13349: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #13350: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13351: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 829230533 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13352: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13353: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 829230534 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13354: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13355: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #13356: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13357: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13358: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 829230535 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13359: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13360: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13361: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #13362: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #13363: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230532 (0x316d0dc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 23:07:05 2017 Not After : Mon Aug 29 23:07:05 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:21:7d:a3:a9:e6:6d:d3:25:b6:df:d0:a9:e7:04:c0: ae:2e:04:8c:e3:c6:ce:e3:e7:62:e1:2b:31:68:45:f4: 49:20:e9:da:f1:11:72:33:09:e5:e8:5f:f1:a1:36:34: e5:f1:39:d2:d6:4a:f1:a3:92:8d:44:52:da:c2:ac:55: 70:d1:65:6d:51:53:b7:43:bc:5c:9f:0f:bf:d6:5e:b9: c2:a7:ed:13:05:8b:58:3c:f8:86:cf:d3:35:aa:7f:69: 56:f0:30:d8:fb:a9:7f:fb:8d:db:aa:13:bb:eb:28:be: 7e:43:ab:d1:02:d7:d3:5c:e1:86:21:a2:99:33:cb:8c: 13:fa:c2:82:6c:ba:e1:98:64:25:43:45:7f:3e:eb:e1: 62:84:44:22:e8:21:a3:41:06:62:7e:71:7b:26:78:7c: 88:97:b8:fb:7e:fa:c9:83:03:dd:0c:6a:09:6a:0a:13: c1:0a:ff:93:17:30:61:df:b2:3b:49:70:97:a4:01:35: 56:84:7c:87:ce:ca:99:c4:af:f7:cf:aa:7d:b5:c7:e2: b1:e0:21:38:f8:17:6b:1b:07:c0:8c:71:4e:3d:ed:74: 68:4b:cc:a7:76:28:1f:c0:f2:07:35:40:fb:8a:bf:6d: 6d:a5:7a:ce:2c:c2:42:80:b0:3f:dc:3a:91:cc:48:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 47:0c:1b:be:1c:6e:bc:4f:29:7d:37:2c:cb:37:6f:7d: ed:b0:ed:47:39:05:8e:27:49:c5:cb:82:8c:ab:92:6b: 2d:6f:d9:82:91:6f:86:f9:eb:70:b8:5a:2a:1d:f1:5a: b0:f7:bf:f9:42:59:ae:e7:30:2a:65:dc:cd:cb:43:1f: ea:ed:22:d8:e8:05:70:94:45:d0:6b:a4:e6:1e:9a:19: 6e:40:d7:4c:22:e8:c0:d6:e5:c2:c4:4a:e4:a8:40:d0: cc:b5:d6:46:08:8b:64:eb:d0:85:2c:db:ff:bc:0c:94: e2:2d:25:00:9d:19:82:cb:45:92:12:aa:6e:83:42:99: 40:15:06:bc:04:76:8c:d0:07:11:aa:03:61:d3:c4:d1: fe:04:b1:e5:8d:d7:a1:a5:aa:15:30:5b:9b:b6:ba:f7: 02:e6:87:f9:8e:1b:10:6b:d3:40:98:fb:ec:27:90:4b: 57:81:f8:32:b3:9a:d4:56:1d:8f:b7:02:4b:89:0a:3a: bd:08:ed:dc:79:f7:ea:30:0c:cb:c2:43:58:4c:e7:e8: db:82:83:40:89:c3:3b:9f:ff:c5:0e:fc:0a:ce:15:dd: 13:3c:4d:fb:7a:84:ce:d9:db:f8:bb:db:98:65:64:c3: b8:26:d4:40:30:48:09:f9:42:06:db:39:fe:be:74:05 Fingerprint (SHA-256): 26:52:98:F4:91:66:E7:97:0D:8A:AC:3B:43:F1:EB:E1:FB:D6:18:B4:E2:03:C1:3D:E2:28:54:70:8F:B2:C8:A7 Fingerprint (SHA1): 2E:E6:F6:66:3A:C0:1C:FA:A0:F8:67:DE:8D:9F:F4:FE:6D:44:D9:63 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13364: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230531 (0x316d0dc3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 23:06:59 2017 Not After : Mon Aug 29 23:06:59 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:3f:bb:bd:8d:b3:14:82:0a:0b:b6:a9:ac:21:22:15: d0:dd:6c:e6:e9:31:11:fd:18:6f:77:ac:35:e9:51:e5: 7e:8b:e3:eb:b4:15:84:f9:c7:12:98:72:bf:44:3c:d8: 1e:38:94:ba:a8:ba:97:e3:54:f1:78:84:3b:f2:7e:8a: e1:62:50:12:98:94:9d:35:5c:3a:48:19:8b:4a:fb:e8: 26:35:5e:6b:21:ea:1d:cd:2e:59:94:99:03:48:99:e0: a4:95:4d:33:d4:64:f0:3d:b9:1e:0c:57:42:a7:37:9c: aa:32:ba:02:63:27:d5:51:66:5b:09:7a:8b:dc:96:e8: 78:20:a2:31:e4:12:44:b1:bd:f3:8f:fe:31:86:32:29: f7:d5:d5:cc:3e:eb:01:70:0f:c3:8d:9d:c2:13:9c:8b: b4:09:7e:2e:b9:f1:30:86:7a:9e:b5:83:32:97:41:4a: d6:49:8a:20:4e:a7:9f:d3:30:29:3a:52:06:fc:b7:21: d6:5a:c0:6f:4d:79:f7:94:9e:34:4f:46:1c:fc:b3:64: 2b:b3:bf:65:7e:7e:42:9e:43:d7:2f:3c:4b:b8:e8:bb: 4d:9b:2c:eb:d8:71:6b:24:74:22:28:d1:83:73:15:0c: 1a:42:47:85:42:97:63:50:a7:fc:43:77:32:3f:dc:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:46:61:bb:fe:e7:21:be:6b:af:26:77:37:71:d8:b5: a6:db:d7:d4:0a:22:bf:e6:c1:69:77:54:87:75:a5:44: 5b:fd:af:e1:25:9c:35:9a:1b:a0:90:ca:c4:41:c6:af: b8:73:c9:ae:68:46:a6:6b:69:ea:d5:55:d0:cb:38:d1: ba:ba:e1:a9:70:a0:76:9c:ea:fc:da:ea:7a:99:13:c9: 6a:76:b3:4a:97:42:fc:90:3a:21:61:3a:1e:8a:c8:8a: a2:85:20:2a:4a:18:12:8e:13:92:4f:9a:a9:9b:e3:ec: 48:4a:ea:7c:f5:90:e1:16:6d:5c:c9:93:a5:bc:03:ce: 90:ae:6c:39:b7:52:c6:25:14:20:41:36:02:34:20:33: f3:a4:3d:2f:de:de:7b:f6:2b:29:27:17:6f:b2:ad:63: e0:d0:3e:a7:e2:97:e1:61:be:a0:a8:1e:8c:3a:28:f7: 0f:ea:b8:4f:b2:03:97:52:fc:7c:31:f4:2b:5b:3b:40: 5d:07:2b:07:4d:f2:06:cc:a6:0a:67:6d:eb:d4:15:43: 2b:81:9c:c7:04:4e:70:35:5a:8d:a6:ae:92:b2:0d:b0: 24:65:b5:9c:49:14:68:dc:2b:7d:a5:01:51:f8:dc:3d: 5f:76:a7:b6:f3:ed:cd:bf:41:db:7a:a8:d6:81:97:52 Fingerprint (SHA-256): 1D:B5:24:FA:7E:2B:79:A9:53:40:F1:A6:BA:C1:51:96:31:53:F8:0A:E7:99:16:55:3A:C3:39:E5:6C:63:50:E1 Fingerprint (SHA1): AE:A1:78:D5:8C:5E:C6:94:68:87:6A:E6:11:51:9A:A3:8F:56:DB:4C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13365: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #13366: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #13367: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #13368: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230531 (0x316d0dc3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 23:06:59 2017 Not After : Mon Aug 29 23:06:59 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:3f:bb:bd:8d:b3:14:82:0a:0b:b6:a9:ac:21:22:15: d0:dd:6c:e6:e9:31:11:fd:18:6f:77:ac:35:e9:51:e5: 7e:8b:e3:eb:b4:15:84:f9:c7:12:98:72:bf:44:3c:d8: 1e:38:94:ba:a8:ba:97:e3:54:f1:78:84:3b:f2:7e:8a: e1:62:50:12:98:94:9d:35:5c:3a:48:19:8b:4a:fb:e8: 26:35:5e:6b:21:ea:1d:cd:2e:59:94:99:03:48:99:e0: a4:95:4d:33:d4:64:f0:3d:b9:1e:0c:57:42:a7:37:9c: aa:32:ba:02:63:27:d5:51:66:5b:09:7a:8b:dc:96:e8: 78:20:a2:31:e4:12:44:b1:bd:f3:8f:fe:31:86:32:29: f7:d5:d5:cc:3e:eb:01:70:0f:c3:8d:9d:c2:13:9c:8b: b4:09:7e:2e:b9:f1:30:86:7a:9e:b5:83:32:97:41:4a: d6:49:8a:20:4e:a7:9f:d3:30:29:3a:52:06:fc:b7:21: d6:5a:c0:6f:4d:79:f7:94:9e:34:4f:46:1c:fc:b3:64: 2b:b3:bf:65:7e:7e:42:9e:43:d7:2f:3c:4b:b8:e8:bb: 4d:9b:2c:eb:d8:71:6b:24:74:22:28:d1:83:73:15:0c: 1a:42:47:85:42:97:63:50:a7:fc:43:77:32:3f:dc:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:46:61:bb:fe:e7:21:be:6b:af:26:77:37:71:d8:b5: a6:db:d7:d4:0a:22:bf:e6:c1:69:77:54:87:75:a5:44: 5b:fd:af:e1:25:9c:35:9a:1b:a0:90:ca:c4:41:c6:af: b8:73:c9:ae:68:46:a6:6b:69:ea:d5:55:d0:cb:38:d1: ba:ba:e1:a9:70:a0:76:9c:ea:fc:da:ea:7a:99:13:c9: 6a:76:b3:4a:97:42:fc:90:3a:21:61:3a:1e:8a:c8:8a: a2:85:20:2a:4a:18:12:8e:13:92:4f:9a:a9:9b:e3:ec: 48:4a:ea:7c:f5:90:e1:16:6d:5c:c9:93:a5:bc:03:ce: 90:ae:6c:39:b7:52:c6:25:14:20:41:36:02:34:20:33: f3:a4:3d:2f:de:de:7b:f6:2b:29:27:17:6f:b2:ad:63: e0:d0:3e:a7:e2:97:e1:61:be:a0:a8:1e:8c:3a:28:f7: 0f:ea:b8:4f:b2:03:97:52:fc:7c:31:f4:2b:5b:3b:40: 5d:07:2b:07:4d:f2:06:cc:a6:0a:67:6d:eb:d4:15:43: 2b:81:9c:c7:04:4e:70:35:5a:8d:a6:ae:92:b2:0d:b0: 24:65:b5:9c:49:14:68:dc:2b:7d:a5:01:51:f8:dc:3d: 5f:76:a7:b6:f3:ed:cd:bf:41:db:7a:a8:d6:81:97:52 Fingerprint (SHA-256): 1D:B5:24:FA:7E:2B:79:A9:53:40:F1:A6:BA:C1:51:96:31:53:F8:0A:E7:99:16:55:3A:C3:39:E5:6C:63:50:E1 Fingerprint (SHA1): AE:A1:78:D5:8C:5E:C6:94:68:87:6A:E6:11:51:9A:A3:8F:56:DB:4C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13369: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230532 (0x316d0dc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 23:07:05 2017 Not After : Mon Aug 29 23:07:05 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:21:7d:a3:a9:e6:6d:d3:25:b6:df:d0:a9:e7:04:c0: ae:2e:04:8c:e3:c6:ce:e3:e7:62:e1:2b:31:68:45:f4: 49:20:e9:da:f1:11:72:33:09:e5:e8:5f:f1:a1:36:34: e5:f1:39:d2:d6:4a:f1:a3:92:8d:44:52:da:c2:ac:55: 70:d1:65:6d:51:53:b7:43:bc:5c:9f:0f:bf:d6:5e:b9: c2:a7:ed:13:05:8b:58:3c:f8:86:cf:d3:35:aa:7f:69: 56:f0:30:d8:fb:a9:7f:fb:8d:db:aa:13:bb:eb:28:be: 7e:43:ab:d1:02:d7:d3:5c:e1:86:21:a2:99:33:cb:8c: 13:fa:c2:82:6c:ba:e1:98:64:25:43:45:7f:3e:eb:e1: 62:84:44:22:e8:21:a3:41:06:62:7e:71:7b:26:78:7c: 88:97:b8:fb:7e:fa:c9:83:03:dd:0c:6a:09:6a:0a:13: c1:0a:ff:93:17:30:61:df:b2:3b:49:70:97:a4:01:35: 56:84:7c:87:ce:ca:99:c4:af:f7:cf:aa:7d:b5:c7:e2: b1:e0:21:38:f8:17:6b:1b:07:c0:8c:71:4e:3d:ed:74: 68:4b:cc:a7:76:28:1f:c0:f2:07:35:40:fb:8a:bf:6d: 6d:a5:7a:ce:2c:c2:42:80:b0:3f:dc:3a:91:cc:48:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 47:0c:1b:be:1c:6e:bc:4f:29:7d:37:2c:cb:37:6f:7d: ed:b0:ed:47:39:05:8e:27:49:c5:cb:82:8c:ab:92:6b: 2d:6f:d9:82:91:6f:86:f9:eb:70:b8:5a:2a:1d:f1:5a: b0:f7:bf:f9:42:59:ae:e7:30:2a:65:dc:cd:cb:43:1f: ea:ed:22:d8:e8:05:70:94:45:d0:6b:a4:e6:1e:9a:19: 6e:40:d7:4c:22:e8:c0:d6:e5:c2:c4:4a:e4:a8:40:d0: cc:b5:d6:46:08:8b:64:eb:d0:85:2c:db:ff:bc:0c:94: e2:2d:25:00:9d:19:82:cb:45:92:12:aa:6e:83:42:99: 40:15:06:bc:04:76:8c:d0:07:11:aa:03:61:d3:c4:d1: fe:04:b1:e5:8d:d7:a1:a5:aa:15:30:5b:9b:b6:ba:f7: 02:e6:87:f9:8e:1b:10:6b:d3:40:98:fb:ec:27:90:4b: 57:81:f8:32:b3:9a:d4:56:1d:8f:b7:02:4b:89:0a:3a: bd:08:ed:dc:79:f7:ea:30:0c:cb:c2:43:58:4c:e7:e8: db:82:83:40:89:c3:3b:9f:ff:c5:0e:fc:0a:ce:15:dd: 13:3c:4d:fb:7a:84:ce:d9:db:f8:bb:db:98:65:64:c3: b8:26:d4:40:30:48:09:f9:42:06:db:39:fe:be:74:05 Fingerprint (SHA-256): 26:52:98:F4:91:66:E7:97:0D:8A:AC:3B:43:F1:EB:E1:FB:D6:18:B4:E2:03:C1:3D:E2:28:54:70:8F:B2:C8:A7 Fingerprint (SHA1): 2E:E6:F6:66:3A:C0:1C:FA:A0:F8:67:DE:8D:9F:F4:FE:6D:44:D9:63 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13370: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #13371: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #13372: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #13373: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #13374: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #13375: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230532 (0x316d0dc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 23:07:05 2017 Not After : Mon Aug 29 23:07:05 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:21:7d:a3:a9:e6:6d:d3:25:b6:df:d0:a9:e7:04:c0: ae:2e:04:8c:e3:c6:ce:e3:e7:62:e1:2b:31:68:45:f4: 49:20:e9:da:f1:11:72:33:09:e5:e8:5f:f1:a1:36:34: e5:f1:39:d2:d6:4a:f1:a3:92:8d:44:52:da:c2:ac:55: 70:d1:65:6d:51:53:b7:43:bc:5c:9f:0f:bf:d6:5e:b9: c2:a7:ed:13:05:8b:58:3c:f8:86:cf:d3:35:aa:7f:69: 56:f0:30:d8:fb:a9:7f:fb:8d:db:aa:13:bb:eb:28:be: 7e:43:ab:d1:02:d7:d3:5c:e1:86:21:a2:99:33:cb:8c: 13:fa:c2:82:6c:ba:e1:98:64:25:43:45:7f:3e:eb:e1: 62:84:44:22:e8:21:a3:41:06:62:7e:71:7b:26:78:7c: 88:97:b8:fb:7e:fa:c9:83:03:dd:0c:6a:09:6a:0a:13: c1:0a:ff:93:17:30:61:df:b2:3b:49:70:97:a4:01:35: 56:84:7c:87:ce:ca:99:c4:af:f7:cf:aa:7d:b5:c7:e2: b1:e0:21:38:f8:17:6b:1b:07:c0:8c:71:4e:3d:ed:74: 68:4b:cc:a7:76:28:1f:c0:f2:07:35:40:fb:8a:bf:6d: 6d:a5:7a:ce:2c:c2:42:80:b0:3f:dc:3a:91:cc:48:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 47:0c:1b:be:1c:6e:bc:4f:29:7d:37:2c:cb:37:6f:7d: ed:b0:ed:47:39:05:8e:27:49:c5:cb:82:8c:ab:92:6b: 2d:6f:d9:82:91:6f:86:f9:eb:70:b8:5a:2a:1d:f1:5a: b0:f7:bf:f9:42:59:ae:e7:30:2a:65:dc:cd:cb:43:1f: ea:ed:22:d8:e8:05:70:94:45:d0:6b:a4:e6:1e:9a:19: 6e:40:d7:4c:22:e8:c0:d6:e5:c2:c4:4a:e4:a8:40:d0: cc:b5:d6:46:08:8b:64:eb:d0:85:2c:db:ff:bc:0c:94: e2:2d:25:00:9d:19:82:cb:45:92:12:aa:6e:83:42:99: 40:15:06:bc:04:76:8c:d0:07:11:aa:03:61:d3:c4:d1: fe:04:b1:e5:8d:d7:a1:a5:aa:15:30:5b:9b:b6:ba:f7: 02:e6:87:f9:8e:1b:10:6b:d3:40:98:fb:ec:27:90:4b: 57:81:f8:32:b3:9a:d4:56:1d:8f:b7:02:4b:89:0a:3a: bd:08:ed:dc:79:f7:ea:30:0c:cb:c2:43:58:4c:e7:e8: db:82:83:40:89:c3:3b:9f:ff:c5:0e:fc:0a:ce:15:dd: 13:3c:4d:fb:7a:84:ce:d9:db:f8:bb:db:98:65:64:c3: b8:26:d4:40:30:48:09:f9:42:06:db:39:fe:be:74:05 Fingerprint (SHA-256): 26:52:98:F4:91:66:E7:97:0D:8A:AC:3B:43:F1:EB:E1:FB:D6:18:B4:E2:03:C1:3D:E2:28:54:70:8F:B2:C8:A7 Fingerprint (SHA1): 2E:E6:F6:66:3A:C0:1C:FA:A0:F8:67:DE:8D:9F:F4:FE:6D:44:D9:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13376: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230532 (0x316d0dc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 23:07:05 2017 Not After : Mon Aug 29 23:07:05 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:21:7d:a3:a9:e6:6d:d3:25:b6:df:d0:a9:e7:04:c0: ae:2e:04:8c:e3:c6:ce:e3:e7:62:e1:2b:31:68:45:f4: 49:20:e9:da:f1:11:72:33:09:e5:e8:5f:f1:a1:36:34: e5:f1:39:d2:d6:4a:f1:a3:92:8d:44:52:da:c2:ac:55: 70:d1:65:6d:51:53:b7:43:bc:5c:9f:0f:bf:d6:5e:b9: c2:a7:ed:13:05:8b:58:3c:f8:86:cf:d3:35:aa:7f:69: 56:f0:30:d8:fb:a9:7f:fb:8d:db:aa:13:bb:eb:28:be: 7e:43:ab:d1:02:d7:d3:5c:e1:86:21:a2:99:33:cb:8c: 13:fa:c2:82:6c:ba:e1:98:64:25:43:45:7f:3e:eb:e1: 62:84:44:22:e8:21:a3:41:06:62:7e:71:7b:26:78:7c: 88:97:b8:fb:7e:fa:c9:83:03:dd:0c:6a:09:6a:0a:13: c1:0a:ff:93:17:30:61:df:b2:3b:49:70:97:a4:01:35: 56:84:7c:87:ce:ca:99:c4:af:f7:cf:aa:7d:b5:c7:e2: b1:e0:21:38:f8:17:6b:1b:07:c0:8c:71:4e:3d:ed:74: 68:4b:cc:a7:76:28:1f:c0:f2:07:35:40:fb:8a:bf:6d: 6d:a5:7a:ce:2c:c2:42:80:b0:3f:dc:3a:91:cc:48:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 47:0c:1b:be:1c:6e:bc:4f:29:7d:37:2c:cb:37:6f:7d: ed:b0:ed:47:39:05:8e:27:49:c5:cb:82:8c:ab:92:6b: 2d:6f:d9:82:91:6f:86:f9:eb:70:b8:5a:2a:1d:f1:5a: b0:f7:bf:f9:42:59:ae:e7:30:2a:65:dc:cd:cb:43:1f: ea:ed:22:d8:e8:05:70:94:45:d0:6b:a4:e6:1e:9a:19: 6e:40:d7:4c:22:e8:c0:d6:e5:c2:c4:4a:e4:a8:40:d0: cc:b5:d6:46:08:8b:64:eb:d0:85:2c:db:ff:bc:0c:94: e2:2d:25:00:9d:19:82:cb:45:92:12:aa:6e:83:42:99: 40:15:06:bc:04:76:8c:d0:07:11:aa:03:61:d3:c4:d1: fe:04:b1:e5:8d:d7:a1:a5:aa:15:30:5b:9b:b6:ba:f7: 02:e6:87:f9:8e:1b:10:6b:d3:40:98:fb:ec:27:90:4b: 57:81:f8:32:b3:9a:d4:56:1d:8f:b7:02:4b:89:0a:3a: bd:08:ed:dc:79:f7:ea:30:0c:cb:c2:43:58:4c:e7:e8: db:82:83:40:89:c3:3b:9f:ff:c5:0e:fc:0a:ce:15:dd: 13:3c:4d:fb:7a:84:ce:d9:db:f8:bb:db:98:65:64:c3: b8:26:d4:40:30:48:09:f9:42:06:db:39:fe:be:74:05 Fingerprint (SHA-256): 26:52:98:F4:91:66:E7:97:0D:8A:AC:3B:43:F1:EB:E1:FB:D6:18:B4:E2:03:C1:3D:E2:28:54:70:8F:B2:C8:A7 Fingerprint (SHA1): 2E:E6:F6:66:3A:C0:1C:FA:A0:F8:67:DE:8D:9F:F4:FE:6D:44:D9:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13377: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #13378: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #13379: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #13380: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #13381: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #13382: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230531 (0x316d0dc3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 23:06:59 2017 Not After : Mon Aug 29 23:06:59 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:3f:bb:bd:8d:b3:14:82:0a:0b:b6:a9:ac:21:22:15: d0:dd:6c:e6:e9:31:11:fd:18:6f:77:ac:35:e9:51:e5: 7e:8b:e3:eb:b4:15:84:f9:c7:12:98:72:bf:44:3c:d8: 1e:38:94:ba:a8:ba:97:e3:54:f1:78:84:3b:f2:7e:8a: e1:62:50:12:98:94:9d:35:5c:3a:48:19:8b:4a:fb:e8: 26:35:5e:6b:21:ea:1d:cd:2e:59:94:99:03:48:99:e0: a4:95:4d:33:d4:64:f0:3d:b9:1e:0c:57:42:a7:37:9c: aa:32:ba:02:63:27:d5:51:66:5b:09:7a:8b:dc:96:e8: 78:20:a2:31:e4:12:44:b1:bd:f3:8f:fe:31:86:32:29: f7:d5:d5:cc:3e:eb:01:70:0f:c3:8d:9d:c2:13:9c:8b: b4:09:7e:2e:b9:f1:30:86:7a:9e:b5:83:32:97:41:4a: d6:49:8a:20:4e:a7:9f:d3:30:29:3a:52:06:fc:b7:21: d6:5a:c0:6f:4d:79:f7:94:9e:34:4f:46:1c:fc:b3:64: 2b:b3:bf:65:7e:7e:42:9e:43:d7:2f:3c:4b:b8:e8:bb: 4d:9b:2c:eb:d8:71:6b:24:74:22:28:d1:83:73:15:0c: 1a:42:47:85:42:97:63:50:a7:fc:43:77:32:3f:dc:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:46:61:bb:fe:e7:21:be:6b:af:26:77:37:71:d8:b5: a6:db:d7:d4:0a:22:bf:e6:c1:69:77:54:87:75:a5:44: 5b:fd:af:e1:25:9c:35:9a:1b:a0:90:ca:c4:41:c6:af: b8:73:c9:ae:68:46:a6:6b:69:ea:d5:55:d0:cb:38:d1: ba:ba:e1:a9:70:a0:76:9c:ea:fc:da:ea:7a:99:13:c9: 6a:76:b3:4a:97:42:fc:90:3a:21:61:3a:1e:8a:c8:8a: a2:85:20:2a:4a:18:12:8e:13:92:4f:9a:a9:9b:e3:ec: 48:4a:ea:7c:f5:90:e1:16:6d:5c:c9:93:a5:bc:03:ce: 90:ae:6c:39:b7:52:c6:25:14:20:41:36:02:34:20:33: f3:a4:3d:2f:de:de:7b:f6:2b:29:27:17:6f:b2:ad:63: e0:d0:3e:a7:e2:97:e1:61:be:a0:a8:1e:8c:3a:28:f7: 0f:ea:b8:4f:b2:03:97:52:fc:7c:31:f4:2b:5b:3b:40: 5d:07:2b:07:4d:f2:06:cc:a6:0a:67:6d:eb:d4:15:43: 2b:81:9c:c7:04:4e:70:35:5a:8d:a6:ae:92:b2:0d:b0: 24:65:b5:9c:49:14:68:dc:2b:7d:a5:01:51:f8:dc:3d: 5f:76:a7:b6:f3:ed:cd:bf:41:db:7a:a8:d6:81:97:52 Fingerprint (SHA-256): 1D:B5:24:FA:7E:2B:79:A9:53:40:F1:A6:BA:C1:51:96:31:53:F8:0A:E7:99:16:55:3A:C3:39:E5:6C:63:50:E1 Fingerprint (SHA1): AE:A1:78:D5:8C:5E:C6:94:68:87:6A:E6:11:51:9A:A3:8F:56:DB:4C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13383: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230531 (0x316d0dc3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 23:06:59 2017 Not After : Mon Aug 29 23:06:59 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:3f:bb:bd:8d:b3:14:82:0a:0b:b6:a9:ac:21:22:15: d0:dd:6c:e6:e9:31:11:fd:18:6f:77:ac:35:e9:51:e5: 7e:8b:e3:eb:b4:15:84:f9:c7:12:98:72:bf:44:3c:d8: 1e:38:94:ba:a8:ba:97:e3:54:f1:78:84:3b:f2:7e:8a: e1:62:50:12:98:94:9d:35:5c:3a:48:19:8b:4a:fb:e8: 26:35:5e:6b:21:ea:1d:cd:2e:59:94:99:03:48:99:e0: a4:95:4d:33:d4:64:f0:3d:b9:1e:0c:57:42:a7:37:9c: aa:32:ba:02:63:27:d5:51:66:5b:09:7a:8b:dc:96:e8: 78:20:a2:31:e4:12:44:b1:bd:f3:8f:fe:31:86:32:29: f7:d5:d5:cc:3e:eb:01:70:0f:c3:8d:9d:c2:13:9c:8b: b4:09:7e:2e:b9:f1:30:86:7a:9e:b5:83:32:97:41:4a: d6:49:8a:20:4e:a7:9f:d3:30:29:3a:52:06:fc:b7:21: d6:5a:c0:6f:4d:79:f7:94:9e:34:4f:46:1c:fc:b3:64: 2b:b3:bf:65:7e:7e:42:9e:43:d7:2f:3c:4b:b8:e8:bb: 4d:9b:2c:eb:d8:71:6b:24:74:22:28:d1:83:73:15:0c: 1a:42:47:85:42:97:63:50:a7:fc:43:77:32:3f:dc:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:46:61:bb:fe:e7:21:be:6b:af:26:77:37:71:d8:b5: a6:db:d7:d4:0a:22:bf:e6:c1:69:77:54:87:75:a5:44: 5b:fd:af:e1:25:9c:35:9a:1b:a0:90:ca:c4:41:c6:af: b8:73:c9:ae:68:46:a6:6b:69:ea:d5:55:d0:cb:38:d1: ba:ba:e1:a9:70:a0:76:9c:ea:fc:da:ea:7a:99:13:c9: 6a:76:b3:4a:97:42:fc:90:3a:21:61:3a:1e:8a:c8:8a: a2:85:20:2a:4a:18:12:8e:13:92:4f:9a:a9:9b:e3:ec: 48:4a:ea:7c:f5:90:e1:16:6d:5c:c9:93:a5:bc:03:ce: 90:ae:6c:39:b7:52:c6:25:14:20:41:36:02:34:20:33: f3:a4:3d:2f:de:de:7b:f6:2b:29:27:17:6f:b2:ad:63: e0:d0:3e:a7:e2:97:e1:61:be:a0:a8:1e:8c:3a:28:f7: 0f:ea:b8:4f:b2:03:97:52:fc:7c:31:f4:2b:5b:3b:40: 5d:07:2b:07:4d:f2:06:cc:a6:0a:67:6d:eb:d4:15:43: 2b:81:9c:c7:04:4e:70:35:5a:8d:a6:ae:92:b2:0d:b0: 24:65:b5:9c:49:14:68:dc:2b:7d:a5:01:51:f8:dc:3d: 5f:76:a7:b6:f3:ed:cd:bf:41:db:7a:a8:d6:81:97:52 Fingerprint (SHA-256): 1D:B5:24:FA:7E:2B:79:A9:53:40:F1:A6:BA:C1:51:96:31:53:F8:0A:E7:99:16:55:3A:C3:39:E5:6C:63:50:E1 Fingerprint (SHA1): AE:A1:78:D5:8C:5E:C6:94:68:87:6A:E6:11:51:9A:A3:8F:56:DB:4C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13384: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #13385: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230536 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13386: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #13387: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #13388: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230537 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13389: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #13390: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #13391: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230538 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13392: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #13393: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #13394: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230539 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13395: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #13396: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #13397: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230540 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13398: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #13399: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #13400: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230541 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13401: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #13402: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #13403: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230542 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13404: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #13405: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #13406: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230543 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13407: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #13408: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #13409: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230544 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13410: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #13411: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #13412: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13413: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 829230545 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13414: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13415: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 829230546 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13416: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13417: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 829230547 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13418: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13419: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #13420: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #13421: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13422: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 829230548 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13423: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13424: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 829230549 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13425: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13426: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 829230550 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13427: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13428: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #13429: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #13430: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13431: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 829230551 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13432: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13433: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 829230552 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13434: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13435: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 829230553 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13436: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13437: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #13438: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #13439: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13440: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 829230554 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13441: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13442: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 829230555 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13443: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13444: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 829230556 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13445: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13446: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #13447: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13448: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13449: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 829230557 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13450: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13451: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13452: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13453: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829230558 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13454: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13455: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230536 (0x316d0dc8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Tue Aug 29 23:07:26 2017 Not After : Mon Aug 29 23:07:26 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:ad:76:e9:6b:a6:47:f0:25:c2:65:4b:a3:7d:a8:7c: fe:dc:00:22:b7:6f:5e:76:d6:bc:43:c7:f4:e5:fa:56: b6:06:6d:93:96:a3:38:27:a7:f3:7d:41:2d:db:a3:c4: f8:78:57:0d:bf:19:9d:42:52:1a:49:8a:8b:e0:60:81: 36:82:da:d0:50:87:74:9d:ae:08:29:1a:38:7c:13:43: 87:cb:bd:16:e5:5c:70:a1:00:c6:88:7a:49:b3:6d:11: 5f:ab:b2:d2:92:01:20:87:c2:1b:50:a5:9b:cb:b6:5e: 78:c4:2b:8d:a8:23:b8:c9:68:31:31:17:61:a0:67:4e: 7d:45:d8:bb:05:96:fb:73:a2:60:c7:42:41:16:be:36: 38:c8:ea:e9:31:df:52:a8:6d:c2:ce:85:d1:a1:9c:4b: 7b:6d:e7:0f:6a:dd:81:e5:4c:93:94:c5:1e:55:bf:4d: 4a:f2:6e:b2:b5:37:3d:93:8f:17:e6:14:ca:2c:a2:26: f5:45:9c:d4:8b:64:0d:23:37:0e:e6:62:60:cc:c1:f8: a5:9e:1d:2e:63:ef:de:16:35:16:16:f1:af:31:ee:7e: 0d:fc:64:6e:41:40:22:cf:24:01:25:54:fc:48:fd:fa: e1:a0:cf:30:65:48:10:ca:75:b5:80:20:60:85:a8:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 47:b4:ae:0c:e8:2d:48:51:97:a8:9b:06:f7:e6:d4:77: d7:f9:2a:7e:e4:f6:c2:f0:ed:63:83:a7:92:e4:a5:5c: ac:07:06:ac:3d:19:7c:c6:15:2a:20:e7:bf:9a:b5:a4: 0d:e5:00:64:da:db:ce:ad:23:1b:8c:5a:63:9a:89:7a: f0:8a:ad:b8:b3:31:07:ac:ce:43:0b:1c:48:1b:69:0f: b8:dd:04:68:76:49:c9:63:e9:e1:8c:91:5a:52:b8:e6: f0:9f:42:f0:33:2d:71:61:96:6a:29:76:a5:b8:b9:3d: fa:bb:b7:b7:2e:a0:ba:4d:04:82:4a:ca:2d:c3:d1:66: fb:da:04:ca:9e:51:aa:15:31:75:24:2b:5d:a6:f1:cc: 1f:4f:4c:0d:8a:e8:5c:0f:df:30:97:23:f7:23:d6:87: a8:0d:62:91:7a:d4:72:53:8f:5a:f8:2f:f2:b4:a7:e0: c7:d0:39:71:91:41:76:73:54:51:af:50:4d:26:d4:90: fe:3d:33:95:d5:d1:75:71:d4:44:31:cb:e4:24:29:38: 44:f5:bb:0e:90:b2:b2:a8:50:e3:c3:26:5d:48:69:7e: d4:a7:87:56:06:35:20:b0:5f:93:ef:7b:89:ca:28:e5: b8:e2:03:9d:63:f9:e7:c1:3e:5f:d9:35:db:61:64:8e Fingerprint (SHA-256): 7A:DD:F9:1D:EC:BA:71:16:E8:1A:88:02:40:FB:29:9F:EB:96:13:7E:6A:34:DF:2C:C4:6C:A8:6A:BA:6D:35:D3 Fingerprint (SHA1): 19:E5:46:12:92:74:5D:55:D3:53:16:9D:F5:CD:44:70:0D:1D:CA:4E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #13456: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230537 (0x316d0dc9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Tue Aug 29 23:07:32 2017 Not After : Mon Aug 29 23:07:32 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:82:69:a1:65:ed:f1:d6:aa:1f:37:12:10:ea:57:84: ae:2e:1e:ba:5b:fa:c2:88:b5:bc:dd:3a:94:e8:9a:31: 5d:d2:64:06:51:56:ed:63:2a:ce:58:f0:a8:f5:e9:a0: 61:f4:05:89:cd:9f:ef:51:93:dd:7f:34:49:28:60:8e: 4b:16:21:ee:1a:6a:b9:a4:f2:e5:99:75:c8:fa:a6:52: cc:91:03:e3:af:7b:a1:f5:48:2f:4f:d5:02:b8:24:33: 6c:f2:40:4a:f3:c7:01:6c:9d:12:bf:9d:36:51:af:93: 71:b6:61:0e:b3:9d:79:ec:e4:20:19:34:d9:95:2e:2b: 3d:ac:b2:23:77:fb:d3:fd:f5:c2:c0:0d:2b:cc:54:ee: f4:9a:e4:6b:56:fa:69:bd:08:3e:b3:04:e5:0f:54:12: 80:13:7d:42:49:51:91:db:9a:d0:94:14:3e:51:69:d4: af:db:68:33:02:ac:f4:fd:db:2f:f7:19:56:52:52:90: c2:7a:96:af:48:55:9a:00:8e:7d:6b:06:2f:12:85:2a: 81:f8:ae:ef:0b:7f:34:54:cf:2b:96:fc:8a:bf:48:cc: 49:92:d6:75:49:7e:24:d3:1a:e8:b8:b7:78:ce:cf:ea: d2:14:ec:42:0e:91:e9:0f:d8:1c:5e:09:7f:3d:7d:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:cf:9b:a2:bf:90:4b:ee:3b:14:b1:46:d3:e2:0a:5e: 27:d6:d4:f9:36:44:c3:37:fa:92:ec:09:6f:b2:70:01: 76:2e:8d:20:6a:11:75:cb:2a:74:c8:93:fa:3d:2f:b4: c6:6f:3a:93:64:07:a8:5f:d8:7c:ac:5d:64:1c:7a:5e: c4:dd:cb:61:01:d1:de:93:0a:09:64:ab:b4:3c:71:1c: c9:e3:04:d1:01:18:e0:db:98:a2:49:6d:aa:5e:41:c3: e8:a3:df:a5:40:30:5c:83:d4:b8:56:2c:e9:8f:cb:c0: 13:be:87:59:67:40:b9:5d:7b:05:af:b8:55:7f:34:54: 39:4c:9f:17:2c:53:be:db:8d:5d:7c:a5:65:39:fb:06: bd:14:e9:c1:1d:5c:03:ed:00:34:d1:06:db:9f:11:41: a0:e8:c0:3f:dc:90:b8:4f:2a:dd:d8:45:f8:37:29:db: 9f:cf:21:91:6f:68:82:c5:07:f9:a3:be:dc:2f:df:80: 96:8d:10:e2:14:62:4c:30:0c:d0:02:53:e9:ea:3b:24: 9c:a5:70:69:be:f8:6c:4b:4a:fa:47:3f:6c:20:14:d1: 97:64:89:c9:ab:ed:ea:98:69:25:2e:2b:98:13:c1:22: 24:df:71:de:48:6a:89:36:c0:88:16:0a:13:0c:6e:f1 Fingerprint (SHA-256): 4B:A6:DB:B7:3B:E7:02:1A:BC:3C:54:5F:AD:DF:12:2B:FB:F9:1A:21:66:96:10:11:6F:74:76:44:93:AA:67:EF Fingerprint (SHA1): 3F:27:41:D7:0B:21:A3:00:D2:AB:C6:09:44:83:76:92:13:CD:7C:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #13457: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230538 (0x316d0dca) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Tue Aug 29 23:07:35 2017 Not After : Mon Aug 29 23:07:35 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:2f:71:77:c3:ff:75:73:88:e9:89:ae:3a:df:bf:5d: e1:b9:65:76:2e:43:ed:df:2c:40:6b:de:dd:13:fe:b7: 24:2d:21:41:b4:e4:5e:05:24:a7:69:65:ad:eb:24:4e: 0f:17:8b:00:92:9c:fb:c6:6d:40:66:1f:1c:d9:cc:8e: b2:c5:62:ae:a7:7b:90:50:b6:b7:76:dc:0b:07:dc:b6: 9a:1b:53:6b:3b:46:13:3d:07:d5:b8:97:d6:48:a7:15: 46:94:4a:c2:a7:f1:94:b4:00:a5:be:20:41:d9:68:28: 6c:46:d0:81:7b:83:33:21:c4:07:a4:5d:f0:3e:ef:ec: bd:8d:3d:49:6f:7f:a8:1b:48:95:e8:b5:1c:21:eb:0c: 0c:db:fd:e5:12:ba:e6:35:b9:56:80:52:92:9d:cf:cc: 01:59:6c:fd:69:ff:ac:6b:40:26:23:90:ea:35:75:d8: 7d:36:bc:13:ca:e7:1d:6e:16:82:f0:e9:b3:c2:b4:e7: 80:df:66:c0:c8:88:3f:be:b5:8e:ea:f8:cd:a8:7a:8a: a2:0d:ed:68:23:4e:1b:9e:62:24:e3:78:ac:ad:c1:93: 32:3d:2d:12:8b:c9:1f:f2:be:8c:af:f8:a2:eb:b6:a1: 74:98:5d:dd:75:f9:ba:4a:ca:90:ec:90:42:dc:3f:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:58:55:67:57:73:3a:97:89:b4:d0:24:4e:23:cb:50: db:bb:44:f8:d9:97:fe:cb:78:46:cf:c5:38:92:65:a1: 49:93:c1:d0:40:f1:ab:59:fd:6b:51:f3:ec:b9:d8:0d: 48:65:a3:b1:2e:13:16:e4:00:92:55:74:86:97:75:0c: b4:a9:39:57:1b:98:3c:2d:a7:1c:35:6a:5e:da:70:6b: 22:e1:cb:42:d1:b7:ba:ac:e2:b6:f8:52:f0:d9:62:3e: 8c:df:5d:54:44:95:72:9e:10:45:e6:bd:cb:7a:24:c3: 5c:80:03:3c:93:dd:95:af:72:a4:3b:70:88:b8:53:e4: 82:ba:6d:ae:7b:46:94:c6:53:d4:8e:46:47:ed:6f:ad: 34:57:77:7c:df:ab:d6:3e:a3:21:39:d3:34:c4:dc:0b: df:d1:e6:1b:7d:f2:81:c4:d5:62:83:d9:32:d1:c4:04: 3a:fe:2d:d4:02:8f:75:15:22:62:d5:cb:65:9a:98:a3: a9:e6:6b:a7:50:39:18:35:ed:b7:9f:5f:4f:e3:67:65: 06:83:bc:3c:4c:e9:ae:82:62:36:b3:3a:7a:3c:5c:5f: 2b:67:43:b0:4d:12:0e:80:3f:52:fd:c6:43:be:b0:59: de:e1:03:a7:3c:5b:2f:1c:19:98:0c:41:05:ed:5d:5e Fingerprint (SHA-256): 52:8C:18:D2:DA:E4:8F:03:AC:DB:B8:7A:89:60:99:67:26:9E:CB:ED:AF:74:E3:79:59:95:23:AC:01:D4:F5:95 Fingerprint (SHA1): 09:31:D2:58:FE:12:89:20:5C:DA:96:0E:BE:B6:EA:29:23:DD:A8:28 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #13458: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230539 (0x316d0dcb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Tue Aug 29 23:07:43 2017 Not After : Mon Aug 29 23:07:43 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ec:e0:5c:ba:be:af:c2:ba:66:b2:a7:54:6d:ef:0f:65: 4d:01:40:9b:7c:24:0b:52:6f:ab:70:f9:8c:22:12:85: 32:64:00:61:aa:32:4c:93:f0:c4:65:88:08:5f:66:35: cf:3a:7b:0e:b1:eb:55:70:85:bf:72:83:d5:87:1c:bc: 8c:c5:c6:f9:ec:cd:e8:8a:5a:d2:bd:a2:77:bf:54:5d: c4:f3:07:41:58:5e:5b:59:ce:3d:28:49:82:13:71:4d: b3:f6:17:b6:7e:bd:a0:0d:7f:be:8e:6f:4d:d9:1e:63: 64:d2:c9:82:4c:bb:8f:0a:7c:7a:54:97:47:05:cf:1b: fb:e7:d9:7a:34:61:22:4a:99:75:b6:fc:6a:18:79:02: 9f:59:2e:ac:d4:e0:ed:b7:9f:c4:a4:c1:30:e9:da:ac: fd:c2:9a:8c:69:0b:56:dd:22:37:2a:d2:33:01:89:a2: 4d:9d:14:cf:43:fc:05:88:f0:b6:83:1f:50:ac:3c:dc: 1c:c3:69:cf:55:17:c2:54:d7:08:71:5a:d8:b8:41:73: fa:0d:4c:48:9a:c0:ce:e8:81:c2:91:b4:c9:21:77:9d: 63:35:54:14:7f:7e:fe:36:b5:0f:3e:3e:e2:4a:28:b1: 06:83:d1:f7:85:c7:2d:88:e3:39:09:20:28:cd:07:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:41:bc:62:5b:da:b0:57:93:c2:e4:0f:84:28:a8:6e: ed:5a:f7:78:d5:17:42:0c:68:71:c0:09:af:a3:63:73: 93:4d:78:bc:b9:05:08:29:e2:1c:b1:17:9c:79:a1:04: 9f:2f:bc:ef:bd:c7:89:51:bf:15:26:47:41:0b:e5:17: 0f:39:8d:40:80:b4:25:db:a4:46:aa:5f:51:b9:38:3c: fa:15:8d:27:b8:80:77:75:dc:99:ea:75:35:ed:d2:9b: 47:9c:f5:e5:f6:8b:35:9b:d5:f1:93:04:76:25:df:81: b7:aa:86:2c:b3:ea:53:c1:00:fe:74:f6:a1:0e:17:50: 81:51:ea:d2:94:86:90:7b:62:09:53:d0:12:a2:7e:98: 9b:af:0d:ae:03:52:17:a4:a3:7b:75:1a:2a:22:3e:43: dd:4b:3d:64:5f:e2:67:d6:88:49:85:41:d3:f6:93:da: 24:92:1e:b2:06:c4:57:e7:66:63:56:f1:1e:fa:c9:be: f6:f3:1a:be:4d:01:56:06:bc:fe:1d:5a:2d:70:2c:07: 25:36:bf:b0:42:d3:97:8b:86:21:43:2f:b4:a8:db:18: 5c:e8:91:d7:81:a4:4d:e9:f4:70:f9:67:4b:0e:2c:3e: fa:47:d6:a5:56:81:e1:99:ff:57:c5:c3:33:c4:1e:27 Fingerprint (SHA-256): A3:74:C9:DB:CB:56:80:7F:7F:17:BA:A9:52:86:3F:9E:2B:FB:81:8D:F1:C5:28:1D:73:DA:B8:04:A3:7B:D2:FE Fingerprint (SHA1): FE:A1:AF:24:7F:36:E2:DF:2B:B3:74:F3:B3:35:6B:76:5B:90:95:C1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #13459: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230540 (0x316d0dcc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Tue Aug 29 23:07:47 2017 Not After : Mon Aug 29 23:07:47 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:cd:3d:7b:f4:90:29:0e:d4:bc:c8:f3:8e:ba:7f:4b: f8:6d:21:d1:ba:f4:1e:d3:bf:f8:57:8a:08:99:c5:7b: 36:3e:4d:c3:36:0c:97:21:09:75:b5:da:05:ea:b1:c0: 62:08:cf:24:44:d9:5f:62:f4:8b:c5:14:c5:c8:ca:7b: c5:cb:55:e2:ee:0c:84:24:03:fa:66:06:32:35:b5:e9: da:41:95:77:d1:0d:03:c0:22:f8:8e:d9:ff:cc:55:81: 33:5b:44:23:3c:2b:b9:71:de:00:0c:09:2c:50:9f:cd: ae:54:0c:f3:ea:63:6d:6d:7b:16:03:6c:ef:97:03:ce: d9:ed:70:ab:d6:ca:c2:df:1e:62:94:73:f0:57:06:86: ee:40:85:82:63:da:94:32:50:6d:4b:d0:1d:38:6c:58: bb:d8:b1:74:9c:b7:15:eb:e1:d9:e3:06:e0:53:c8:99: 51:82:d3:da:7b:f2:ed:61:97:1e:1c:12:06:de:50:9f: 12:3f:6a:fb:40:2d:8a:27:f6:8a:f8:7a:7f:09:20:af: 9e:10:d6:bb:78:c3:9c:14:47:b9:10:15:ec:c5:69:43: dc:62:99:85:5d:10:6c:ba:52:ef:d7:17:34:75:aa:dd: 7e:b9:b5:5a:53:47:06:df:7a:cf:91:86:dd:7f:3c:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:cc:20:0e:3d:c3:69:3b:df:23:00:f2:e2:f1:93:8f: ff:63:af:6c:b2:58:b2:76:6f:9e:7b:21:9b:de:a0:a5: 3b:d9:45:47:0f:00:4c:27:60:96:7d:fa:d1:bf:14:44: 16:e4:6a:6b:31:6a:de:c5:ee:fb:85:ca:2b:a7:40:d3: 41:d0:4c:11:1a:f7:01:d6:a7:13:04:06:41:16:6b:5d: 92:0e:bd:9d:28:69:ef:65:26:8a:c8:fa:79:61:54:70: 31:47:64:58:30:30:7e:3e:86:e6:82:bb:f6:89:e0:2f: 99:b2:20:88:a4:85:24:e3:9a:83:76:7e:79:24:f1:f9: dc:72:ea:c6:4a:ba:95:f2:d2:83:bf:2d:28:12:05:77: 30:eb:14:d1:28:95:f5:3a:f4:dc:53:c3:a2:5b:57:1d: 59:c6:97:b7:cd:0a:85:54:1f:9f:c4:71:4a:6e:20:a4: f9:b4:a6:7d:4f:c5:59:bd:a7:a9:66:0e:a7:04:a9:63: 71:84:e9:63:6c:82:f9:a8:78:1a:89:c9:12:39:7f:c5: 62:40:e0:70:fd:a9:df:8f:ba:de:be:88:ae:60:65:93: 58:cf:41:86:f1:12:9a:71:22:3d:1c:aa:7b:4b:87:59: 30:a6:c4:b2:bc:4d:42:75:0d:fe:9d:7c:d1:75:ae:42 Fingerprint (SHA-256): FD:D4:75:4A:C7:DE:8E:D8:C5:F9:8E:B7:A1:61:83:2F:23:1A:C8:00:03:63:D7:F9:BE:27:4C:80:59:62:7B:BC Fingerprint (SHA1): 2F:21:94:DD:52:EA:8D:19:6A:9B:B8:5F:93:7A:5B:81:4F:6D:FD:59 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #13460: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230541 (0x316d0dcd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Tue Aug 29 23:07:50 2017 Not After : Mon Aug 29 23:07:50 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:bd:aa:62:19:81:fa:57:cf:cd:41:41:50:27:dd:bd: c9:83:da:07:45:e4:a6:fa:98:e0:88:c3:67:cf:e0:25: 1d:95:6b:03:82:cc:16:e4:fe:07:23:a6:30:5b:5d:af: f3:57:dd:01:3b:94:06:8a:69:8c:07:d6:a3:52:dc:32: 93:9c:2e:12:a9:e1:96:d0:4d:7b:0a:fb:5b:00:6c:e0: 5f:b5:44:1b:28:ea:d8:41:ea:53:df:ae:46:e1:69:01: bf:6f:ad:b4:33:f7:4d:95:9d:b3:f8:44:55:31:f8:68: 04:7d:98:90:36:eb:e5:08:45:72:8a:25:9a:3a:5f:20: 5a:46:c1:cb:2e:f5:51:d1:59:a5:9a:b1:d8:0c:fb:8e: ff:0e:e1:b7:5c:ad:2d:10:d2:08:b4:bf:8d:8c:fe:cc: 96:1d:d5:27:1d:73:1d:b0:fe:8b:c3:a0:61:07:dc:ec: d8:4d:3f:e7:30:bf:c6:bb:3d:5b:d0:d9:4e:b2:80:ea: 22:e1:22:45:79:dd:c0:be:c4:3f:4e:f8:33:d1:3b:26: ec:59:26:f5:2f:57:c2:74:8d:42:8b:e6:b6:4a:76:16: d3:55:37:e2:b4:8e:07:6b:a2:b3:95:3f:ee:21:df:86: 93:7d:ec:50:1d:9e:b1:b7:f7:48:b2:0e:91:6a:dc:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:67:65:78:b2:d7:0c:3d:c1:f3:07:42:aa:c8:71:b2: 00:0a:2d:b4:0e:be:d0:fa:1c:4e:b3:93:bd:3d:99:b4: 33:07:4f:92:73:40:b9:68:ef:bc:42:60:7e:ec:c0:b0: 3d:04:cf:34:e2:f6:c8:14:7b:c9:dc:51:e7:c5:ac:db: d9:68:0d:34:08:2e:57:8e:a5:b5:2a:51:5b:1b:9d:ca: b3:60:6e:3a:a8:c6:f4:6d:2d:00:18:50:5a:96:05:91: 68:3e:63:9f:91:c1:e4:e3:a9:09:4a:f3:00:a6:ca:87: 5b:9b:bb:96:a2:2a:a8:15:45:53:48:5f:fe:8a:aa:dd: ac:ca:5b:cd:6b:22:76:11:01:69:7d:18:a2:e7:a1:d4: 30:e8:ac:78:3f:97:af:e7:c4:09:09:dc:27:c9:22:3b: 73:2b:4d:6d:9a:51:0d:af:7a:a7:ce:36:e0:26:ba:15: 28:7a:44:3e:48:67:96:d3:5b:a1:aa:fb:28:52:b6:ef: 4b:f4:0a:fa:5a:62:ba:c7:ad:0b:19:69:12:9b:34:3a: 62:88:45:f9:c4:f1:c7:85:ed:df:2e:6b:74:7f:e6:47: 89:3a:cd:60:f2:bf:4f:e5:e6:37:3b:01:10:f0:c4:04: e8:17:32:59:b9:66:54:d1:cb:be:bc:30:d4:b2:f4:49 Fingerprint (SHA-256): 92:8C:34:3E:C3:CB:EB:ED:C6:F3:96:AE:64:18:96:AC:D4:12:2F:6C:E1:6E:24:5A:53:41:D5:46:DD:B3:29:F1 Fingerprint (SHA1): DA:69:85:7B:BE:16:46:75:34:5A:41:6B:39:B9:A4:53:9C:2F:55:6A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #13461: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230542 (0x316d0dce) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Tue Aug 29 23:07:57 2017 Not After : Mon Aug 29 23:07:57 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f0:64:47:ad:42:97:16:a0:84:61:e1:e9:71:78:3f:f1: 00:9b:fa:db:e8:b2:8b:ae:b9:33:f2:4a:3b:6b:bc:b7: a0:24:21:e8:19:a0:2b:ba:8c:94:c9:e2:82:8c:0e:e1: 89:02:08:36:ad:1e:d9:9c:f4:34:40:b4:70:b4:e5:d6: 58:5b:78:17:f1:a1:fa:7e:c6:b2:61:a9:52:4c:e7:80: f7:87:16:38:a0:3c:e1:2f:19:2c:b1:a6:43:ae:7b:5d: 32:2e:53:ab:ae:2b:be:68:81:f2:e2:9e:20:c1:8b:6c: fa:bc:41:8a:ad:bd:28:09:ae:d0:2a:99:62:f2:0f:79: bb:be:b5:f6:57:f2:2e:0c:c7:8c:e4:6e:3a:92:4c:97: 48:49:9b:5a:4c:30:3a:25:06:ec:8e:a1:0b:91:96:87: 76:e8:eb:48:54:58:e5:06:2a:29:46:84:8e:1a:32:c2: c4:d3:67:8e:c5:5e:75:4a:0a:09:f0:19:50:58:90:92: 07:e9:f7:ef:7e:82:58:ff:77:14:7e:b5:ad:65:e6:c1: ca:45:40:9e:57:df:67:e6:4d:b4:7a:26:1b:a0:0a:b8: 3e:1f:04:0d:0f:b2:1f:90:1e:3b:94:cd:51:63:4f:72: e3:a6:44:b5:b1:f1:02:32:9a:e1:8b:32:59:f8:4a:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:b7:e7:ab:49:17:ad:a6:15:ff:83:bc:34:3d:a3:52: a7:d5:7f:9f:73:f4:24:f6:97:f2:b3:2f:1d:6a:99:b0: 0f:da:ca:ee:c4:d6:af:52:f3:61:19:bd:7b:63:8c:12: 16:e0:3a:a0:24:21:d6:30:18:cc:10:e9:95:fd:14:ca: 28:b2:a0:56:7b:b8:81:6e:22:c4:c0:9b:4b:76:d3:8d: 42:c9:81:57:96:7e:63:67:10:76:59:0e:d5:03:d3:2a: 9d:04:9a:d3:ad:13:90:67:65:4d:9e:e1:99:8d:a9:08: dd:62:79:91:e9:d7:ef:bb:34:c7:e8:7f:ac:ec:03:e5: 5b:3a:1e:83:01:79:17:04:02:df:7d:77:64:c6:20:83: 5b:48:56:c4:01:0e:eb:be:a2:f0:95:01:49:ed:ef:d6: 66:b9:3c:e9:1c:91:c9:98:b7:c7:9b:d2:1a:98:ee:10: e3:7e:b0:27:08:5c:fb:64:a6:19:03:e8:d0:4a:e1:99: 96:e3:0b:e4:69:55:fb:fb:0a:1a:64:5d:83:85:dd:4b: 01:0d:0b:1c:68:e9:78:21:64:15:b7:54:0d:10:f2:7a: d4:23:1c:ad:5d:70:28:6d:ad:55:3a:88:ba:f8:21:d4: a3:fe:f7:22:b3:96:c9:90:8a:f4:55:e8:ab:5f:9c:30 Fingerprint (SHA-256): B3:DF:E6:38:FC:AE:52:5C:A1:99:E1:38:BF:DA:C8:FF:2B:58:F0:D9:F5:B0:3F:69:B0:B6:0B:23:A4:08:DF:C0 Fingerprint (SHA1): B9:0B:F2:36:5B:73:6F:AA:2C:FD:3E:9C:08:B4:CA:42:6B:C6:C3:95 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #13462: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230543 (0x316d0dcf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Tue Aug 29 23:08:00 2017 Not After : Mon Aug 29 23:08:00 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:e2:5d:6e:2b:8c:14:34:26:cd:cf:62:84:b3:ec:21: 8d:2f:4c:59:2e:85:88:14:ba:5f:bf:a2:b8:c5:f9:bb: a7:79:e9:ee:24:28:f9:d6:4d:f8:4f:fe:f4:df:3e:c7: c8:59:e5:6b:20:60:4a:8a:fa:1d:31:ac:83:51:1b:f0: 12:e6:7f:64:11:1b:a0:2d:d6:70:a1:d7:a3:16:b3:bb: 9f:2b:8d:7d:cc:d3:d6:ba:d0:48:34:ab:d6:d9:1c:1c: 80:48:17:07:c6:27:cf:23:a2:ef:b9:d1:e8:22:fd:69: 34:80:cb:dd:1b:12:d3:24:e4:e3:c0:2b:8d:2f:81:f0: 08:8b:62:2d:9c:41:4d:e0:6e:d4:55:01:d4:71:33:8e: b8:01:1d:22:1a:ea:d3:79:96:cb:13:0b:ee:93:f4:76: af:9e:ba:e4:44:a6:2a:cb:64:54:a5:60:7c:4a:75:09: 13:10:91:d1:31:ba:02:17:d9:be:2b:7b:03:50:49:68: 3c:fa:f7:06:00:4d:2c:57:98:6b:94:b6:03:15:e6:f5: fc:94:2a:83:84:f8:29:86:50:7f:7e:df:4e:d4:b2:72: 90:8c:3c:f2:79:d0:5f:2b:06:14:01:e6:00:ce:1b:b4: cf:02:f6:14:e9:28:d2:8c:6c:99:3e:91:da:3d:b5:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9f:74:41:b9:e3:2e:92:c6:04:62:c8:e6:9b:3b:af:31: 9b:31:18:aa:3b:0b:42:32:d6:1e:23:33:db:01:70:7f: e8:49:57:2d:ac:ee:23:b5:36:12:d9:c8:a7:9f:57:80: c3:45:c4:7a:73:6d:dc:98:29:8c:13:c8:0a:52:6f:44: 9d:fa:a5:83:1a:0a:ca:75:7b:90:91:2c:39:ad:70:70: 75:05:17:af:37:53:bd:1b:5f:9b:dc:4f:cf:af:f1:98: 18:e2:00:18:42:5c:b0:be:ce:71:be:d6:99:67:0f:d6: a0:13:58:26:29:ba:59:e4:f4:e5:a5:a9:63:86:a1:33: 8b:39:21:40:42:dc:4f:06:74:7f:32:14:90:60:52:40: 6d:d7:da:c0:35:ee:7f:24:d2:96:a2:86:bf:98:d8:7f: 8c:9c:cd:85:cb:31:a3:32:2f:60:c7:c1:42:ee:50:5b: d0:c5:6a:50:93:07:25:bc:82:ae:6f:b8:d7:8a:84:3f: 70:2b:b4:5e:92:f6:25:80:48:87:3c:0a:97:93:88:3e: 0f:37:56:d7:a6:4a:37:eb:01:87:99:6a:27:ab:d3:e0: 6b:09:b6:0b:81:eb:4e:05:43:0a:9d:57:9e:8c:32:06: 38:9b:7d:d1:41:80:46:31:37:6f:1f:fe:ba:3a:14:dc Fingerprint (SHA-256): 7A:20:92:61:64:57:BE:82:65:C9:0E:5E:B6:6E:68:79:65:78:B4:76:A3:F7:70:46:7B:02:BC:04:C9:47:19:F9 Fingerprint (SHA1): 3B:E5:DA:8C:00:DE:88:40:90:C1:2A:19:82:A2:C3:4E:73:E5:E9:2D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #13463: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230544 (0x316d0dd0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Tue Aug 29 23:08:05 2017 Not After : Mon Aug 29 23:08:05 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:6d:00:41:09:6a:95:04:9c:69:f7:8e:e5:d2:b7:84: df:e6:52:62:7f:10:d2:0c:f9:e2:54:76:fe:a9:c2:b0: 23:f9:01:49:6b:b1:88:b2:09:86:7c:c7:1d:4f:e0:c8: 7c:c9:69:9c:22:ea:bc:4f:fc:95:ff:85:9b:18:70:2f: 31:4e:f1:b7:8a:7e:20:aa:4d:64:8b:4b:d2:90:8a:9e: 91:c9:e4:1c:cb:b4:74:bd:76:74:db:1a:8f:8a:54:2c: 03:f6:46:68:84:6e:26:10:fb:ad:e2:a3:2b:1e:0a:0f: 53:d9:2f:ab:f6:d8:d1:a4:71:b6:1b:3c:b4:df:b6:20: 49:18:3d:d7:49:4c:5b:da:c4:0c:d9:03:f5:d0:52:4b: 24:b8:ab:f2:2a:48:aa:2a:0b:5d:28:43:77:cd:ac:45: 8e:bb:55:13:c8:3c:e1:e4:84:f7:2f:98:e3:19:b5:20: b5:c1:16:c4:b9:f2:5f:2d:5b:3d:46:dd:9a:76:c3:6f: 99:0f:8c:21:ad:2f:96:60:23:b1:e4:a6:5c:eb:b0:a4: a2:1c:89:c5:c6:58:6d:32:3d:ef:b5:b7:dc:f7:0d:17: 73:a2:f4:2b:de:58:a9:c8:99:c6:86:ff:13:83:06:2f: ab:81:92:1b:69:17:9f:cc:22:1e:eb:6d:1c:b5:b8:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 84:8a:cc:0f:eb:3c:65:16:aa:f5:ea:68:c6:44:77:63: 5e:7b:f3:31:bb:45:3d:3d:1f:82:d5:10:56:9c:74:04: 22:98:35:d2:6a:04:41:d5:c0:cc:58:f3:b2:73:28:58: d1:0a:ce:e5:fa:12:44:8b:69:5a:e0:41:ec:b3:5e:63: d3:18:b8:69:58:7f:f5:46:00:84:73:2f:59:03:98:8a: 52:e3:ff:ec:ba:0e:02:6b:b1:5c:91:40:f2:5a:48:86: d1:ae:f0:21:36:58:0c:40:08:ef:98:97:b0:eb:8f:f9: bc:33:29:a1:95:57:12:7e:b6:50:84:78:a4:1f:89:fe: d5:04:cf:32:5d:fc:e3:5d:45:9b:bb:df:3f:9c:7a:b1: e1:5a:c2:22:dd:0c:7a:be:ec:7c:d3:5f:38:68:58:9f: 6c:33:00:f5:fd:14:e4:91:60:b3:a4:14:f9:bb:d1:89: d3:8e:82:cd:63:e8:60:79:b1:d0:e0:de:95:96:71:f2: 17:3b:f7:94:0d:c1:a7:01:d7:6f:a9:29:17:f9:14:ff: 81:cd:2b:70:c5:58:6c:e8:b4:53:d3:ee:44:c8:c6:ea: 92:d4:15:8e:1e:3b:8b:3c:c2:8d:80:fb:ab:4b:e0:2d: 4c:bf:75:77:d6:29:06:f0:e4:c0:79:67:18:5b:4d:0e Fingerprint (SHA-256): 85:10:43:86:59:6B:26:0F:BD:F9:5E:A0:EC:8A:AE:B6:C2:A6:C2:90:A1:94:51:D2:90:83:8C:03:8B:F7:1F:E7 Fingerprint (SHA1): FF:B3:1D:1C:90:68:84:7C:A5:59:3B:45:77:8D:79:D9:33:B7:84:A2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #13464: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13465: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230559 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13466: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13467: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13468: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13469: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829230560 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13470: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13471: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13472: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13473: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829230561 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13474: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13475: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13476: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13477: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 829230562 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13478: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13479: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13480: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230559 (0x316d0ddf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:08:53 2017 Not After : Mon Aug 29 23:08:53 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:10:75:06:af:d4:13:d6:da:32:88:4e:8e:94:df:46: 98:69:5f:49:df:73:db:cc:f4:5f:cf:27:03:06:5e:be: f3:e6:a6:6b:af:d0:10:a2:8a:82:05:c8:7e:64:e8:3c: c0:59:bf:1d:28:5b:e9:e4:92:07:1f:33:82:72:53:1b: f5:59:d9:38:0c:d5:4d:8e:fb:a4:6e:93:b5:98:d1:2c: fd:e8:12:cd:dd:05:8b:58:56:79:d6:48:a5:36:8c:ab: 1a:82:bf:1e:bc:a6:95:ba:62:66:00:7f:4e:e1:63:f8: be:59:b8:91:64:94:4b:22:f8:64:04:26:da:a7:e8:6f: 57:53:49:b0:88:fa:79:e3:33:c8:ef:0c:9b:a3:42:17: f2:27:da:c8:01:ef:d0:ac:42:55:d6:9e:89:20:6f:9f: c5:ce:70:f9:76:70:73:30:9b:46:f7:ad:75:08:7b:5b: 9f:9a:ec:97:17:33:f4:2d:eb:98:a5:63:80:de:0a:15: 4b:9d:80:bb:34:ed:46:02:3d:a3:9e:24:01:97:ac:87: 28:5b:30:2c:22:c3:e9:fd:0c:2e:e2:b3:31:de:d7:a6: 05:96:66:66:7f:56:34:4f:f6:f5:11:81:e1:b7:6f:e0: 34:82:15:b3:3d:c7:c6:4f:96:7d:61:18:d0:42:9d:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:e5:59:a9:1c:9d:85:f7:64:77:9b:cc:28:f3:01:31: 29:ed:21:63:93:c0:6a:9f:9a:e8:44:3e:6e:8c:27:17: 96:02:85:6a:aa:a2:e4:ef:18:00:6b:5c:27:b1:97:6d: 33:2d:f5:1c:df:ca:9f:36:87:b4:58:1c:d6:e2:0d:60: 5e:b0:e4:f4:ae:46:a4:82:fa:6f:65:84:bc:a7:db:1c: f6:ef:ec:cd:18:03:3a:aa:39:c6:60:8a:73:8a:6c:92: 96:c7:17:fe:2b:40:2e:35:b8:c5:f8:72:48:38:0e:14: 15:f5:dc:4e:da:6d:e5:12:23:ad:00:f9:5c:3b:38:8b: 9a:4e:b6:a3:c4:80:14:2a:79:55:5b:6e:01:c5:28:d0: 36:25:35:11:f9:4c:97:11:a4:20:9d:cd:0e:16:87:b5: b5:21:3d:74:f2:98:43:6c:8a:e5:75:a2:88:98:e0:1c: 68:3b:58:eb:8b:d6:24:58:7f:fd:b5:8f:f7:80:9f:b2: bb:a0:a2:57:a6:da:04:7f:f3:bb:41:18:7a:96:dd:cc: ec:81:ee:99:5b:2d:7a:d5:7f:e5:40:c9:75:2f:c4:d8: 31:97:52:f7:ff:f6:30:ec:cf:5a:43:70:a1:89:8e:0f: 63:cb:d8:df:50:32:96:72:57:dd:15:10:f1:e6:55:84 Fingerprint (SHA-256): A2:F2:EB:05:13:B1:63:43:31:E2:C7:F4:D4:92:0A:25:FE:5C:04:FD:8D:A6:CF:82:89:7A:3B:E3:3C:EC:FC:66 Fingerprint (SHA1): EC:BE:89:40:3E:14:78:0E:0A:D6:82:C5:1C:45:93:0F:8A:14:07:AA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13481: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13482: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230560 (0x316d0de0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:08:58 2017 Not After : Mon Aug 29 23:08:58 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:68:9a:97:5c:68:fb:8a:2d:f8:8b:4c:0c:40:64:61: db:ee:4e:9c:6e:31:71:df:17:87:b7:8c:45:1b:9a:da: 4b:9b:6c:b0:14:0d:44:57:f6:ca:d1:d0:49:90:73:32: 19:e9:29:51:08:18:3b:66:52:6d:5f:16:18:31:06:bb: 1b:e5:a2:bc:ac:4e:90:b8:7a:e3:1b:53:3e:e1:d9:53: 9f:b6:32:ab:61:ff:15:fe:28:58:4a:9b:2e:cb:28:43: ff:68:77:1b:6c:79:47:b6:83:c6:7f:39:74:b7:9b:d2: d6:56:40:56:a3:bf:70:63:29:72:f9:e4:0b:95:74:95: d5:11:6e:80:5b:64:85:74:ab:a6:34:b3:0b:80:63:4b: de:1a:d9:a1:b6:10:6c:7a:e9:cd:1a:6c:f3:e2:e4:94: 64:1a:42:0c:7c:1a:a5:dd:87:07:f6:21:f0:e5:9b:17: 61:43:f0:73:b4:a7:eb:a6:65:93:42:16:5b:68:f2:05: 7f:b9:35:8c:10:f5:7c:91:d8:b0:a6:83:47:5b:c2:ca: 8d:81:21:3d:8a:db:16:2f:7d:d2:02:a8:80:3c:cd:f1: d0:82:aa:3f:34:fb:09:a4:86:73:51:6c:34:7e:23:2f: ae:30:38:bb:da:50:f5:38:ed:ee:3b:1a:21:a4:bc:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:a0:63:0c:79:e5:ae:08:6d:93:db:4c:8f:b1:fd:7f: d8:d8:41:da:87:d0:ce:7d:bd:48:22:4b:4d:a2:ca:0d: 7b:3b:ef:dc:42:66:4c:ce:26:05:95:77:08:ba:a7:a9: 72:99:3a:a5:1e:3b:04:2e:a0:27:0a:de:b3:16:53:fb: 38:b0:ea:6d:5e:b5:93:70:55:ce:3f:d7:18:8f:93:37: 5c:6e:6d:dc:e5:d1:e3:e9:6f:32:3c:f6:fb:ef:53:3e: a0:ed:f6:e8:44:c1:63:f4:38:86:8f:f0:ee:f7:1a:c6: 3e:c0:7b:73:b5:5b:b3:80:46:f1:96:43:fd:a3:79:3c: f5:6b:12:55:8d:44:c7:81:b6:9f:81:a8:eb:fc:73:25: 2f:6a:74:30:1a:f4:0a:fb:e0:15:d0:14:2a:e5:5f:e1: 24:1f:2b:04:3f:01:f3:41:94:3f:44:19:09:fc:f7:64: 29:44:85:07:89:43:58:11:17:cf:a9:f9:c3:f6:73:7d: c9:36:b5:3e:84:f7:6e:e7:0f:30:24:6c:10:8a:28:78: e5:7e:bb:df:f4:a7:09:97:43:58:18:f6:2c:22:4f:8c: 9d:8f:21:25:52:15:4b:4c:72:11:31:27:a1:7a:0d:1e: 9c:74:91:83:45:25:80:6f:f4:64:fc:e9:79:37:44:1c Fingerprint (SHA-256): 1D:62:6C:02:C8:64:56:5B:28:30:D0:EE:F2:3A:C4:3D:1B:19:18:CB:41:43:05:C3:E1:B2:6E:54:A2:4C:3B:6B Fingerprint (SHA1): CF:54:E1:50:FB:5D:A9:C0:0C:D6:E6:05:F2:DF:EE:10:B9:AB:78:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13483: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13484: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230561 (0x316d0de1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 23:09:01 2017 Not After : Mon Aug 29 23:09:01 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f8:9d:14:15:3a:98:8b:55:a2:ad:4b:f6:0d:eb:ef:9c: 3a:73:db:07:90:e3:fe:c8:bf:9c:7b:88:46:53:ff:ef: 4d:ff:4a:86:6b:73:09:79:e7:76:3c:7f:5e:6f:88:1f: c0:31:62:d2:30:9a:30:9f:db:19:d9:10:e8:cf:1b:bd: 2a:4f:7e:9f:7f:d2:d6:fd:37:a1:75:f6:0a:49:18:35: c4:e7:dd:d2:88:7a:40:22:22:42:70:83:f7:fe:e1:e7: 17:a3:8e:20:72:ef:f4:a0:b4:cc:85:e2:73:95:48:c5: 26:24:de:3b:db:ac:24:53:ca:e1:56:02:12:88:d7:72: bb:02:53:5e:7f:5d:b1:10:08:79:1d:5a:d0:d1:9a:aa: 3d:58:7e:d0:a9:a5:08:ff:b3:56:26:6e:84:5f:fe:6f: 51:77:ca:08:87:72:ad:94:20:86:af:85:b6:67:18:2e: c6:09:6b:9c:7e:d5:0b:0e:c1:2b:f0:4d:74:fe:66:d1: 8a:72:14:33:8e:3d:75:ca:5b:ee:b6:f3:b8:5e:a0:d2: 0a:7a:03:69:91:ff:3d:5d:8a:61:10:8c:a1:d9:f9:41: 18:50:20:87:bc:25:ee:9c:e3:b4:a8:84:8f:86:ba:cd: 28:90:52:7e:a0:91:64:18:04:15:c7:b7:79:52:82:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:bc:30:31:7c:d4:27:62:04:fe:9e:5f:7f:1d:35:31: a4:06:cf:92:88:e6:ea:ff:87:e3:59:16:ab:e1:5a:36: 4d:ae:3a:96:8e:57:c6:5e:d4:58:9c:77:86:90:fa:55: 23:12:ee:24:d9:18:e7:27:04:5d:5f:51:22:13:e2:e6: bd:79:62:ca:2a:a6:08:71:b3:38:e7:1a:a6:2c:dc:d9: 1f:73:5b:44:5b:ee:3f:a2:52:72:d4:c1:4e:f9:34:28: 69:cd:d8:4a:da:f5:7a:bd:e5:68:a5:7b:25:a7:06:6d: 24:cc:ee:c5:e3:e1:81:b3:91:42:f8:f5:67:09:30:f4: bf:91:38:05:e5:4f:e0:62:19:e2:0a:aa:77:27:2a:88: b5:12:31:3e:f1:f0:ff:61:55:9b:6e:b7:cb:fb:30:f6: 8c:d4:b4:f0:ea:20:82:e1:88:4b:b5:5d:81:a2:6b:6c: d2:6d:63:9a:36:a8:37:71:14:5e:ca:aa:69:0d:35:56: 5b:c2:a9:7c:d4:32:55:52:2c:e7:43:3e:a1:14:6b:25: e1:8a:70:27:ab:d3:b2:33:dc:70:98:49:af:95:67:b5: d9:71:f7:f5:c2:dd:ba:c6:a6:4e:2f:f2:94:a6:85:54: a0:70:d0:52:a9:32:2d:90:80:3c:ef:52:82:ed:a7:a8 Fingerprint (SHA-256): 89:EB:4B:7C:DE:60:C8:ED:7A:BF:C2:AB:CE:E3:2E:CD:FF:53:BC:BB:57:62:4E:20:AC:ED:59:76:65:F5:A5:FA Fingerprint (SHA1): E6:51:2E:A4:7D:A1:7C:99:25:42:0C:21:E6:F7:60:4F:9F:00:01:A9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #13485: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13486: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13487: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #13488: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13489: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230559 (0x316d0ddf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:08:53 2017 Not After : Mon Aug 29 23:08:53 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:10:75:06:af:d4:13:d6:da:32:88:4e:8e:94:df:46: 98:69:5f:49:df:73:db:cc:f4:5f:cf:27:03:06:5e:be: f3:e6:a6:6b:af:d0:10:a2:8a:82:05:c8:7e:64:e8:3c: c0:59:bf:1d:28:5b:e9:e4:92:07:1f:33:82:72:53:1b: f5:59:d9:38:0c:d5:4d:8e:fb:a4:6e:93:b5:98:d1:2c: fd:e8:12:cd:dd:05:8b:58:56:79:d6:48:a5:36:8c:ab: 1a:82:bf:1e:bc:a6:95:ba:62:66:00:7f:4e:e1:63:f8: be:59:b8:91:64:94:4b:22:f8:64:04:26:da:a7:e8:6f: 57:53:49:b0:88:fa:79:e3:33:c8:ef:0c:9b:a3:42:17: f2:27:da:c8:01:ef:d0:ac:42:55:d6:9e:89:20:6f:9f: c5:ce:70:f9:76:70:73:30:9b:46:f7:ad:75:08:7b:5b: 9f:9a:ec:97:17:33:f4:2d:eb:98:a5:63:80:de:0a:15: 4b:9d:80:bb:34:ed:46:02:3d:a3:9e:24:01:97:ac:87: 28:5b:30:2c:22:c3:e9:fd:0c:2e:e2:b3:31:de:d7:a6: 05:96:66:66:7f:56:34:4f:f6:f5:11:81:e1:b7:6f:e0: 34:82:15:b3:3d:c7:c6:4f:96:7d:61:18:d0:42:9d:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:e5:59:a9:1c:9d:85:f7:64:77:9b:cc:28:f3:01:31: 29:ed:21:63:93:c0:6a:9f:9a:e8:44:3e:6e:8c:27:17: 96:02:85:6a:aa:a2:e4:ef:18:00:6b:5c:27:b1:97:6d: 33:2d:f5:1c:df:ca:9f:36:87:b4:58:1c:d6:e2:0d:60: 5e:b0:e4:f4:ae:46:a4:82:fa:6f:65:84:bc:a7:db:1c: f6:ef:ec:cd:18:03:3a:aa:39:c6:60:8a:73:8a:6c:92: 96:c7:17:fe:2b:40:2e:35:b8:c5:f8:72:48:38:0e:14: 15:f5:dc:4e:da:6d:e5:12:23:ad:00:f9:5c:3b:38:8b: 9a:4e:b6:a3:c4:80:14:2a:79:55:5b:6e:01:c5:28:d0: 36:25:35:11:f9:4c:97:11:a4:20:9d:cd:0e:16:87:b5: b5:21:3d:74:f2:98:43:6c:8a:e5:75:a2:88:98:e0:1c: 68:3b:58:eb:8b:d6:24:58:7f:fd:b5:8f:f7:80:9f:b2: bb:a0:a2:57:a6:da:04:7f:f3:bb:41:18:7a:96:dd:cc: ec:81:ee:99:5b:2d:7a:d5:7f:e5:40:c9:75:2f:c4:d8: 31:97:52:f7:ff:f6:30:ec:cf:5a:43:70:a1:89:8e:0f: 63:cb:d8:df:50:32:96:72:57:dd:15:10:f1:e6:55:84 Fingerprint (SHA-256): A2:F2:EB:05:13:B1:63:43:31:E2:C7:F4:D4:92:0A:25:FE:5C:04:FD:8D:A6:CF:82:89:7A:3B:E3:3C:EC:FC:66 Fingerprint (SHA1): EC:BE:89:40:3E:14:78:0E:0A:D6:82:C5:1C:45:93:0F:8A:14:07:AA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13490: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13491: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230560 (0x316d0de0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:08:58 2017 Not After : Mon Aug 29 23:08:58 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:68:9a:97:5c:68:fb:8a:2d:f8:8b:4c:0c:40:64:61: db:ee:4e:9c:6e:31:71:df:17:87:b7:8c:45:1b:9a:da: 4b:9b:6c:b0:14:0d:44:57:f6:ca:d1:d0:49:90:73:32: 19:e9:29:51:08:18:3b:66:52:6d:5f:16:18:31:06:bb: 1b:e5:a2:bc:ac:4e:90:b8:7a:e3:1b:53:3e:e1:d9:53: 9f:b6:32:ab:61:ff:15:fe:28:58:4a:9b:2e:cb:28:43: ff:68:77:1b:6c:79:47:b6:83:c6:7f:39:74:b7:9b:d2: d6:56:40:56:a3:bf:70:63:29:72:f9:e4:0b:95:74:95: d5:11:6e:80:5b:64:85:74:ab:a6:34:b3:0b:80:63:4b: de:1a:d9:a1:b6:10:6c:7a:e9:cd:1a:6c:f3:e2:e4:94: 64:1a:42:0c:7c:1a:a5:dd:87:07:f6:21:f0:e5:9b:17: 61:43:f0:73:b4:a7:eb:a6:65:93:42:16:5b:68:f2:05: 7f:b9:35:8c:10:f5:7c:91:d8:b0:a6:83:47:5b:c2:ca: 8d:81:21:3d:8a:db:16:2f:7d:d2:02:a8:80:3c:cd:f1: d0:82:aa:3f:34:fb:09:a4:86:73:51:6c:34:7e:23:2f: ae:30:38:bb:da:50:f5:38:ed:ee:3b:1a:21:a4:bc:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:a0:63:0c:79:e5:ae:08:6d:93:db:4c:8f:b1:fd:7f: d8:d8:41:da:87:d0:ce:7d:bd:48:22:4b:4d:a2:ca:0d: 7b:3b:ef:dc:42:66:4c:ce:26:05:95:77:08:ba:a7:a9: 72:99:3a:a5:1e:3b:04:2e:a0:27:0a:de:b3:16:53:fb: 38:b0:ea:6d:5e:b5:93:70:55:ce:3f:d7:18:8f:93:37: 5c:6e:6d:dc:e5:d1:e3:e9:6f:32:3c:f6:fb:ef:53:3e: a0:ed:f6:e8:44:c1:63:f4:38:86:8f:f0:ee:f7:1a:c6: 3e:c0:7b:73:b5:5b:b3:80:46:f1:96:43:fd:a3:79:3c: f5:6b:12:55:8d:44:c7:81:b6:9f:81:a8:eb:fc:73:25: 2f:6a:74:30:1a:f4:0a:fb:e0:15:d0:14:2a:e5:5f:e1: 24:1f:2b:04:3f:01:f3:41:94:3f:44:19:09:fc:f7:64: 29:44:85:07:89:43:58:11:17:cf:a9:f9:c3:f6:73:7d: c9:36:b5:3e:84:f7:6e:e7:0f:30:24:6c:10:8a:28:78: e5:7e:bb:df:f4:a7:09:97:43:58:18:f6:2c:22:4f:8c: 9d:8f:21:25:52:15:4b:4c:72:11:31:27:a1:7a:0d:1e: 9c:74:91:83:45:25:80:6f:f4:64:fc:e9:79:37:44:1c Fingerprint (SHA-256): 1D:62:6C:02:C8:64:56:5B:28:30:D0:EE:F2:3A:C4:3D:1B:19:18:CB:41:43:05:C3:E1:B2:6E:54:A2:4C:3B:6B Fingerprint (SHA1): CF:54:E1:50:FB:5D:A9:C0:0C:D6:E6:05:F2:DF:EE:10:B9:AB:78:8E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13492: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13493: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230561 (0x316d0de1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 23:09:01 2017 Not After : Mon Aug 29 23:09:01 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f8:9d:14:15:3a:98:8b:55:a2:ad:4b:f6:0d:eb:ef:9c: 3a:73:db:07:90:e3:fe:c8:bf:9c:7b:88:46:53:ff:ef: 4d:ff:4a:86:6b:73:09:79:e7:76:3c:7f:5e:6f:88:1f: c0:31:62:d2:30:9a:30:9f:db:19:d9:10:e8:cf:1b:bd: 2a:4f:7e:9f:7f:d2:d6:fd:37:a1:75:f6:0a:49:18:35: c4:e7:dd:d2:88:7a:40:22:22:42:70:83:f7:fe:e1:e7: 17:a3:8e:20:72:ef:f4:a0:b4:cc:85:e2:73:95:48:c5: 26:24:de:3b:db:ac:24:53:ca:e1:56:02:12:88:d7:72: bb:02:53:5e:7f:5d:b1:10:08:79:1d:5a:d0:d1:9a:aa: 3d:58:7e:d0:a9:a5:08:ff:b3:56:26:6e:84:5f:fe:6f: 51:77:ca:08:87:72:ad:94:20:86:af:85:b6:67:18:2e: c6:09:6b:9c:7e:d5:0b:0e:c1:2b:f0:4d:74:fe:66:d1: 8a:72:14:33:8e:3d:75:ca:5b:ee:b6:f3:b8:5e:a0:d2: 0a:7a:03:69:91:ff:3d:5d:8a:61:10:8c:a1:d9:f9:41: 18:50:20:87:bc:25:ee:9c:e3:b4:a8:84:8f:86:ba:cd: 28:90:52:7e:a0:91:64:18:04:15:c7:b7:79:52:82:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:bc:30:31:7c:d4:27:62:04:fe:9e:5f:7f:1d:35:31: a4:06:cf:92:88:e6:ea:ff:87:e3:59:16:ab:e1:5a:36: 4d:ae:3a:96:8e:57:c6:5e:d4:58:9c:77:86:90:fa:55: 23:12:ee:24:d9:18:e7:27:04:5d:5f:51:22:13:e2:e6: bd:79:62:ca:2a:a6:08:71:b3:38:e7:1a:a6:2c:dc:d9: 1f:73:5b:44:5b:ee:3f:a2:52:72:d4:c1:4e:f9:34:28: 69:cd:d8:4a:da:f5:7a:bd:e5:68:a5:7b:25:a7:06:6d: 24:cc:ee:c5:e3:e1:81:b3:91:42:f8:f5:67:09:30:f4: bf:91:38:05:e5:4f:e0:62:19:e2:0a:aa:77:27:2a:88: b5:12:31:3e:f1:f0:ff:61:55:9b:6e:b7:cb:fb:30:f6: 8c:d4:b4:f0:ea:20:82:e1:88:4b:b5:5d:81:a2:6b:6c: d2:6d:63:9a:36:a8:37:71:14:5e:ca:aa:69:0d:35:56: 5b:c2:a9:7c:d4:32:55:52:2c:e7:43:3e:a1:14:6b:25: e1:8a:70:27:ab:d3:b2:33:dc:70:98:49:af:95:67:b5: d9:71:f7:f5:c2:dd:ba:c6:a6:4e:2f:f2:94:a6:85:54: a0:70:d0:52:a9:32:2d:90:80:3c:ef:52:82:ed:a7:a8 Fingerprint (SHA-256): 89:EB:4B:7C:DE:60:C8:ED:7A:BF:C2:AB:CE:E3:2E:CD:FF:53:BC:BB:57:62:4E:20:AC:ED:59:76:65:F5:A5:FA Fingerprint (SHA1): E6:51:2E:A4:7D:A1:7C:99:25:42:0C:21:E6:F7:60:4F:9F:00:01:A9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #13494: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13495: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13496: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230563 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13497: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13498: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13499: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13500: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829230564 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13501: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13502: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13503: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13504: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829230565 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13505: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13506: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #13507: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13508: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 829230566 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13509: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13510: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #13511: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13512: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 829230567 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13513: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13514: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13515: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230563 (0x316d0de3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:09:15 2017 Not After : Mon Aug 29 23:09:15 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:58:f7:2a:80:bf:95:06:98:9b:6a:62:da:1c:e1:42: a1:35:a5:2d:8a:8f:6b:ca:26:c0:fc:54:97:21:27:02: f9:7c:da:e4:82:aa:60:ba:15:44:c2:3a:9c:38:05:f7: c3:57:46:ba:ba:34:3d:58:65:fd:fe:4c:32:4c:a5:18: f7:ea:20:fa:00:72:b3:87:d1:e9:d1:05:81:1a:74:67: c7:81:fa:83:6f:de:3f:1d:9c:4d:5b:95:36:09:c0:86: 67:b4:62:98:e2:66:ef:25:1e:d7:48:fd:c5:d6:12:a3: 4e:8e:73:8e:72:b2:0e:27:9e:97:87:d4:7f:23:53:5e: 5f:c7:4a:1c:bf:09:65:bb:e2:06:8a:dd:30:81:bb:d5: b3:68:31:8d:c6:7a:0d:14:e5:dd:aa:7a:45:ad:26:f7: 36:f5:3f:df:d2:b7:99:fe:ef:46:00:a5:b3:d3:dd:0f: 0d:0e:30:4a:79:7f:4e:19:82:18:da:c7:7f:4d:df:40: 5c:4d:6e:86:fb:12:d1:f3:fd:f5:d5:99:33:a6:71:c8: 16:c0:1a:7d:a6:e6:e7:a5:1e:a3:76:53:e0:60:74:03: 4e:8d:eb:69:11:6d:ca:5a:fc:b7:b9:b4:e9:ed:f3:1c: f3:0f:05:16:26:43:70:c1:c1:32:0c:2c:98:84:41:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:d6:43:1e:bb:40:dd:ff:8e:80:c2:40:71:ba:ce:4c: d8:57:32:31:e4:60:58:35:7f:87:1b:9d:0c:11:bc:67: 49:76:8e:c9:eb:0d:87:67:c3:d3:e0:3e:24:38:f4:4d: cf:46:76:3d:e3:47:56:4b:b7:b2:5e:93:5d:3a:5b:fa: c8:0c:f0:91:bc:0f:fa:b4:9a:1d:fb:6f:c2:95:5f:ae: 66:2c:5e:c3:df:01:39:ca:4c:b2:95:c2:9d:55:6d:19: c4:cf:53:ba:70:2a:8a:9b:63:07:06:bc:fd:6c:68:af: 8d:eb:76:90:4e:e6:76:8d:96:72:3f:6e:c8:94:ba:49: 9e:3b:35:f1:eb:35:ab:d6:93:5c:90:25:a2:75:81:65: 21:09:24:f8:ad:82:8f:44:16:86:87:76:30:8c:a3:66: 4e:cb:2a:8d:c2:a6:86:dc:6e:06:48:4a:b6:e0:40:5d: 65:8a:74:4d:50:bb:0c:69:33:4b:4c:d9:a6:8e:8d:bb: c5:4e:5f:95:df:9a:da:6c:65:89:06:56:cb:a1:5b:32: ad:4c:b5:1c:e7:96:6e:0f:4f:e5:f8:09:0a:b2:5d:b9: 0e:70:08:88:91:cd:f0:0f:09:d5:f7:5e:1c:ab:67:e4: f5:af:e1:e7:79:67:f3:b4:1b:59:26:93:73:3d:56:6c Fingerprint (SHA-256): 81:04:F4:D5:87:55:89:ED:8E:34:D8:1D:CF:7B:75:5F:20:CF:73:3F:2D:61:84:DD:BB:7F:C6:23:C5:E1:19:9A Fingerprint (SHA1): D8:E6:DB:63:1F:BC:D3:F2:C2:04:52:98:02:28:93:D7:44:13:29:11 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13516: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13517: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230564 (0x316d0de4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:09:19 2017 Not After : Mon Aug 29 23:09:19 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:aa:60:6e:60:75:a5:62:87:74:83:66:69:64:95:2e: 0a:f1:f0:f7:4d:0c:a0:fa:e0:7a:de:8e:16:80:4e:f2: d4:3f:34:60:8d:88:b4:f2:a3:87:d5:85:f3:28:74:a9: 63:29:02:d3:6e:70:3e:b3:22:38:5d:c8:9e:38:77:3b: 23:7b:0f:70:82:71:36:04:d1:a5:e1:e3:d8:00:42:0a: 1a:04:6c:09:70:64:2f:a3:1c:88:2a:24:fb:82:79:48: a2:22:61:4c:40:fa:58:3d:44:6d:07:18:2f:b2:7f:3b: a2:03:7c:cc:7c:a7:fe:5b:a7:5f:8e:6f:ae:8e:5f:78: 03:b2:df:32:49:ef:2f:11:b5:df:8d:ae:fa:de:6a:12: 72:bd:ea:6c:23:56:07:b3:3a:01:b2:a2:fb:6f:59:c9: 97:c5:69:95:71:3b:5f:28:c3:56:78:a3:48:7c:f0:7a: 03:18:dc:27:0f:f3:5f:39:58:50:c4:1f:d6:9d:63:66: 5f:1b:4d:92:81:0a:55:24:e7:a7:86:01:7b:bf:d9:f8: 45:32:4a:d6:3e:bb:33:87:66:e2:03:b9:20:07:71:ff: cc:3f:37:46:3e:28:ce:06:9d:6f:2b:b0:d3:f5:5a:0c: ae:48:e7:bf:5a:32:73:31:8c:9e:23:2d:c4:9d:e2:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:d7:d4:51:0e:da:53:f2:45:17:df:75:7f:6b:5f:af: d5:c5:40:6a:7c:3a:67:16:8a:fb:94:b1:e0:05:fe:33: 22:11:19:af:dd:65:b5:7b:7f:39:17:ac:92:7a:62:19: 2a:a5:0f:b9:d9:4f:40:09:4a:c1:ff:b0:c6:97:38:8c: 77:51:db:24:d8:eb:03:48:a1:90:54:73:03:11:93:b4: c1:21:de:36:c3:44:e6:24:d8:44:78:7c:07:41:ae:31: 38:3a:88:b1:dd:e6:9b:16:60:ba:5d:49:72:a9:15:19: 51:ad:2f:2e:25:da:76:32:6a:5b:4c:5f:64:99:a1:ec: a2:45:cd:4b:a7:25:bf:b2:cd:7a:c2:ea:0c:cb:92:38: 61:8b:79:4f:3b:b8:c1:f7:b2:2f:75:fc:01:7b:19:18: 2d:ef:2d:0c:e9:f8:5b:fb:e8:2e:98:13:be:f6:46:d6: 52:89:8d:f3:60:98:9e:72:fb:c7:b9:a0:78:4d:87:ea: 94:bd:15:75:5b:da:c7:a2:86:29:5c:36:65:d4:48:72: 9d:05:2e:b8:16:21:5d:2d:40:07:f5:fa:24:75:2f:69: bd:0b:29:88:35:ad:7b:21:30:8d:cd:91:5e:c6:45:31: 67:d6:4e:53:06:9e:75:08:08:10:eb:01:cb:d4:01:ce Fingerprint (SHA-256): B8:35:2D:C0:E7:EB:B7:31:D9:E8:49:CB:AF:4C:11:28:86:3B:2E:91:F5:46:BD:C5:D5:8D:30:B3:F5:61:F0:E1 Fingerprint (SHA1): 68:DA:41:CD:E4:47:45:89:CC:A1:E9:69:93:51:FE:87:8F:3E:55:E1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13518: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13519: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230565 (0x316d0de5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 23:09:23 2017 Not After : Mon Aug 29 23:09:23 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:0e:d1:4d:32:de:0b:c8:88:26:1b:12:16:90:9c:39: d3:47:e7:7a:e6:dc:c6:97:b9:26:93:48:af:d0:7e:aa: 3e:21:71:c9:1f:0f:9b:4c:84:11:da:87:5c:40:21:e1: bf:44:b0:ee:60:d9:d2:eb:08:ed:60:4b:14:78:1d:19: 42:b3:ae:83:59:80:41:07:65:5b:2f:d5:d7:4b:6b:14: 99:f3:4d:26:c1:c1:cc:bd:62:09:c2:b9:f3:99:be:3c: 50:b7:d5:9b:6e:13:76:89:f6:3d:c0:9d:ad:dc:b8:ce: 08:a1:ff:c0:a9:bb:79:bb:cf:4b:c6:c7:80:aa:a1:6d: ac:30:dc:93:ea:80:d6:a4:eb:ee:3a:33:4d:be:a7:39: 14:de:3c:29:30:48:2e:f4:56:89:ec:aa:75:d0:8f:48: 68:b9:94:85:86:2e:27:44:e9:72:0d:27:c9:f1:2d:1a: 40:15:17:49:2c:95:db:14:9d:b5:e1:fd:6a:6e:73:c9: 24:ee:6e:1a:c4:8a:91:dd:d5:1f:ea:56:4c:25:79:7a: d5:dd:6f:7b:f4:b4:7d:74:6c:c2:cc:a6:c7:09:ba:a5: 78:07:22:18:77:52:6f:e1:96:24:fe:1c:80:b0:ba:df: bc:dc:be:3b:3b:f2:d3:85:84:f1:2b:cd:6d:24:08:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:32:8c:d3:76:8a:ce:0b:79:5f:87:bb:95:f7:49:14: 84:c6:00:69:2b:09:b6:86:35:fb:70:0c:c6:42:fd:e8: 81:dc:12:4f:5c:ee:b3:57:1d:1c:07:40:7e:5f:6a:9b: 30:f5:00:ce:fc:c3:76:cc:ba:9a:7e:8e:26:38:cc:2b: 48:49:59:84:7f:df:eb:0f:73:75:cd:78:03:5f:88:38: 6b:39:87:8b:61:cc:9a:e4:57:ac:a7:fb:03:56:76:89: 9b:42:36:01:99:35:3f:b8:0d:94:9e:bd:97:09:58:e7: 3d:ba:8b:47:6e:a7:b4:56:6c:db:96:c3:19:c6:e2:54: bd:53:fe:bb:f4:c4:03:4e:4f:ad:74:ae:8d:c9:3b:79: ad:06:fc:1c:e2:07:09:f6:e6:de:c9:b0:1f:0c:99:d2: 23:f2:08:47:75:44:35:9b:01:1c:33:e6:46:a7:e0:53: 9f:8f:e5:53:ac:fa:62:33:2e:a2:4b:e0:80:1e:9d:be: 89:79:66:95:e6:2e:cd:63:55:98:a4:e1:91:32:f4:5d: dd:28:9b:a0:6a:07:a3:a7:44:f0:5e:ab:07:30:08:10: 8e:ed:48:a3:9a:5f:54:59:2a:dd:d3:58:83:c4:f4:0e: 81:78:1e:32:36:68:a6:2f:01:10:9c:a2:3d:57:d5:4f Fingerprint (SHA-256): 91:B9:06:57:AC:A3:39:FD:3F:AB:EE:7A:1B:92:E3:FC:AD:EB:97:01:ED:C3:04:C1:BE:6E:BF:EF:56:24:53:E9 Fingerprint (SHA1): FA:D4:06:A6:4B:20:7F:B7:F4:47:0C:51:98:B1:23:78:BE:03:A6:CC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #13520: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13521: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13522: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #13523: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13524: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230563 (0x316d0de3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:09:15 2017 Not After : Mon Aug 29 23:09:15 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:58:f7:2a:80:bf:95:06:98:9b:6a:62:da:1c:e1:42: a1:35:a5:2d:8a:8f:6b:ca:26:c0:fc:54:97:21:27:02: f9:7c:da:e4:82:aa:60:ba:15:44:c2:3a:9c:38:05:f7: c3:57:46:ba:ba:34:3d:58:65:fd:fe:4c:32:4c:a5:18: f7:ea:20:fa:00:72:b3:87:d1:e9:d1:05:81:1a:74:67: c7:81:fa:83:6f:de:3f:1d:9c:4d:5b:95:36:09:c0:86: 67:b4:62:98:e2:66:ef:25:1e:d7:48:fd:c5:d6:12:a3: 4e:8e:73:8e:72:b2:0e:27:9e:97:87:d4:7f:23:53:5e: 5f:c7:4a:1c:bf:09:65:bb:e2:06:8a:dd:30:81:bb:d5: b3:68:31:8d:c6:7a:0d:14:e5:dd:aa:7a:45:ad:26:f7: 36:f5:3f:df:d2:b7:99:fe:ef:46:00:a5:b3:d3:dd:0f: 0d:0e:30:4a:79:7f:4e:19:82:18:da:c7:7f:4d:df:40: 5c:4d:6e:86:fb:12:d1:f3:fd:f5:d5:99:33:a6:71:c8: 16:c0:1a:7d:a6:e6:e7:a5:1e:a3:76:53:e0:60:74:03: 4e:8d:eb:69:11:6d:ca:5a:fc:b7:b9:b4:e9:ed:f3:1c: f3:0f:05:16:26:43:70:c1:c1:32:0c:2c:98:84:41:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:d6:43:1e:bb:40:dd:ff:8e:80:c2:40:71:ba:ce:4c: d8:57:32:31:e4:60:58:35:7f:87:1b:9d:0c:11:bc:67: 49:76:8e:c9:eb:0d:87:67:c3:d3:e0:3e:24:38:f4:4d: cf:46:76:3d:e3:47:56:4b:b7:b2:5e:93:5d:3a:5b:fa: c8:0c:f0:91:bc:0f:fa:b4:9a:1d:fb:6f:c2:95:5f:ae: 66:2c:5e:c3:df:01:39:ca:4c:b2:95:c2:9d:55:6d:19: c4:cf:53:ba:70:2a:8a:9b:63:07:06:bc:fd:6c:68:af: 8d:eb:76:90:4e:e6:76:8d:96:72:3f:6e:c8:94:ba:49: 9e:3b:35:f1:eb:35:ab:d6:93:5c:90:25:a2:75:81:65: 21:09:24:f8:ad:82:8f:44:16:86:87:76:30:8c:a3:66: 4e:cb:2a:8d:c2:a6:86:dc:6e:06:48:4a:b6:e0:40:5d: 65:8a:74:4d:50:bb:0c:69:33:4b:4c:d9:a6:8e:8d:bb: c5:4e:5f:95:df:9a:da:6c:65:89:06:56:cb:a1:5b:32: ad:4c:b5:1c:e7:96:6e:0f:4f:e5:f8:09:0a:b2:5d:b9: 0e:70:08:88:91:cd:f0:0f:09:d5:f7:5e:1c:ab:67:e4: f5:af:e1:e7:79:67:f3:b4:1b:59:26:93:73:3d:56:6c Fingerprint (SHA-256): 81:04:F4:D5:87:55:89:ED:8E:34:D8:1D:CF:7B:75:5F:20:CF:73:3F:2D:61:84:DD:BB:7F:C6:23:C5:E1:19:9A Fingerprint (SHA1): D8:E6:DB:63:1F:BC:D3:F2:C2:04:52:98:02:28:93:D7:44:13:29:11 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13525: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13526: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230564 (0x316d0de4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:09:19 2017 Not After : Mon Aug 29 23:09:19 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:aa:60:6e:60:75:a5:62:87:74:83:66:69:64:95:2e: 0a:f1:f0:f7:4d:0c:a0:fa:e0:7a:de:8e:16:80:4e:f2: d4:3f:34:60:8d:88:b4:f2:a3:87:d5:85:f3:28:74:a9: 63:29:02:d3:6e:70:3e:b3:22:38:5d:c8:9e:38:77:3b: 23:7b:0f:70:82:71:36:04:d1:a5:e1:e3:d8:00:42:0a: 1a:04:6c:09:70:64:2f:a3:1c:88:2a:24:fb:82:79:48: a2:22:61:4c:40:fa:58:3d:44:6d:07:18:2f:b2:7f:3b: a2:03:7c:cc:7c:a7:fe:5b:a7:5f:8e:6f:ae:8e:5f:78: 03:b2:df:32:49:ef:2f:11:b5:df:8d:ae:fa:de:6a:12: 72:bd:ea:6c:23:56:07:b3:3a:01:b2:a2:fb:6f:59:c9: 97:c5:69:95:71:3b:5f:28:c3:56:78:a3:48:7c:f0:7a: 03:18:dc:27:0f:f3:5f:39:58:50:c4:1f:d6:9d:63:66: 5f:1b:4d:92:81:0a:55:24:e7:a7:86:01:7b:bf:d9:f8: 45:32:4a:d6:3e:bb:33:87:66:e2:03:b9:20:07:71:ff: cc:3f:37:46:3e:28:ce:06:9d:6f:2b:b0:d3:f5:5a:0c: ae:48:e7:bf:5a:32:73:31:8c:9e:23:2d:c4:9d:e2:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:d7:d4:51:0e:da:53:f2:45:17:df:75:7f:6b:5f:af: d5:c5:40:6a:7c:3a:67:16:8a:fb:94:b1:e0:05:fe:33: 22:11:19:af:dd:65:b5:7b:7f:39:17:ac:92:7a:62:19: 2a:a5:0f:b9:d9:4f:40:09:4a:c1:ff:b0:c6:97:38:8c: 77:51:db:24:d8:eb:03:48:a1:90:54:73:03:11:93:b4: c1:21:de:36:c3:44:e6:24:d8:44:78:7c:07:41:ae:31: 38:3a:88:b1:dd:e6:9b:16:60:ba:5d:49:72:a9:15:19: 51:ad:2f:2e:25:da:76:32:6a:5b:4c:5f:64:99:a1:ec: a2:45:cd:4b:a7:25:bf:b2:cd:7a:c2:ea:0c:cb:92:38: 61:8b:79:4f:3b:b8:c1:f7:b2:2f:75:fc:01:7b:19:18: 2d:ef:2d:0c:e9:f8:5b:fb:e8:2e:98:13:be:f6:46:d6: 52:89:8d:f3:60:98:9e:72:fb:c7:b9:a0:78:4d:87:ea: 94:bd:15:75:5b:da:c7:a2:86:29:5c:36:65:d4:48:72: 9d:05:2e:b8:16:21:5d:2d:40:07:f5:fa:24:75:2f:69: bd:0b:29:88:35:ad:7b:21:30:8d:cd:91:5e:c6:45:31: 67:d6:4e:53:06:9e:75:08:08:10:eb:01:cb:d4:01:ce Fingerprint (SHA-256): B8:35:2D:C0:E7:EB:B7:31:D9:E8:49:CB:AF:4C:11:28:86:3B:2E:91:F5:46:BD:C5:D5:8D:30:B3:F5:61:F0:E1 Fingerprint (SHA1): 68:DA:41:CD:E4:47:45:89:CC:A1:E9:69:93:51:FE:87:8F:3E:55:E1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13527: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13528: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230565 (0x316d0de5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 23:09:23 2017 Not After : Mon Aug 29 23:09:23 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:0e:d1:4d:32:de:0b:c8:88:26:1b:12:16:90:9c:39: d3:47:e7:7a:e6:dc:c6:97:b9:26:93:48:af:d0:7e:aa: 3e:21:71:c9:1f:0f:9b:4c:84:11:da:87:5c:40:21:e1: bf:44:b0:ee:60:d9:d2:eb:08:ed:60:4b:14:78:1d:19: 42:b3:ae:83:59:80:41:07:65:5b:2f:d5:d7:4b:6b:14: 99:f3:4d:26:c1:c1:cc:bd:62:09:c2:b9:f3:99:be:3c: 50:b7:d5:9b:6e:13:76:89:f6:3d:c0:9d:ad:dc:b8:ce: 08:a1:ff:c0:a9:bb:79:bb:cf:4b:c6:c7:80:aa:a1:6d: ac:30:dc:93:ea:80:d6:a4:eb:ee:3a:33:4d:be:a7:39: 14:de:3c:29:30:48:2e:f4:56:89:ec:aa:75:d0:8f:48: 68:b9:94:85:86:2e:27:44:e9:72:0d:27:c9:f1:2d:1a: 40:15:17:49:2c:95:db:14:9d:b5:e1:fd:6a:6e:73:c9: 24:ee:6e:1a:c4:8a:91:dd:d5:1f:ea:56:4c:25:79:7a: d5:dd:6f:7b:f4:b4:7d:74:6c:c2:cc:a6:c7:09:ba:a5: 78:07:22:18:77:52:6f:e1:96:24:fe:1c:80:b0:ba:df: bc:dc:be:3b:3b:f2:d3:85:84:f1:2b:cd:6d:24:08:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:32:8c:d3:76:8a:ce:0b:79:5f:87:bb:95:f7:49:14: 84:c6:00:69:2b:09:b6:86:35:fb:70:0c:c6:42:fd:e8: 81:dc:12:4f:5c:ee:b3:57:1d:1c:07:40:7e:5f:6a:9b: 30:f5:00:ce:fc:c3:76:cc:ba:9a:7e:8e:26:38:cc:2b: 48:49:59:84:7f:df:eb:0f:73:75:cd:78:03:5f:88:38: 6b:39:87:8b:61:cc:9a:e4:57:ac:a7:fb:03:56:76:89: 9b:42:36:01:99:35:3f:b8:0d:94:9e:bd:97:09:58:e7: 3d:ba:8b:47:6e:a7:b4:56:6c:db:96:c3:19:c6:e2:54: bd:53:fe:bb:f4:c4:03:4e:4f:ad:74:ae:8d:c9:3b:79: ad:06:fc:1c:e2:07:09:f6:e6:de:c9:b0:1f:0c:99:d2: 23:f2:08:47:75:44:35:9b:01:1c:33:e6:46:a7:e0:53: 9f:8f:e5:53:ac:fa:62:33:2e:a2:4b:e0:80:1e:9d:be: 89:79:66:95:e6:2e:cd:63:55:98:a4:e1:91:32:f4:5d: dd:28:9b:a0:6a:07:a3:a7:44:f0:5e:ab:07:30:08:10: 8e:ed:48:a3:9a:5f:54:59:2a:dd:d3:58:83:c4:f4:0e: 81:78:1e:32:36:68:a6:2f:01:10:9c:a2:3d:57:d5:4f Fingerprint (SHA-256): 91:B9:06:57:AC:A3:39:FD:3F:AB:EE:7A:1B:92:E3:FC:AD:EB:97:01:ED:C3:04:C1:BE:6E:BF:EF:56:24:53:E9 Fingerprint (SHA1): FA:D4:06:A6:4B:20:7F:B7:F4:47:0C:51:98:B1:23:78:BE:03:A6:CC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #13529: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13530: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230563 (0x316d0de3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:09:15 2017 Not After : Mon Aug 29 23:09:15 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:58:f7:2a:80:bf:95:06:98:9b:6a:62:da:1c:e1:42: a1:35:a5:2d:8a:8f:6b:ca:26:c0:fc:54:97:21:27:02: f9:7c:da:e4:82:aa:60:ba:15:44:c2:3a:9c:38:05:f7: c3:57:46:ba:ba:34:3d:58:65:fd:fe:4c:32:4c:a5:18: f7:ea:20:fa:00:72:b3:87:d1:e9:d1:05:81:1a:74:67: c7:81:fa:83:6f:de:3f:1d:9c:4d:5b:95:36:09:c0:86: 67:b4:62:98:e2:66:ef:25:1e:d7:48:fd:c5:d6:12:a3: 4e:8e:73:8e:72:b2:0e:27:9e:97:87:d4:7f:23:53:5e: 5f:c7:4a:1c:bf:09:65:bb:e2:06:8a:dd:30:81:bb:d5: b3:68:31:8d:c6:7a:0d:14:e5:dd:aa:7a:45:ad:26:f7: 36:f5:3f:df:d2:b7:99:fe:ef:46:00:a5:b3:d3:dd:0f: 0d:0e:30:4a:79:7f:4e:19:82:18:da:c7:7f:4d:df:40: 5c:4d:6e:86:fb:12:d1:f3:fd:f5:d5:99:33:a6:71:c8: 16:c0:1a:7d:a6:e6:e7:a5:1e:a3:76:53:e0:60:74:03: 4e:8d:eb:69:11:6d:ca:5a:fc:b7:b9:b4:e9:ed:f3:1c: f3:0f:05:16:26:43:70:c1:c1:32:0c:2c:98:84:41:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:d6:43:1e:bb:40:dd:ff:8e:80:c2:40:71:ba:ce:4c: d8:57:32:31:e4:60:58:35:7f:87:1b:9d:0c:11:bc:67: 49:76:8e:c9:eb:0d:87:67:c3:d3:e0:3e:24:38:f4:4d: cf:46:76:3d:e3:47:56:4b:b7:b2:5e:93:5d:3a:5b:fa: c8:0c:f0:91:bc:0f:fa:b4:9a:1d:fb:6f:c2:95:5f:ae: 66:2c:5e:c3:df:01:39:ca:4c:b2:95:c2:9d:55:6d:19: c4:cf:53:ba:70:2a:8a:9b:63:07:06:bc:fd:6c:68:af: 8d:eb:76:90:4e:e6:76:8d:96:72:3f:6e:c8:94:ba:49: 9e:3b:35:f1:eb:35:ab:d6:93:5c:90:25:a2:75:81:65: 21:09:24:f8:ad:82:8f:44:16:86:87:76:30:8c:a3:66: 4e:cb:2a:8d:c2:a6:86:dc:6e:06:48:4a:b6:e0:40:5d: 65:8a:74:4d:50:bb:0c:69:33:4b:4c:d9:a6:8e:8d:bb: c5:4e:5f:95:df:9a:da:6c:65:89:06:56:cb:a1:5b:32: ad:4c:b5:1c:e7:96:6e:0f:4f:e5:f8:09:0a:b2:5d:b9: 0e:70:08:88:91:cd:f0:0f:09:d5:f7:5e:1c:ab:67:e4: f5:af:e1:e7:79:67:f3:b4:1b:59:26:93:73:3d:56:6c Fingerprint (SHA-256): 81:04:F4:D5:87:55:89:ED:8E:34:D8:1D:CF:7B:75:5F:20:CF:73:3F:2D:61:84:DD:BB:7F:C6:23:C5:E1:19:9A Fingerprint (SHA1): D8:E6:DB:63:1F:BC:D3:F2:C2:04:52:98:02:28:93:D7:44:13:29:11 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13531: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230563 (0x316d0de3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:09:15 2017 Not After : Mon Aug 29 23:09:15 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:58:f7:2a:80:bf:95:06:98:9b:6a:62:da:1c:e1:42: a1:35:a5:2d:8a:8f:6b:ca:26:c0:fc:54:97:21:27:02: f9:7c:da:e4:82:aa:60:ba:15:44:c2:3a:9c:38:05:f7: c3:57:46:ba:ba:34:3d:58:65:fd:fe:4c:32:4c:a5:18: f7:ea:20:fa:00:72:b3:87:d1:e9:d1:05:81:1a:74:67: c7:81:fa:83:6f:de:3f:1d:9c:4d:5b:95:36:09:c0:86: 67:b4:62:98:e2:66:ef:25:1e:d7:48:fd:c5:d6:12:a3: 4e:8e:73:8e:72:b2:0e:27:9e:97:87:d4:7f:23:53:5e: 5f:c7:4a:1c:bf:09:65:bb:e2:06:8a:dd:30:81:bb:d5: b3:68:31:8d:c6:7a:0d:14:e5:dd:aa:7a:45:ad:26:f7: 36:f5:3f:df:d2:b7:99:fe:ef:46:00:a5:b3:d3:dd:0f: 0d:0e:30:4a:79:7f:4e:19:82:18:da:c7:7f:4d:df:40: 5c:4d:6e:86:fb:12:d1:f3:fd:f5:d5:99:33:a6:71:c8: 16:c0:1a:7d:a6:e6:e7:a5:1e:a3:76:53:e0:60:74:03: 4e:8d:eb:69:11:6d:ca:5a:fc:b7:b9:b4:e9:ed:f3:1c: f3:0f:05:16:26:43:70:c1:c1:32:0c:2c:98:84:41:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:d6:43:1e:bb:40:dd:ff:8e:80:c2:40:71:ba:ce:4c: d8:57:32:31:e4:60:58:35:7f:87:1b:9d:0c:11:bc:67: 49:76:8e:c9:eb:0d:87:67:c3:d3:e0:3e:24:38:f4:4d: cf:46:76:3d:e3:47:56:4b:b7:b2:5e:93:5d:3a:5b:fa: c8:0c:f0:91:bc:0f:fa:b4:9a:1d:fb:6f:c2:95:5f:ae: 66:2c:5e:c3:df:01:39:ca:4c:b2:95:c2:9d:55:6d:19: c4:cf:53:ba:70:2a:8a:9b:63:07:06:bc:fd:6c:68:af: 8d:eb:76:90:4e:e6:76:8d:96:72:3f:6e:c8:94:ba:49: 9e:3b:35:f1:eb:35:ab:d6:93:5c:90:25:a2:75:81:65: 21:09:24:f8:ad:82:8f:44:16:86:87:76:30:8c:a3:66: 4e:cb:2a:8d:c2:a6:86:dc:6e:06:48:4a:b6:e0:40:5d: 65:8a:74:4d:50:bb:0c:69:33:4b:4c:d9:a6:8e:8d:bb: c5:4e:5f:95:df:9a:da:6c:65:89:06:56:cb:a1:5b:32: ad:4c:b5:1c:e7:96:6e:0f:4f:e5:f8:09:0a:b2:5d:b9: 0e:70:08:88:91:cd:f0:0f:09:d5:f7:5e:1c:ab:67:e4: f5:af:e1:e7:79:67:f3:b4:1b:59:26:93:73:3d:56:6c Fingerprint (SHA-256): 81:04:F4:D5:87:55:89:ED:8E:34:D8:1D:CF:7B:75:5F:20:CF:73:3F:2D:61:84:DD:BB:7F:C6:23:C5:E1:19:9A Fingerprint (SHA1): D8:E6:DB:63:1F:BC:D3:F2:C2:04:52:98:02:28:93:D7:44:13:29:11 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13532: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230564 (0x316d0de4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:09:19 2017 Not After : Mon Aug 29 23:09:19 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:aa:60:6e:60:75:a5:62:87:74:83:66:69:64:95:2e: 0a:f1:f0:f7:4d:0c:a0:fa:e0:7a:de:8e:16:80:4e:f2: d4:3f:34:60:8d:88:b4:f2:a3:87:d5:85:f3:28:74:a9: 63:29:02:d3:6e:70:3e:b3:22:38:5d:c8:9e:38:77:3b: 23:7b:0f:70:82:71:36:04:d1:a5:e1:e3:d8:00:42:0a: 1a:04:6c:09:70:64:2f:a3:1c:88:2a:24:fb:82:79:48: a2:22:61:4c:40:fa:58:3d:44:6d:07:18:2f:b2:7f:3b: a2:03:7c:cc:7c:a7:fe:5b:a7:5f:8e:6f:ae:8e:5f:78: 03:b2:df:32:49:ef:2f:11:b5:df:8d:ae:fa:de:6a:12: 72:bd:ea:6c:23:56:07:b3:3a:01:b2:a2:fb:6f:59:c9: 97:c5:69:95:71:3b:5f:28:c3:56:78:a3:48:7c:f0:7a: 03:18:dc:27:0f:f3:5f:39:58:50:c4:1f:d6:9d:63:66: 5f:1b:4d:92:81:0a:55:24:e7:a7:86:01:7b:bf:d9:f8: 45:32:4a:d6:3e:bb:33:87:66:e2:03:b9:20:07:71:ff: cc:3f:37:46:3e:28:ce:06:9d:6f:2b:b0:d3:f5:5a:0c: ae:48:e7:bf:5a:32:73:31:8c:9e:23:2d:c4:9d:e2:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:d7:d4:51:0e:da:53:f2:45:17:df:75:7f:6b:5f:af: d5:c5:40:6a:7c:3a:67:16:8a:fb:94:b1:e0:05:fe:33: 22:11:19:af:dd:65:b5:7b:7f:39:17:ac:92:7a:62:19: 2a:a5:0f:b9:d9:4f:40:09:4a:c1:ff:b0:c6:97:38:8c: 77:51:db:24:d8:eb:03:48:a1:90:54:73:03:11:93:b4: c1:21:de:36:c3:44:e6:24:d8:44:78:7c:07:41:ae:31: 38:3a:88:b1:dd:e6:9b:16:60:ba:5d:49:72:a9:15:19: 51:ad:2f:2e:25:da:76:32:6a:5b:4c:5f:64:99:a1:ec: a2:45:cd:4b:a7:25:bf:b2:cd:7a:c2:ea:0c:cb:92:38: 61:8b:79:4f:3b:b8:c1:f7:b2:2f:75:fc:01:7b:19:18: 2d:ef:2d:0c:e9:f8:5b:fb:e8:2e:98:13:be:f6:46:d6: 52:89:8d:f3:60:98:9e:72:fb:c7:b9:a0:78:4d:87:ea: 94:bd:15:75:5b:da:c7:a2:86:29:5c:36:65:d4:48:72: 9d:05:2e:b8:16:21:5d:2d:40:07:f5:fa:24:75:2f:69: bd:0b:29:88:35:ad:7b:21:30:8d:cd:91:5e:c6:45:31: 67:d6:4e:53:06:9e:75:08:08:10:eb:01:cb:d4:01:ce Fingerprint (SHA-256): B8:35:2D:C0:E7:EB:B7:31:D9:E8:49:CB:AF:4C:11:28:86:3B:2E:91:F5:46:BD:C5:D5:8D:30:B3:F5:61:F0:E1 Fingerprint (SHA1): 68:DA:41:CD:E4:47:45:89:CC:A1:E9:69:93:51:FE:87:8F:3E:55:E1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13533: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230564 (0x316d0de4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:09:19 2017 Not After : Mon Aug 29 23:09:19 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:aa:60:6e:60:75:a5:62:87:74:83:66:69:64:95:2e: 0a:f1:f0:f7:4d:0c:a0:fa:e0:7a:de:8e:16:80:4e:f2: d4:3f:34:60:8d:88:b4:f2:a3:87:d5:85:f3:28:74:a9: 63:29:02:d3:6e:70:3e:b3:22:38:5d:c8:9e:38:77:3b: 23:7b:0f:70:82:71:36:04:d1:a5:e1:e3:d8:00:42:0a: 1a:04:6c:09:70:64:2f:a3:1c:88:2a:24:fb:82:79:48: a2:22:61:4c:40:fa:58:3d:44:6d:07:18:2f:b2:7f:3b: a2:03:7c:cc:7c:a7:fe:5b:a7:5f:8e:6f:ae:8e:5f:78: 03:b2:df:32:49:ef:2f:11:b5:df:8d:ae:fa:de:6a:12: 72:bd:ea:6c:23:56:07:b3:3a:01:b2:a2:fb:6f:59:c9: 97:c5:69:95:71:3b:5f:28:c3:56:78:a3:48:7c:f0:7a: 03:18:dc:27:0f:f3:5f:39:58:50:c4:1f:d6:9d:63:66: 5f:1b:4d:92:81:0a:55:24:e7:a7:86:01:7b:bf:d9:f8: 45:32:4a:d6:3e:bb:33:87:66:e2:03:b9:20:07:71:ff: cc:3f:37:46:3e:28:ce:06:9d:6f:2b:b0:d3:f5:5a:0c: ae:48:e7:bf:5a:32:73:31:8c:9e:23:2d:c4:9d:e2:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:d7:d4:51:0e:da:53:f2:45:17:df:75:7f:6b:5f:af: d5:c5:40:6a:7c:3a:67:16:8a:fb:94:b1:e0:05:fe:33: 22:11:19:af:dd:65:b5:7b:7f:39:17:ac:92:7a:62:19: 2a:a5:0f:b9:d9:4f:40:09:4a:c1:ff:b0:c6:97:38:8c: 77:51:db:24:d8:eb:03:48:a1:90:54:73:03:11:93:b4: c1:21:de:36:c3:44:e6:24:d8:44:78:7c:07:41:ae:31: 38:3a:88:b1:dd:e6:9b:16:60:ba:5d:49:72:a9:15:19: 51:ad:2f:2e:25:da:76:32:6a:5b:4c:5f:64:99:a1:ec: a2:45:cd:4b:a7:25:bf:b2:cd:7a:c2:ea:0c:cb:92:38: 61:8b:79:4f:3b:b8:c1:f7:b2:2f:75:fc:01:7b:19:18: 2d:ef:2d:0c:e9:f8:5b:fb:e8:2e:98:13:be:f6:46:d6: 52:89:8d:f3:60:98:9e:72:fb:c7:b9:a0:78:4d:87:ea: 94:bd:15:75:5b:da:c7:a2:86:29:5c:36:65:d4:48:72: 9d:05:2e:b8:16:21:5d:2d:40:07:f5:fa:24:75:2f:69: bd:0b:29:88:35:ad:7b:21:30:8d:cd:91:5e:c6:45:31: 67:d6:4e:53:06:9e:75:08:08:10:eb:01:cb:d4:01:ce Fingerprint (SHA-256): B8:35:2D:C0:E7:EB:B7:31:D9:E8:49:CB:AF:4C:11:28:86:3B:2E:91:F5:46:BD:C5:D5:8D:30:B3:F5:61:F0:E1 Fingerprint (SHA1): 68:DA:41:CD:E4:47:45:89:CC:A1:E9:69:93:51:FE:87:8F:3E:55:E1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13534: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230565 (0x316d0de5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 23:09:23 2017 Not After : Mon Aug 29 23:09:23 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:0e:d1:4d:32:de:0b:c8:88:26:1b:12:16:90:9c:39: d3:47:e7:7a:e6:dc:c6:97:b9:26:93:48:af:d0:7e:aa: 3e:21:71:c9:1f:0f:9b:4c:84:11:da:87:5c:40:21:e1: bf:44:b0:ee:60:d9:d2:eb:08:ed:60:4b:14:78:1d:19: 42:b3:ae:83:59:80:41:07:65:5b:2f:d5:d7:4b:6b:14: 99:f3:4d:26:c1:c1:cc:bd:62:09:c2:b9:f3:99:be:3c: 50:b7:d5:9b:6e:13:76:89:f6:3d:c0:9d:ad:dc:b8:ce: 08:a1:ff:c0:a9:bb:79:bb:cf:4b:c6:c7:80:aa:a1:6d: ac:30:dc:93:ea:80:d6:a4:eb:ee:3a:33:4d:be:a7:39: 14:de:3c:29:30:48:2e:f4:56:89:ec:aa:75:d0:8f:48: 68:b9:94:85:86:2e:27:44:e9:72:0d:27:c9:f1:2d:1a: 40:15:17:49:2c:95:db:14:9d:b5:e1:fd:6a:6e:73:c9: 24:ee:6e:1a:c4:8a:91:dd:d5:1f:ea:56:4c:25:79:7a: d5:dd:6f:7b:f4:b4:7d:74:6c:c2:cc:a6:c7:09:ba:a5: 78:07:22:18:77:52:6f:e1:96:24:fe:1c:80:b0:ba:df: bc:dc:be:3b:3b:f2:d3:85:84:f1:2b:cd:6d:24:08:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:32:8c:d3:76:8a:ce:0b:79:5f:87:bb:95:f7:49:14: 84:c6:00:69:2b:09:b6:86:35:fb:70:0c:c6:42:fd:e8: 81:dc:12:4f:5c:ee:b3:57:1d:1c:07:40:7e:5f:6a:9b: 30:f5:00:ce:fc:c3:76:cc:ba:9a:7e:8e:26:38:cc:2b: 48:49:59:84:7f:df:eb:0f:73:75:cd:78:03:5f:88:38: 6b:39:87:8b:61:cc:9a:e4:57:ac:a7:fb:03:56:76:89: 9b:42:36:01:99:35:3f:b8:0d:94:9e:bd:97:09:58:e7: 3d:ba:8b:47:6e:a7:b4:56:6c:db:96:c3:19:c6:e2:54: bd:53:fe:bb:f4:c4:03:4e:4f:ad:74:ae:8d:c9:3b:79: ad:06:fc:1c:e2:07:09:f6:e6:de:c9:b0:1f:0c:99:d2: 23:f2:08:47:75:44:35:9b:01:1c:33:e6:46:a7:e0:53: 9f:8f:e5:53:ac:fa:62:33:2e:a2:4b:e0:80:1e:9d:be: 89:79:66:95:e6:2e:cd:63:55:98:a4:e1:91:32:f4:5d: dd:28:9b:a0:6a:07:a3:a7:44:f0:5e:ab:07:30:08:10: 8e:ed:48:a3:9a:5f:54:59:2a:dd:d3:58:83:c4:f4:0e: 81:78:1e:32:36:68:a6:2f:01:10:9c:a2:3d:57:d5:4f Fingerprint (SHA-256): 91:B9:06:57:AC:A3:39:FD:3F:AB:EE:7A:1B:92:E3:FC:AD:EB:97:01:ED:C3:04:C1:BE:6E:BF:EF:56:24:53:E9 Fingerprint (SHA1): FA:D4:06:A6:4B:20:7F:B7:F4:47:0C:51:98:B1:23:78:BE:03:A6:CC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #13535: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230565 (0x316d0de5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 23:09:23 2017 Not After : Mon Aug 29 23:09:23 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:0e:d1:4d:32:de:0b:c8:88:26:1b:12:16:90:9c:39: d3:47:e7:7a:e6:dc:c6:97:b9:26:93:48:af:d0:7e:aa: 3e:21:71:c9:1f:0f:9b:4c:84:11:da:87:5c:40:21:e1: bf:44:b0:ee:60:d9:d2:eb:08:ed:60:4b:14:78:1d:19: 42:b3:ae:83:59:80:41:07:65:5b:2f:d5:d7:4b:6b:14: 99:f3:4d:26:c1:c1:cc:bd:62:09:c2:b9:f3:99:be:3c: 50:b7:d5:9b:6e:13:76:89:f6:3d:c0:9d:ad:dc:b8:ce: 08:a1:ff:c0:a9:bb:79:bb:cf:4b:c6:c7:80:aa:a1:6d: ac:30:dc:93:ea:80:d6:a4:eb:ee:3a:33:4d:be:a7:39: 14:de:3c:29:30:48:2e:f4:56:89:ec:aa:75:d0:8f:48: 68:b9:94:85:86:2e:27:44:e9:72:0d:27:c9:f1:2d:1a: 40:15:17:49:2c:95:db:14:9d:b5:e1:fd:6a:6e:73:c9: 24:ee:6e:1a:c4:8a:91:dd:d5:1f:ea:56:4c:25:79:7a: d5:dd:6f:7b:f4:b4:7d:74:6c:c2:cc:a6:c7:09:ba:a5: 78:07:22:18:77:52:6f:e1:96:24:fe:1c:80:b0:ba:df: bc:dc:be:3b:3b:f2:d3:85:84:f1:2b:cd:6d:24:08:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:32:8c:d3:76:8a:ce:0b:79:5f:87:bb:95:f7:49:14: 84:c6:00:69:2b:09:b6:86:35:fb:70:0c:c6:42:fd:e8: 81:dc:12:4f:5c:ee:b3:57:1d:1c:07:40:7e:5f:6a:9b: 30:f5:00:ce:fc:c3:76:cc:ba:9a:7e:8e:26:38:cc:2b: 48:49:59:84:7f:df:eb:0f:73:75:cd:78:03:5f:88:38: 6b:39:87:8b:61:cc:9a:e4:57:ac:a7:fb:03:56:76:89: 9b:42:36:01:99:35:3f:b8:0d:94:9e:bd:97:09:58:e7: 3d:ba:8b:47:6e:a7:b4:56:6c:db:96:c3:19:c6:e2:54: bd:53:fe:bb:f4:c4:03:4e:4f:ad:74:ae:8d:c9:3b:79: ad:06:fc:1c:e2:07:09:f6:e6:de:c9:b0:1f:0c:99:d2: 23:f2:08:47:75:44:35:9b:01:1c:33:e6:46:a7:e0:53: 9f:8f:e5:53:ac:fa:62:33:2e:a2:4b:e0:80:1e:9d:be: 89:79:66:95:e6:2e:cd:63:55:98:a4:e1:91:32:f4:5d: dd:28:9b:a0:6a:07:a3:a7:44:f0:5e:ab:07:30:08:10: 8e:ed:48:a3:9a:5f:54:59:2a:dd:d3:58:83:c4:f4:0e: 81:78:1e:32:36:68:a6:2f:01:10:9c:a2:3d:57:d5:4f Fingerprint (SHA-256): 91:B9:06:57:AC:A3:39:FD:3F:AB:EE:7A:1B:92:E3:FC:AD:EB:97:01:ED:C3:04:C1:BE:6E:BF:EF:56:24:53:E9 Fingerprint (SHA1): FA:D4:06:A6:4B:20:7F:B7:F4:47:0C:51:98:B1:23:78:BE:03:A6:CC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #13536: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #13537: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230568 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13538: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #13539: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13540: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13541: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 829230569 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13542: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13543: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13544: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13545: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829230570 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13546: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13547: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #13548: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13549: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 829230571 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13550: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13551: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #13552: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13553: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 829230572 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13554: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13555: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #13556: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13557: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 829230573 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13558: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13559: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #13560: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13561: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 829230574 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13562: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13563: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13564: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #13565: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #13566: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13567: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #13568: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230568 (0x316d0de8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:09:53 2017 Not After : Mon Aug 29 23:09:53 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:fe:ed:de:8b:dc:55:23:e1:7d:ce:3b:fe:5b:31:dc: 71:52:86:e1:52:85:93:a6:fa:f4:ce:3f:c4:ed:24:5e: 47:57:ed:97:92:1d:be:74:d2:6e:c0:6c:79:52:98:56: bf:f5:e1:a7:e2:88:6e:dd:4b:31:bd:3b:21:ec:03:7f: d3:c5:e9:69:11:52:d5:d7:a8:bf:bf:9f:bd:11:a9:82: 9d:9e:2c:88:70:17:f5:b8:0b:8c:94:25:c2:e6:cd:46: 5b:99:30:20:37:8b:03:72:ca:48:0f:3d:72:fd:f9:4e: 5b:09:57:56:70:c1:08:90:82:6f:d0:35:bc:b6:04:59: 82:a6:7a:cd:62:c9:37:f2:67:36:8f:61:df:6d:6e:53: 45:d9:55:6b:6e:19:24:18:94:59:09:fa:df:14:bc:91: ab:8b:0a:a6:74:e9:e1:1d:4f:9c:d0:e5:20:15:e3:2b: 7c:7a:f1:f4:1f:f1:4a:3d:63:2f:af:18:8a:66:79:59: 5f:bd:25:c3:9c:34:b8:22:3b:53:32:c5:b7:ae:0a:d9: 2b:d6:21:1a:ac:f9:9e:11:e1:68:88:f8:1b:ba:98:05: 66:98:4d:ca:28:da:8b:68:90:79:30:aa:69:5f:cd:05: b2:4e:23:90:b3:6b:de:9d:d4:98:2b:bb:0d:66:42:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:f3:27:a1:26:ad:3f:2d:4c:c2:b3:7e:8e:3a:33:e1: 2d:31:be:33:b0:83:3b:15:12:00:0c:5d:9a:fd:ec:4e: 0d:aa:af:b9:72:5b:88:4b:7d:0d:97:78:f6:3c:9f:b6: 3c:15:74:14:33:91:be:fd:f0:6f:da:f1:78:f2:20:42: 9a:ab:71:23:4b:38:f0:08:29:7e:ce:6a:a8:e8:22:01: f2:da:73:83:29:26:d2:6c:b1:ea:d5:96:71:0e:9c:eb: c4:01:3e:b9:04:b5:3d:4e:8c:67:28:98:f1:58:11:f1: 07:0d:13:fd:3a:06:e3:56:cb:9b:1b:e2:7a:87:ad:b4: ca:11:61:b3:80:e8:41:75:6b:31:fc:ac:84:b4:27:60: 8c:a3:af:a4:9b:2b:64:64:16:bd:d9:e0:1b:28:b9:5b: d6:1e:99:52:89:f3:29:f6:64:c5:e3:41:00:e7:e8:37: 22:c2:8b:71:79:ea:db:29:e6:b1:0b:08:f7:7a:9f:47: 39:19:34:8b:b6:56:76:f8:c6:d8:a0:94:0d:a6:19:70: 6e:52:0d:d2:9f:1b:88:1d:3c:b0:38:3b:1c:fe:f6:70: 69:99:01:32:18:69:75:e3:e5:ec:ce:4c:bb:41:66:a6: fd:67:e2:25:2f:3c:23:39:34:3e:8b:e0:0f:3c:4e:f4 Fingerprint (SHA-256): 66:D6:EA:F9:AE:A8:14:A5:38:CB:E8:5B:F2:C6:9B:59:95:8E:F1:DF:C6:EF:BD:71:A2:BA:AA:80:59:3F:39:B2 Fingerprint (SHA1): 92:A0:73:15:97:E1:F5:1C:41:6D:CA:3B:51:42:71:10:84:87:80:84 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13569: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13570: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13571: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13572: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230568 (0x316d0de8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:09:53 2017 Not After : Mon Aug 29 23:09:53 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:fe:ed:de:8b:dc:55:23:e1:7d:ce:3b:fe:5b:31:dc: 71:52:86:e1:52:85:93:a6:fa:f4:ce:3f:c4:ed:24:5e: 47:57:ed:97:92:1d:be:74:d2:6e:c0:6c:79:52:98:56: bf:f5:e1:a7:e2:88:6e:dd:4b:31:bd:3b:21:ec:03:7f: d3:c5:e9:69:11:52:d5:d7:a8:bf:bf:9f:bd:11:a9:82: 9d:9e:2c:88:70:17:f5:b8:0b:8c:94:25:c2:e6:cd:46: 5b:99:30:20:37:8b:03:72:ca:48:0f:3d:72:fd:f9:4e: 5b:09:57:56:70:c1:08:90:82:6f:d0:35:bc:b6:04:59: 82:a6:7a:cd:62:c9:37:f2:67:36:8f:61:df:6d:6e:53: 45:d9:55:6b:6e:19:24:18:94:59:09:fa:df:14:bc:91: ab:8b:0a:a6:74:e9:e1:1d:4f:9c:d0:e5:20:15:e3:2b: 7c:7a:f1:f4:1f:f1:4a:3d:63:2f:af:18:8a:66:79:59: 5f:bd:25:c3:9c:34:b8:22:3b:53:32:c5:b7:ae:0a:d9: 2b:d6:21:1a:ac:f9:9e:11:e1:68:88:f8:1b:ba:98:05: 66:98:4d:ca:28:da:8b:68:90:79:30:aa:69:5f:cd:05: b2:4e:23:90:b3:6b:de:9d:d4:98:2b:bb:0d:66:42:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:f3:27:a1:26:ad:3f:2d:4c:c2:b3:7e:8e:3a:33:e1: 2d:31:be:33:b0:83:3b:15:12:00:0c:5d:9a:fd:ec:4e: 0d:aa:af:b9:72:5b:88:4b:7d:0d:97:78:f6:3c:9f:b6: 3c:15:74:14:33:91:be:fd:f0:6f:da:f1:78:f2:20:42: 9a:ab:71:23:4b:38:f0:08:29:7e:ce:6a:a8:e8:22:01: f2:da:73:83:29:26:d2:6c:b1:ea:d5:96:71:0e:9c:eb: c4:01:3e:b9:04:b5:3d:4e:8c:67:28:98:f1:58:11:f1: 07:0d:13:fd:3a:06:e3:56:cb:9b:1b:e2:7a:87:ad:b4: ca:11:61:b3:80:e8:41:75:6b:31:fc:ac:84:b4:27:60: 8c:a3:af:a4:9b:2b:64:64:16:bd:d9:e0:1b:28:b9:5b: d6:1e:99:52:89:f3:29:f6:64:c5:e3:41:00:e7:e8:37: 22:c2:8b:71:79:ea:db:29:e6:b1:0b:08:f7:7a:9f:47: 39:19:34:8b:b6:56:76:f8:c6:d8:a0:94:0d:a6:19:70: 6e:52:0d:d2:9f:1b:88:1d:3c:b0:38:3b:1c:fe:f6:70: 69:99:01:32:18:69:75:e3:e5:ec:ce:4c:bb:41:66:a6: fd:67:e2:25:2f:3c:23:39:34:3e:8b:e0:0f:3c:4e:f4 Fingerprint (SHA-256): 66:D6:EA:F9:AE:A8:14:A5:38:CB:E8:5B:F2:C6:9B:59:95:8E:F1:DF:C6:EF:BD:71:A2:BA:AA:80:59:3F:39:B2 Fingerprint (SHA1): 92:A0:73:15:97:E1:F5:1C:41:6D:CA:3B:51:42:71:10:84:87:80:84 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13573: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13574: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #13575: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230575 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13576: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #13577: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13578: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13579: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 829230576 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13580: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13581: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #13582: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13583: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 829230577 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13584: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13585: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #13586: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13587: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 829230578 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13588: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13589: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13590: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13591: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 829230579 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13592: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13593: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #13594: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13595: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 829230580 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13596: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13597: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #13598: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13599: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 829230581 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13600: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13601: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13602: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13603: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 829230582 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13604: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13605: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #13606: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13607: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 829230583 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13608: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13609: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #13610: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13611: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 829230584 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13612: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13613: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #13614: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13615: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 829230585 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13616: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13617: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #13618: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13619: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 829230586 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13620: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13621: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #13622: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13623: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 829230587 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13624: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13625: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #13626: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13627: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 829230588 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13628: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13629: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #13630: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13631: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 829230589 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13632: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13633: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #13634: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13635: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 829230590 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13636: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13637: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #13638: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13639: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 829230591 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13640: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13641: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #13642: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13643: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 829230592 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13644: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13645: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #13646: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13647: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 829230593 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13648: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13649: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #13650: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13651: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 829230594 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13652: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13653: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #13654: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13655: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 829230595 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13656: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13657: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #13658: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13659: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 829230596 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13660: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13661: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #13662: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13663: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 829230597 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13664: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13665: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #13666: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13667: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 829230598 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13668: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13669: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #13670: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13671: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 829230599 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13672: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13673: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #13674: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13675: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 829230600 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13676: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13677: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #13678: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13679: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 829230601 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13680: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13681: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #13682: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13683: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 829230602 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13684: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13685: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #13686: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13687: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 829230603 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13688: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13689: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #13690: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13691: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 829230604 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13692: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13693: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13694: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230575 (0x316d0def) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:10:23 2017 Not After : Mon Aug 29 23:10:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:30:35:b3:19:69:af:fe:cc:92:4d:c2:0a:91:8d:2b: 75:5d:f1:78:0b:69:95:15:6c:96:33:af:f0:1b:93:d3: 5f:9a:fc:6d:09:96:1d:40:0b:8f:d2:ac:ac:c6:c9:38: 9e:6a:a1:f4:8f:c8:a6:38:5f:14:65:94:ec:2c:5c:ca: 8f:ae:11:99:3f:2d:a8:40:c6:8b:18:91:e1:41:53:bc: f7:29:cc:e2:02:f0:15:8c:e9:e3:73:44:aa:00:15:09: ea:99:17:31:6d:5d:71:0d:59:af:67:d9:15:a2:96:97: 02:28:a0:8f:3d:0f:6d:f8:9b:72:36:50:b1:40:75:97: 0c:30:d9:14:71:35:cc:3e:72:97:c0:f8:5c:e6:d7:38: 82:39:5a:8d:1a:c5:cf:90:70:69:02:0f:59:4a:a1:0b: 71:16:c6:0a:24:b0:f8:9a:32:1d:09:2b:21:ab:a9:d9: 8a:c7:49:a1:a0:5e:14:72:04:83:d9:63:44:e0:d7:8d: ba:b9:ba:51:65:68:d9:de:e5:e8:82:72:78:eb:4c:7e: d6:38:3d:88:63:b9:a9:e5:9f:5e:dc:e7:c1:3b:42:ca: 16:bb:b6:b9:f7:ae:55:aa:6d:5d:14:9b:4e:fa:e6:1a: 34:72:7f:fd:96:fe:53:32:19:b6:78:45:d1:aa:5b:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:73:89:e1:24:4a:2e:10:99:80:59:13:3b:2a:6b:42: 9b:27:5a:67:33:a8:45:5e:8d:6e:bc:cf:e3:ef:a3:38: ea:16:5a:46:ef:1f:7e:49:0f:1c:2f:cd:c1:1d:e6:f4: 0e:db:31:c2:8b:56:52:c1:b6:a8:4c:c6:eb:e0:7c:47: 30:38:d4:11:d8:c7:32:38:10:3d:df:9c:fd:ab:a0:fe: fe:0a:91:7a:0b:e2:75:7c:49:8f:cb:2d:76:ea:30:17: 11:66:58:c2:d5:a3:5c:d4:57:f9:e1:b7:1a:b4:8d:d6: a5:19:9f:02:bd:f7:45:a3:1b:96:c1:9d:77:c0:66:2c: 41:7f:b5:fc:b2:13:b6:d5:c5:57:53:f9:8f:d9:53:4f: 6a:7c:62:49:05:47:c2:eb:b8:52:8e:74:43:1e:03:94: de:79:de:b0:15:88:bc:2e:fd:47:22:57:00:30:60:ac: 64:82:58:47:d2:10:44:83:f0:5e:1e:19:99:c6:ca:36: 24:56:94:a3:26:10:ab:6f:9a:e9:97:9e:90:e1:92:7e: 33:16:b5:6e:2d:a3:81:ad:2c:bd:2d:65:f5:f5:48:91: c0:2e:66:1c:6c:13:2d:0e:8d:39:6c:98:2b:54:ed:79: fc:91:58:50:17:1b:61:00:ef:a4:e4:8f:7b:5c:23:4e Fingerprint (SHA-256): B4:0C:E0:72:A2:DD:38:ED:FD:0D:A9:57:A7:6A:0A:FA:18:BC:8E:92:CE:BE:92:69:D9:27:28:37:D3:87:00:FB Fingerprint (SHA1): 57:DE:BD:9D:43:83:03:16:33:A9:68:37:14:5C:4D:01:44:9F:AA:24 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13695: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13696: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230575 (0x316d0def) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:10:23 2017 Not After : Mon Aug 29 23:10:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:30:35:b3:19:69:af:fe:cc:92:4d:c2:0a:91:8d:2b: 75:5d:f1:78:0b:69:95:15:6c:96:33:af:f0:1b:93:d3: 5f:9a:fc:6d:09:96:1d:40:0b:8f:d2:ac:ac:c6:c9:38: 9e:6a:a1:f4:8f:c8:a6:38:5f:14:65:94:ec:2c:5c:ca: 8f:ae:11:99:3f:2d:a8:40:c6:8b:18:91:e1:41:53:bc: f7:29:cc:e2:02:f0:15:8c:e9:e3:73:44:aa:00:15:09: ea:99:17:31:6d:5d:71:0d:59:af:67:d9:15:a2:96:97: 02:28:a0:8f:3d:0f:6d:f8:9b:72:36:50:b1:40:75:97: 0c:30:d9:14:71:35:cc:3e:72:97:c0:f8:5c:e6:d7:38: 82:39:5a:8d:1a:c5:cf:90:70:69:02:0f:59:4a:a1:0b: 71:16:c6:0a:24:b0:f8:9a:32:1d:09:2b:21:ab:a9:d9: 8a:c7:49:a1:a0:5e:14:72:04:83:d9:63:44:e0:d7:8d: ba:b9:ba:51:65:68:d9:de:e5:e8:82:72:78:eb:4c:7e: d6:38:3d:88:63:b9:a9:e5:9f:5e:dc:e7:c1:3b:42:ca: 16:bb:b6:b9:f7:ae:55:aa:6d:5d:14:9b:4e:fa:e6:1a: 34:72:7f:fd:96:fe:53:32:19:b6:78:45:d1:aa:5b:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:73:89:e1:24:4a:2e:10:99:80:59:13:3b:2a:6b:42: 9b:27:5a:67:33:a8:45:5e:8d:6e:bc:cf:e3:ef:a3:38: ea:16:5a:46:ef:1f:7e:49:0f:1c:2f:cd:c1:1d:e6:f4: 0e:db:31:c2:8b:56:52:c1:b6:a8:4c:c6:eb:e0:7c:47: 30:38:d4:11:d8:c7:32:38:10:3d:df:9c:fd:ab:a0:fe: fe:0a:91:7a:0b:e2:75:7c:49:8f:cb:2d:76:ea:30:17: 11:66:58:c2:d5:a3:5c:d4:57:f9:e1:b7:1a:b4:8d:d6: a5:19:9f:02:bd:f7:45:a3:1b:96:c1:9d:77:c0:66:2c: 41:7f:b5:fc:b2:13:b6:d5:c5:57:53:f9:8f:d9:53:4f: 6a:7c:62:49:05:47:c2:eb:b8:52:8e:74:43:1e:03:94: de:79:de:b0:15:88:bc:2e:fd:47:22:57:00:30:60:ac: 64:82:58:47:d2:10:44:83:f0:5e:1e:19:99:c6:ca:36: 24:56:94:a3:26:10:ab:6f:9a:e9:97:9e:90:e1:92:7e: 33:16:b5:6e:2d:a3:81:ad:2c:bd:2d:65:f5:f5:48:91: c0:2e:66:1c:6c:13:2d:0e:8d:39:6c:98:2b:54:ed:79: fc:91:58:50:17:1b:61:00:ef:a4:e4:8f:7b:5c:23:4e Fingerprint (SHA-256): B4:0C:E0:72:A2:DD:38:ED:FD:0D:A9:57:A7:6A:0A:FA:18:BC:8E:92:CE:BE:92:69:D9:27:28:37:D3:87:00:FB Fingerprint (SHA1): 57:DE:BD:9D:43:83:03:16:33:A9:68:37:14:5C:4D:01:44:9F:AA:24 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13697: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13698: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13699: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13700: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230575 (0x316d0def) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:10:23 2017 Not After : Mon Aug 29 23:10:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:30:35:b3:19:69:af:fe:cc:92:4d:c2:0a:91:8d:2b: 75:5d:f1:78:0b:69:95:15:6c:96:33:af:f0:1b:93:d3: 5f:9a:fc:6d:09:96:1d:40:0b:8f:d2:ac:ac:c6:c9:38: 9e:6a:a1:f4:8f:c8:a6:38:5f:14:65:94:ec:2c:5c:ca: 8f:ae:11:99:3f:2d:a8:40:c6:8b:18:91:e1:41:53:bc: f7:29:cc:e2:02:f0:15:8c:e9:e3:73:44:aa:00:15:09: ea:99:17:31:6d:5d:71:0d:59:af:67:d9:15:a2:96:97: 02:28:a0:8f:3d:0f:6d:f8:9b:72:36:50:b1:40:75:97: 0c:30:d9:14:71:35:cc:3e:72:97:c0:f8:5c:e6:d7:38: 82:39:5a:8d:1a:c5:cf:90:70:69:02:0f:59:4a:a1:0b: 71:16:c6:0a:24:b0:f8:9a:32:1d:09:2b:21:ab:a9:d9: 8a:c7:49:a1:a0:5e:14:72:04:83:d9:63:44:e0:d7:8d: ba:b9:ba:51:65:68:d9:de:e5:e8:82:72:78:eb:4c:7e: d6:38:3d:88:63:b9:a9:e5:9f:5e:dc:e7:c1:3b:42:ca: 16:bb:b6:b9:f7:ae:55:aa:6d:5d:14:9b:4e:fa:e6:1a: 34:72:7f:fd:96:fe:53:32:19:b6:78:45:d1:aa:5b:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:73:89:e1:24:4a:2e:10:99:80:59:13:3b:2a:6b:42: 9b:27:5a:67:33:a8:45:5e:8d:6e:bc:cf:e3:ef:a3:38: ea:16:5a:46:ef:1f:7e:49:0f:1c:2f:cd:c1:1d:e6:f4: 0e:db:31:c2:8b:56:52:c1:b6:a8:4c:c6:eb:e0:7c:47: 30:38:d4:11:d8:c7:32:38:10:3d:df:9c:fd:ab:a0:fe: fe:0a:91:7a:0b:e2:75:7c:49:8f:cb:2d:76:ea:30:17: 11:66:58:c2:d5:a3:5c:d4:57:f9:e1:b7:1a:b4:8d:d6: a5:19:9f:02:bd:f7:45:a3:1b:96:c1:9d:77:c0:66:2c: 41:7f:b5:fc:b2:13:b6:d5:c5:57:53:f9:8f:d9:53:4f: 6a:7c:62:49:05:47:c2:eb:b8:52:8e:74:43:1e:03:94: de:79:de:b0:15:88:bc:2e:fd:47:22:57:00:30:60:ac: 64:82:58:47:d2:10:44:83:f0:5e:1e:19:99:c6:ca:36: 24:56:94:a3:26:10:ab:6f:9a:e9:97:9e:90:e1:92:7e: 33:16:b5:6e:2d:a3:81:ad:2c:bd:2d:65:f5:f5:48:91: c0:2e:66:1c:6c:13:2d:0e:8d:39:6c:98:2b:54:ed:79: fc:91:58:50:17:1b:61:00:ef:a4:e4:8f:7b:5c:23:4e Fingerprint (SHA-256): B4:0C:E0:72:A2:DD:38:ED:FD:0D:A9:57:A7:6A:0A:FA:18:BC:8E:92:CE:BE:92:69:D9:27:28:37:D3:87:00:FB Fingerprint (SHA1): 57:DE:BD:9D:43:83:03:16:33:A9:68:37:14:5C:4D:01:44:9F:AA:24 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13701: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13702: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13703: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13704: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230575 (0x316d0def) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:10:23 2017 Not After : Mon Aug 29 23:10:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:30:35:b3:19:69:af:fe:cc:92:4d:c2:0a:91:8d:2b: 75:5d:f1:78:0b:69:95:15:6c:96:33:af:f0:1b:93:d3: 5f:9a:fc:6d:09:96:1d:40:0b:8f:d2:ac:ac:c6:c9:38: 9e:6a:a1:f4:8f:c8:a6:38:5f:14:65:94:ec:2c:5c:ca: 8f:ae:11:99:3f:2d:a8:40:c6:8b:18:91:e1:41:53:bc: f7:29:cc:e2:02:f0:15:8c:e9:e3:73:44:aa:00:15:09: ea:99:17:31:6d:5d:71:0d:59:af:67:d9:15:a2:96:97: 02:28:a0:8f:3d:0f:6d:f8:9b:72:36:50:b1:40:75:97: 0c:30:d9:14:71:35:cc:3e:72:97:c0:f8:5c:e6:d7:38: 82:39:5a:8d:1a:c5:cf:90:70:69:02:0f:59:4a:a1:0b: 71:16:c6:0a:24:b0:f8:9a:32:1d:09:2b:21:ab:a9:d9: 8a:c7:49:a1:a0:5e:14:72:04:83:d9:63:44:e0:d7:8d: ba:b9:ba:51:65:68:d9:de:e5:e8:82:72:78:eb:4c:7e: d6:38:3d:88:63:b9:a9:e5:9f:5e:dc:e7:c1:3b:42:ca: 16:bb:b6:b9:f7:ae:55:aa:6d:5d:14:9b:4e:fa:e6:1a: 34:72:7f:fd:96:fe:53:32:19:b6:78:45:d1:aa:5b:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:73:89:e1:24:4a:2e:10:99:80:59:13:3b:2a:6b:42: 9b:27:5a:67:33:a8:45:5e:8d:6e:bc:cf:e3:ef:a3:38: ea:16:5a:46:ef:1f:7e:49:0f:1c:2f:cd:c1:1d:e6:f4: 0e:db:31:c2:8b:56:52:c1:b6:a8:4c:c6:eb:e0:7c:47: 30:38:d4:11:d8:c7:32:38:10:3d:df:9c:fd:ab:a0:fe: fe:0a:91:7a:0b:e2:75:7c:49:8f:cb:2d:76:ea:30:17: 11:66:58:c2:d5:a3:5c:d4:57:f9:e1:b7:1a:b4:8d:d6: a5:19:9f:02:bd:f7:45:a3:1b:96:c1:9d:77:c0:66:2c: 41:7f:b5:fc:b2:13:b6:d5:c5:57:53:f9:8f:d9:53:4f: 6a:7c:62:49:05:47:c2:eb:b8:52:8e:74:43:1e:03:94: de:79:de:b0:15:88:bc:2e:fd:47:22:57:00:30:60:ac: 64:82:58:47:d2:10:44:83:f0:5e:1e:19:99:c6:ca:36: 24:56:94:a3:26:10:ab:6f:9a:e9:97:9e:90:e1:92:7e: 33:16:b5:6e:2d:a3:81:ad:2c:bd:2d:65:f5:f5:48:91: c0:2e:66:1c:6c:13:2d:0e:8d:39:6c:98:2b:54:ed:79: fc:91:58:50:17:1b:61:00:ef:a4:e4:8f:7b:5c:23:4e Fingerprint (SHA-256): B4:0C:E0:72:A2:DD:38:ED:FD:0D:A9:57:A7:6A:0A:FA:18:BC:8E:92:CE:BE:92:69:D9:27:28:37:D3:87:00:FB Fingerprint (SHA1): 57:DE:BD:9D:43:83:03:16:33:A9:68:37:14:5C:4D:01:44:9F:AA:24 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13705: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230575 (0x316d0def) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:10:23 2017 Not After : Mon Aug 29 23:10:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:30:35:b3:19:69:af:fe:cc:92:4d:c2:0a:91:8d:2b: 75:5d:f1:78:0b:69:95:15:6c:96:33:af:f0:1b:93:d3: 5f:9a:fc:6d:09:96:1d:40:0b:8f:d2:ac:ac:c6:c9:38: 9e:6a:a1:f4:8f:c8:a6:38:5f:14:65:94:ec:2c:5c:ca: 8f:ae:11:99:3f:2d:a8:40:c6:8b:18:91:e1:41:53:bc: f7:29:cc:e2:02:f0:15:8c:e9:e3:73:44:aa:00:15:09: ea:99:17:31:6d:5d:71:0d:59:af:67:d9:15:a2:96:97: 02:28:a0:8f:3d:0f:6d:f8:9b:72:36:50:b1:40:75:97: 0c:30:d9:14:71:35:cc:3e:72:97:c0:f8:5c:e6:d7:38: 82:39:5a:8d:1a:c5:cf:90:70:69:02:0f:59:4a:a1:0b: 71:16:c6:0a:24:b0:f8:9a:32:1d:09:2b:21:ab:a9:d9: 8a:c7:49:a1:a0:5e:14:72:04:83:d9:63:44:e0:d7:8d: ba:b9:ba:51:65:68:d9:de:e5:e8:82:72:78:eb:4c:7e: d6:38:3d:88:63:b9:a9:e5:9f:5e:dc:e7:c1:3b:42:ca: 16:bb:b6:b9:f7:ae:55:aa:6d:5d:14:9b:4e:fa:e6:1a: 34:72:7f:fd:96:fe:53:32:19:b6:78:45:d1:aa:5b:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:73:89:e1:24:4a:2e:10:99:80:59:13:3b:2a:6b:42: 9b:27:5a:67:33:a8:45:5e:8d:6e:bc:cf:e3:ef:a3:38: ea:16:5a:46:ef:1f:7e:49:0f:1c:2f:cd:c1:1d:e6:f4: 0e:db:31:c2:8b:56:52:c1:b6:a8:4c:c6:eb:e0:7c:47: 30:38:d4:11:d8:c7:32:38:10:3d:df:9c:fd:ab:a0:fe: fe:0a:91:7a:0b:e2:75:7c:49:8f:cb:2d:76:ea:30:17: 11:66:58:c2:d5:a3:5c:d4:57:f9:e1:b7:1a:b4:8d:d6: a5:19:9f:02:bd:f7:45:a3:1b:96:c1:9d:77:c0:66:2c: 41:7f:b5:fc:b2:13:b6:d5:c5:57:53:f9:8f:d9:53:4f: 6a:7c:62:49:05:47:c2:eb:b8:52:8e:74:43:1e:03:94: de:79:de:b0:15:88:bc:2e:fd:47:22:57:00:30:60:ac: 64:82:58:47:d2:10:44:83:f0:5e:1e:19:99:c6:ca:36: 24:56:94:a3:26:10:ab:6f:9a:e9:97:9e:90:e1:92:7e: 33:16:b5:6e:2d:a3:81:ad:2c:bd:2d:65:f5:f5:48:91: c0:2e:66:1c:6c:13:2d:0e:8d:39:6c:98:2b:54:ed:79: fc:91:58:50:17:1b:61:00:ef:a4:e4:8f:7b:5c:23:4e Fingerprint (SHA-256): B4:0C:E0:72:A2:DD:38:ED:FD:0D:A9:57:A7:6A:0A:FA:18:BC:8E:92:CE:BE:92:69:D9:27:28:37:D3:87:00:FB Fingerprint (SHA1): 57:DE:BD:9D:43:83:03:16:33:A9:68:37:14:5C:4D:01:44:9F:AA:24 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13706: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13707: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230575 (0x316d0def) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:10:23 2017 Not After : Mon Aug 29 23:10:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:30:35:b3:19:69:af:fe:cc:92:4d:c2:0a:91:8d:2b: 75:5d:f1:78:0b:69:95:15:6c:96:33:af:f0:1b:93:d3: 5f:9a:fc:6d:09:96:1d:40:0b:8f:d2:ac:ac:c6:c9:38: 9e:6a:a1:f4:8f:c8:a6:38:5f:14:65:94:ec:2c:5c:ca: 8f:ae:11:99:3f:2d:a8:40:c6:8b:18:91:e1:41:53:bc: f7:29:cc:e2:02:f0:15:8c:e9:e3:73:44:aa:00:15:09: ea:99:17:31:6d:5d:71:0d:59:af:67:d9:15:a2:96:97: 02:28:a0:8f:3d:0f:6d:f8:9b:72:36:50:b1:40:75:97: 0c:30:d9:14:71:35:cc:3e:72:97:c0:f8:5c:e6:d7:38: 82:39:5a:8d:1a:c5:cf:90:70:69:02:0f:59:4a:a1:0b: 71:16:c6:0a:24:b0:f8:9a:32:1d:09:2b:21:ab:a9:d9: 8a:c7:49:a1:a0:5e:14:72:04:83:d9:63:44:e0:d7:8d: ba:b9:ba:51:65:68:d9:de:e5:e8:82:72:78:eb:4c:7e: d6:38:3d:88:63:b9:a9:e5:9f:5e:dc:e7:c1:3b:42:ca: 16:bb:b6:b9:f7:ae:55:aa:6d:5d:14:9b:4e:fa:e6:1a: 34:72:7f:fd:96:fe:53:32:19:b6:78:45:d1:aa:5b:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:73:89:e1:24:4a:2e:10:99:80:59:13:3b:2a:6b:42: 9b:27:5a:67:33:a8:45:5e:8d:6e:bc:cf:e3:ef:a3:38: ea:16:5a:46:ef:1f:7e:49:0f:1c:2f:cd:c1:1d:e6:f4: 0e:db:31:c2:8b:56:52:c1:b6:a8:4c:c6:eb:e0:7c:47: 30:38:d4:11:d8:c7:32:38:10:3d:df:9c:fd:ab:a0:fe: fe:0a:91:7a:0b:e2:75:7c:49:8f:cb:2d:76:ea:30:17: 11:66:58:c2:d5:a3:5c:d4:57:f9:e1:b7:1a:b4:8d:d6: a5:19:9f:02:bd:f7:45:a3:1b:96:c1:9d:77:c0:66:2c: 41:7f:b5:fc:b2:13:b6:d5:c5:57:53:f9:8f:d9:53:4f: 6a:7c:62:49:05:47:c2:eb:b8:52:8e:74:43:1e:03:94: de:79:de:b0:15:88:bc:2e:fd:47:22:57:00:30:60:ac: 64:82:58:47:d2:10:44:83:f0:5e:1e:19:99:c6:ca:36: 24:56:94:a3:26:10:ab:6f:9a:e9:97:9e:90:e1:92:7e: 33:16:b5:6e:2d:a3:81:ad:2c:bd:2d:65:f5:f5:48:91: c0:2e:66:1c:6c:13:2d:0e:8d:39:6c:98:2b:54:ed:79: fc:91:58:50:17:1b:61:00:ef:a4:e4:8f:7b:5c:23:4e Fingerprint (SHA-256): B4:0C:E0:72:A2:DD:38:ED:FD:0D:A9:57:A7:6A:0A:FA:18:BC:8E:92:CE:BE:92:69:D9:27:28:37:D3:87:00:FB Fingerprint (SHA1): 57:DE:BD:9D:43:83:03:16:33:A9:68:37:14:5C:4D:01:44:9F:AA:24 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13708: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13709: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13710: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13711: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230575 (0x316d0def) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:10:23 2017 Not After : Mon Aug 29 23:10:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:30:35:b3:19:69:af:fe:cc:92:4d:c2:0a:91:8d:2b: 75:5d:f1:78:0b:69:95:15:6c:96:33:af:f0:1b:93:d3: 5f:9a:fc:6d:09:96:1d:40:0b:8f:d2:ac:ac:c6:c9:38: 9e:6a:a1:f4:8f:c8:a6:38:5f:14:65:94:ec:2c:5c:ca: 8f:ae:11:99:3f:2d:a8:40:c6:8b:18:91:e1:41:53:bc: f7:29:cc:e2:02:f0:15:8c:e9:e3:73:44:aa:00:15:09: ea:99:17:31:6d:5d:71:0d:59:af:67:d9:15:a2:96:97: 02:28:a0:8f:3d:0f:6d:f8:9b:72:36:50:b1:40:75:97: 0c:30:d9:14:71:35:cc:3e:72:97:c0:f8:5c:e6:d7:38: 82:39:5a:8d:1a:c5:cf:90:70:69:02:0f:59:4a:a1:0b: 71:16:c6:0a:24:b0:f8:9a:32:1d:09:2b:21:ab:a9:d9: 8a:c7:49:a1:a0:5e:14:72:04:83:d9:63:44:e0:d7:8d: ba:b9:ba:51:65:68:d9:de:e5:e8:82:72:78:eb:4c:7e: d6:38:3d:88:63:b9:a9:e5:9f:5e:dc:e7:c1:3b:42:ca: 16:bb:b6:b9:f7:ae:55:aa:6d:5d:14:9b:4e:fa:e6:1a: 34:72:7f:fd:96:fe:53:32:19:b6:78:45:d1:aa:5b:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:73:89:e1:24:4a:2e:10:99:80:59:13:3b:2a:6b:42: 9b:27:5a:67:33:a8:45:5e:8d:6e:bc:cf:e3:ef:a3:38: ea:16:5a:46:ef:1f:7e:49:0f:1c:2f:cd:c1:1d:e6:f4: 0e:db:31:c2:8b:56:52:c1:b6:a8:4c:c6:eb:e0:7c:47: 30:38:d4:11:d8:c7:32:38:10:3d:df:9c:fd:ab:a0:fe: fe:0a:91:7a:0b:e2:75:7c:49:8f:cb:2d:76:ea:30:17: 11:66:58:c2:d5:a3:5c:d4:57:f9:e1:b7:1a:b4:8d:d6: a5:19:9f:02:bd:f7:45:a3:1b:96:c1:9d:77:c0:66:2c: 41:7f:b5:fc:b2:13:b6:d5:c5:57:53:f9:8f:d9:53:4f: 6a:7c:62:49:05:47:c2:eb:b8:52:8e:74:43:1e:03:94: de:79:de:b0:15:88:bc:2e:fd:47:22:57:00:30:60:ac: 64:82:58:47:d2:10:44:83:f0:5e:1e:19:99:c6:ca:36: 24:56:94:a3:26:10:ab:6f:9a:e9:97:9e:90:e1:92:7e: 33:16:b5:6e:2d:a3:81:ad:2c:bd:2d:65:f5:f5:48:91: c0:2e:66:1c:6c:13:2d:0e:8d:39:6c:98:2b:54:ed:79: fc:91:58:50:17:1b:61:00:ef:a4:e4:8f:7b:5c:23:4e Fingerprint (SHA-256): B4:0C:E0:72:A2:DD:38:ED:FD:0D:A9:57:A7:6A:0A:FA:18:BC:8E:92:CE:BE:92:69:D9:27:28:37:D3:87:00:FB Fingerprint (SHA1): 57:DE:BD:9D:43:83:03:16:33:A9:68:37:14:5C:4D:01:44:9F:AA:24 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13712: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230575 (0x316d0def) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:10:23 2017 Not After : Mon Aug 29 23:10:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:30:35:b3:19:69:af:fe:cc:92:4d:c2:0a:91:8d:2b: 75:5d:f1:78:0b:69:95:15:6c:96:33:af:f0:1b:93:d3: 5f:9a:fc:6d:09:96:1d:40:0b:8f:d2:ac:ac:c6:c9:38: 9e:6a:a1:f4:8f:c8:a6:38:5f:14:65:94:ec:2c:5c:ca: 8f:ae:11:99:3f:2d:a8:40:c6:8b:18:91:e1:41:53:bc: f7:29:cc:e2:02:f0:15:8c:e9:e3:73:44:aa:00:15:09: ea:99:17:31:6d:5d:71:0d:59:af:67:d9:15:a2:96:97: 02:28:a0:8f:3d:0f:6d:f8:9b:72:36:50:b1:40:75:97: 0c:30:d9:14:71:35:cc:3e:72:97:c0:f8:5c:e6:d7:38: 82:39:5a:8d:1a:c5:cf:90:70:69:02:0f:59:4a:a1:0b: 71:16:c6:0a:24:b0:f8:9a:32:1d:09:2b:21:ab:a9:d9: 8a:c7:49:a1:a0:5e:14:72:04:83:d9:63:44:e0:d7:8d: ba:b9:ba:51:65:68:d9:de:e5:e8:82:72:78:eb:4c:7e: d6:38:3d:88:63:b9:a9:e5:9f:5e:dc:e7:c1:3b:42:ca: 16:bb:b6:b9:f7:ae:55:aa:6d:5d:14:9b:4e:fa:e6:1a: 34:72:7f:fd:96:fe:53:32:19:b6:78:45:d1:aa:5b:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:73:89:e1:24:4a:2e:10:99:80:59:13:3b:2a:6b:42: 9b:27:5a:67:33:a8:45:5e:8d:6e:bc:cf:e3:ef:a3:38: ea:16:5a:46:ef:1f:7e:49:0f:1c:2f:cd:c1:1d:e6:f4: 0e:db:31:c2:8b:56:52:c1:b6:a8:4c:c6:eb:e0:7c:47: 30:38:d4:11:d8:c7:32:38:10:3d:df:9c:fd:ab:a0:fe: fe:0a:91:7a:0b:e2:75:7c:49:8f:cb:2d:76:ea:30:17: 11:66:58:c2:d5:a3:5c:d4:57:f9:e1:b7:1a:b4:8d:d6: a5:19:9f:02:bd:f7:45:a3:1b:96:c1:9d:77:c0:66:2c: 41:7f:b5:fc:b2:13:b6:d5:c5:57:53:f9:8f:d9:53:4f: 6a:7c:62:49:05:47:c2:eb:b8:52:8e:74:43:1e:03:94: de:79:de:b0:15:88:bc:2e:fd:47:22:57:00:30:60:ac: 64:82:58:47:d2:10:44:83:f0:5e:1e:19:99:c6:ca:36: 24:56:94:a3:26:10:ab:6f:9a:e9:97:9e:90:e1:92:7e: 33:16:b5:6e:2d:a3:81:ad:2c:bd:2d:65:f5:f5:48:91: c0:2e:66:1c:6c:13:2d:0e:8d:39:6c:98:2b:54:ed:79: fc:91:58:50:17:1b:61:00:ef:a4:e4:8f:7b:5c:23:4e Fingerprint (SHA-256): B4:0C:E0:72:A2:DD:38:ED:FD:0D:A9:57:A7:6A:0A:FA:18:BC:8E:92:CE:BE:92:69:D9:27:28:37:D3:87:00:FB Fingerprint (SHA1): 57:DE:BD:9D:43:83:03:16:33:A9:68:37:14:5C:4D:01:44:9F:AA:24 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13713: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230575 (0x316d0def) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:10:23 2017 Not After : Mon Aug 29 23:10:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:30:35:b3:19:69:af:fe:cc:92:4d:c2:0a:91:8d:2b: 75:5d:f1:78:0b:69:95:15:6c:96:33:af:f0:1b:93:d3: 5f:9a:fc:6d:09:96:1d:40:0b:8f:d2:ac:ac:c6:c9:38: 9e:6a:a1:f4:8f:c8:a6:38:5f:14:65:94:ec:2c:5c:ca: 8f:ae:11:99:3f:2d:a8:40:c6:8b:18:91:e1:41:53:bc: f7:29:cc:e2:02:f0:15:8c:e9:e3:73:44:aa:00:15:09: ea:99:17:31:6d:5d:71:0d:59:af:67:d9:15:a2:96:97: 02:28:a0:8f:3d:0f:6d:f8:9b:72:36:50:b1:40:75:97: 0c:30:d9:14:71:35:cc:3e:72:97:c0:f8:5c:e6:d7:38: 82:39:5a:8d:1a:c5:cf:90:70:69:02:0f:59:4a:a1:0b: 71:16:c6:0a:24:b0:f8:9a:32:1d:09:2b:21:ab:a9:d9: 8a:c7:49:a1:a0:5e:14:72:04:83:d9:63:44:e0:d7:8d: ba:b9:ba:51:65:68:d9:de:e5:e8:82:72:78:eb:4c:7e: d6:38:3d:88:63:b9:a9:e5:9f:5e:dc:e7:c1:3b:42:ca: 16:bb:b6:b9:f7:ae:55:aa:6d:5d:14:9b:4e:fa:e6:1a: 34:72:7f:fd:96:fe:53:32:19:b6:78:45:d1:aa:5b:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:73:89:e1:24:4a:2e:10:99:80:59:13:3b:2a:6b:42: 9b:27:5a:67:33:a8:45:5e:8d:6e:bc:cf:e3:ef:a3:38: ea:16:5a:46:ef:1f:7e:49:0f:1c:2f:cd:c1:1d:e6:f4: 0e:db:31:c2:8b:56:52:c1:b6:a8:4c:c6:eb:e0:7c:47: 30:38:d4:11:d8:c7:32:38:10:3d:df:9c:fd:ab:a0:fe: fe:0a:91:7a:0b:e2:75:7c:49:8f:cb:2d:76:ea:30:17: 11:66:58:c2:d5:a3:5c:d4:57:f9:e1:b7:1a:b4:8d:d6: a5:19:9f:02:bd:f7:45:a3:1b:96:c1:9d:77:c0:66:2c: 41:7f:b5:fc:b2:13:b6:d5:c5:57:53:f9:8f:d9:53:4f: 6a:7c:62:49:05:47:c2:eb:b8:52:8e:74:43:1e:03:94: de:79:de:b0:15:88:bc:2e:fd:47:22:57:00:30:60:ac: 64:82:58:47:d2:10:44:83:f0:5e:1e:19:99:c6:ca:36: 24:56:94:a3:26:10:ab:6f:9a:e9:97:9e:90:e1:92:7e: 33:16:b5:6e:2d:a3:81:ad:2c:bd:2d:65:f5:f5:48:91: c0:2e:66:1c:6c:13:2d:0e:8d:39:6c:98:2b:54:ed:79: fc:91:58:50:17:1b:61:00:ef:a4:e4:8f:7b:5c:23:4e Fingerprint (SHA-256): B4:0C:E0:72:A2:DD:38:ED:FD:0D:A9:57:A7:6A:0A:FA:18:BC:8E:92:CE:BE:92:69:D9:27:28:37:D3:87:00:FB Fingerprint (SHA1): 57:DE:BD:9D:43:83:03:16:33:A9:68:37:14:5C:4D:01:44:9F:AA:24 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13714: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230575 (0x316d0def) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:10:23 2017 Not After : Mon Aug 29 23:10:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:30:35:b3:19:69:af:fe:cc:92:4d:c2:0a:91:8d:2b: 75:5d:f1:78:0b:69:95:15:6c:96:33:af:f0:1b:93:d3: 5f:9a:fc:6d:09:96:1d:40:0b:8f:d2:ac:ac:c6:c9:38: 9e:6a:a1:f4:8f:c8:a6:38:5f:14:65:94:ec:2c:5c:ca: 8f:ae:11:99:3f:2d:a8:40:c6:8b:18:91:e1:41:53:bc: f7:29:cc:e2:02:f0:15:8c:e9:e3:73:44:aa:00:15:09: ea:99:17:31:6d:5d:71:0d:59:af:67:d9:15:a2:96:97: 02:28:a0:8f:3d:0f:6d:f8:9b:72:36:50:b1:40:75:97: 0c:30:d9:14:71:35:cc:3e:72:97:c0:f8:5c:e6:d7:38: 82:39:5a:8d:1a:c5:cf:90:70:69:02:0f:59:4a:a1:0b: 71:16:c6:0a:24:b0:f8:9a:32:1d:09:2b:21:ab:a9:d9: 8a:c7:49:a1:a0:5e:14:72:04:83:d9:63:44:e0:d7:8d: ba:b9:ba:51:65:68:d9:de:e5:e8:82:72:78:eb:4c:7e: d6:38:3d:88:63:b9:a9:e5:9f:5e:dc:e7:c1:3b:42:ca: 16:bb:b6:b9:f7:ae:55:aa:6d:5d:14:9b:4e:fa:e6:1a: 34:72:7f:fd:96:fe:53:32:19:b6:78:45:d1:aa:5b:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:73:89:e1:24:4a:2e:10:99:80:59:13:3b:2a:6b:42: 9b:27:5a:67:33:a8:45:5e:8d:6e:bc:cf:e3:ef:a3:38: ea:16:5a:46:ef:1f:7e:49:0f:1c:2f:cd:c1:1d:e6:f4: 0e:db:31:c2:8b:56:52:c1:b6:a8:4c:c6:eb:e0:7c:47: 30:38:d4:11:d8:c7:32:38:10:3d:df:9c:fd:ab:a0:fe: fe:0a:91:7a:0b:e2:75:7c:49:8f:cb:2d:76:ea:30:17: 11:66:58:c2:d5:a3:5c:d4:57:f9:e1:b7:1a:b4:8d:d6: a5:19:9f:02:bd:f7:45:a3:1b:96:c1:9d:77:c0:66:2c: 41:7f:b5:fc:b2:13:b6:d5:c5:57:53:f9:8f:d9:53:4f: 6a:7c:62:49:05:47:c2:eb:b8:52:8e:74:43:1e:03:94: de:79:de:b0:15:88:bc:2e:fd:47:22:57:00:30:60:ac: 64:82:58:47:d2:10:44:83:f0:5e:1e:19:99:c6:ca:36: 24:56:94:a3:26:10:ab:6f:9a:e9:97:9e:90:e1:92:7e: 33:16:b5:6e:2d:a3:81:ad:2c:bd:2d:65:f5:f5:48:91: c0:2e:66:1c:6c:13:2d:0e:8d:39:6c:98:2b:54:ed:79: fc:91:58:50:17:1b:61:00:ef:a4:e4:8f:7b:5c:23:4e Fingerprint (SHA-256): B4:0C:E0:72:A2:DD:38:ED:FD:0D:A9:57:A7:6A:0A:FA:18:BC:8E:92:CE:BE:92:69:D9:27:28:37:D3:87:00:FB Fingerprint (SHA1): 57:DE:BD:9D:43:83:03:16:33:A9:68:37:14:5C:4D:01:44:9F:AA:24 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13715: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230575 (0x316d0def) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:10:23 2017 Not After : Mon Aug 29 23:10:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:30:35:b3:19:69:af:fe:cc:92:4d:c2:0a:91:8d:2b: 75:5d:f1:78:0b:69:95:15:6c:96:33:af:f0:1b:93:d3: 5f:9a:fc:6d:09:96:1d:40:0b:8f:d2:ac:ac:c6:c9:38: 9e:6a:a1:f4:8f:c8:a6:38:5f:14:65:94:ec:2c:5c:ca: 8f:ae:11:99:3f:2d:a8:40:c6:8b:18:91:e1:41:53:bc: f7:29:cc:e2:02:f0:15:8c:e9:e3:73:44:aa:00:15:09: ea:99:17:31:6d:5d:71:0d:59:af:67:d9:15:a2:96:97: 02:28:a0:8f:3d:0f:6d:f8:9b:72:36:50:b1:40:75:97: 0c:30:d9:14:71:35:cc:3e:72:97:c0:f8:5c:e6:d7:38: 82:39:5a:8d:1a:c5:cf:90:70:69:02:0f:59:4a:a1:0b: 71:16:c6:0a:24:b0:f8:9a:32:1d:09:2b:21:ab:a9:d9: 8a:c7:49:a1:a0:5e:14:72:04:83:d9:63:44:e0:d7:8d: ba:b9:ba:51:65:68:d9:de:e5:e8:82:72:78:eb:4c:7e: d6:38:3d:88:63:b9:a9:e5:9f:5e:dc:e7:c1:3b:42:ca: 16:bb:b6:b9:f7:ae:55:aa:6d:5d:14:9b:4e:fa:e6:1a: 34:72:7f:fd:96:fe:53:32:19:b6:78:45:d1:aa:5b:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:73:89:e1:24:4a:2e:10:99:80:59:13:3b:2a:6b:42: 9b:27:5a:67:33:a8:45:5e:8d:6e:bc:cf:e3:ef:a3:38: ea:16:5a:46:ef:1f:7e:49:0f:1c:2f:cd:c1:1d:e6:f4: 0e:db:31:c2:8b:56:52:c1:b6:a8:4c:c6:eb:e0:7c:47: 30:38:d4:11:d8:c7:32:38:10:3d:df:9c:fd:ab:a0:fe: fe:0a:91:7a:0b:e2:75:7c:49:8f:cb:2d:76:ea:30:17: 11:66:58:c2:d5:a3:5c:d4:57:f9:e1:b7:1a:b4:8d:d6: a5:19:9f:02:bd:f7:45:a3:1b:96:c1:9d:77:c0:66:2c: 41:7f:b5:fc:b2:13:b6:d5:c5:57:53:f9:8f:d9:53:4f: 6a:7c:62:49:05:47:c2:eb:b8:52:8e:74:43:1e:03:94: de:79:de:b0:15:88:bc:2e:fd:47:22:57:00:30:60:ac: 64:82:58:47:d2:10:44:83:f0:5e:1e:19:99:c6:ca:36: 24:56:94:a3:26:10:ab:6f:9a:e9:97:9e:90:e1:92:7e: 33:16:b5:6e:2d:a3:81:ad:2c:bd:2d:65:f5:f5:48:91: c0:2e:66:1c:6c:13:2d:0e:8d:39:6c:98:2b:54:ed:79: fc:91:58:50:17:1b:61:00:ef:a4:e4:8f:7b:5c:23:4e Fingerprint (SHA-256): B4:0C:E0:72:A2:DD:38:ED:FD:0D:A9:57:A7:6A:0A:FA:18:BC:8E:92:CE:BE:92:69:D9:27:28:37:D3:87:00:FB Fingerprint (SHA1): 57:DE:BD:9D:43:83:03:16:33:A9:68:37:14:5C:4D:01:44:9F:AA:24 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13716: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230575 (0x316d0def) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:10:23 2017 Not After : Mon Aug 29 23:10:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:30:35:b3:19:69:af:fe:cc:92:4d:c2:0a:91:8d:2b: 75:5d:f1:78:0b:69:95:15:6c:96:33:af:f0:1b:93:d3: 5f:9a:fc:6d:09:96:1d:40:0b:8f:d2:ac:ac:c6:c9:38: 9e:6a:a1:f4:8f:c8:a6:38:5f:14:65:94:ec:2c:5c:ca: 8f:ae:11:99:3f:2d:a8:40:c6:8b:18:91:e1:41:53:bc: f7:29:cc:e2:02:f0:15:8c:e9:e3:73:44:aa:00:15:09: ea:99:17:31:6d:5d:71:0d:59:af:67:d9:15:a2:96:97: 02:28:a0:8f:3d:0f:6d:f8:9b:72:36:50:b1:40:75:97: 0c:30:d9:14:71:35:cc:3e:72:97:c0:f8:5c:e6:d7:38: 82:39:5a:8d:1a:c5:cf:90:70:69:02:0f:59:4a:a1:0b: 71:16:c6:0a:24:b0:f8:9a:32:1d:09:2b:21:ab:a9:d9: 8a:c7:49:a1:a0:5e:14:72:04:83:d9:63:44:e0:d7:8d: ba:b9:ba:51:65:68:d9:de:e5:e8:82:72:78:eb:4c:7e: d6:38:3d:88:63:b9:a9:e5:9f:5e:dc:e7:c1:3b:42:ca: 16:bb:b6:b9:f7:ae:55:aa:6d:5d:14:9b:4e:fa:e6:1a: 34:72:7f:fd:96:fe:53:32:19:b6:78:45:d1:aa:5b:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:73:89:e1:24:4a:2e:10:99:80:59:13:3b:2a:6b:42: 9b:27:5a:67:33:a8:45:5e:8d:6e:bc:cf:e3:ef:a3:38: ea:16:5a:46:ef:1f:7e:49:0f:1c:2f:cd:c1:1d:e6:f4: 0e:db:31:c2:8b:56:52:c1:b6:a8:4c:c6:eb:e0:7c:47: 30:38:d4:11:d8:c7:32:38:10:3d:df:9c:fd:ab:a0:fe: fe:0a:91:7a:0b:e2:75:7c:49:8f:cb:2d:76:ea:30:17: 11:66:58:c2:d5:a3:5c:d4:57:f9:e1:b7:1a:b4:8d:d6: a5:19:9f:02:bd:f7:45:a3:1b:96:c1:9d:77:c0:66:2c: 41:7f:b5:fc:b2:13:b6:d5:c5:57:53:f9:8f:d9:53:4f: 6a:7c:62:49:05:47:c2:eb:b8:52:8e:74:43:1e:03:94: de:79:de:b0:15:88:bc:2e:fd:47:22:57:00:30:60:ac: 64:82:58:47:d2:10:44:83:f0:5e:1e:19:99:c6:ca:36: 24:56:94:a3:26:10:ab:6f:9a:e9:97:9e:90:e1:92:7e: 33:16:b5:6e:2d:a3:81:ad:2c:bd:2d:65:f5:f5:48:91: c0:2e:66:1c:6c:13:2d:0e:8d:39:6c:98:2b:54:ed:79: fc:91:58:50:17:1b:61:00:ef:a4:e4:8f:7b:5c:23:4e Fingerprint (SHA-256): B4:0C:E0:72:A2:DD:38:ED:FD:0D:A9:57:A7:6A:0A:FA:18:BC:8E:92:CE:BE:92:69:D9:27:28:37:D3:87:00:FB Fingerprint (SHA1): 57:DE:BD:9D:43:83:03:16:33:A9:68:37:14:5C:4D:01:44:9F:AA:24 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13717: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13718: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13719: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230605 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13720: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13721: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #13722: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13723: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 829230606 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13724: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13725: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #13726: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13727: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 829230607 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13728: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13729: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #13730: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13731: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 829230608 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13732: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13733: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #13734: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13735: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 829230609 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13736: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13737: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #13738: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13739: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 829230610 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13740: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13741: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #13742: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13743: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 829230611 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13744: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13745: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13746: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230605 (0x316d0e0d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:12:55 2017 Not After : Mon Aug 29 23:12:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:7e:50:b4:8f:86:76:1a:97:77:64:26:40:3a:50:30: cc:a6:6c:43:56:13:3f:ba:d9:aa:16:a2:4b:e5:0b:db: f7:08:0c:94:fa:6e:25:7d:24:5c:41:9c:01:d7:cc:5a: 42:61:65:58:f2:e7:06:1f:a3:bc:54:a2:6c:91:a0:10: 70:16:b4:01:7c:a8:5e:68:9d:2a:f5:f4:2b:4b:67:82: 02:f8:a8:f9:9a:54:ea:4a:3e:e6:39:b0:9c:f8:6d:44: 2f:69:6f:b1:c9:49:64:4c:c0:cf:51:b7:48:49:ce:16: 17:0f:07:b7:34:d3:8a:74:4e:98:c9:66:76:74:63:c1: d4:17:27:ab:e0:96:96:10:32:44:43:08:17:8b:d7:34: 1e:a9:dc:b5:88:12:87:65:60:de:d6:78:8e:5d:0c:90: f1:4a:16:84:d2:e6:46:d9:c3:cc:25:67:28:59:de:b2: 55:b2:d0:59:ec:0c:09:e2:03:e5:c0:0b:20:9d:f6:78: da:00:c1:55:f9:a3:1d:08:db:e4:e6:e0:90:89:e3:7f: fd:11:99:ae:b1:48:88:b1:41:b0:f5:c8:f8:c4:8d:0d: b3:e3:bd:34:9e:25:e7:aa:31:f1:d0:db:9c:24:f6:0d: 45:7f:e0:d4:5f:57:2c:88:c3:9c:93:6f:2a:0e:9f:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bf:d7:20:8f:96:77:6a:22:25:9d:7e:ff:52:02:ab:f8: 5a:98:26:d3:bd:93:58:92:bd:53:94:b0:4b:d7:54:01: e4:89:1b:26:bb:45:62:bc:6a:fc:d9:2b:ff:1e:a6:bb: b7:61:14:14:e4:56:84:cd:c8:c7:e3:4a:8b:59:b7:71: 3e:a7:a4:2d:fe:8d:69:1f:c9:03:28:32:ff:75:4e:f9: 26:c0:3d:8f:c6:44:45:db:b1:11:c6:bf:de:d9:19:bb: 83:b8:63:a1:9b:77:88:30:f2:3e:ef:5e:70:8d:4c:df: 75:9c:71:1c:79:4d:0d:38:4b:d7:a4:22:c1:2c:0a:4a: 25:47:42:0f:02:00:2c:dd:99:eb:07:e3:ce:3d:4f:b6: d7:5f:f7:b5:77:85:30:71:70:2f:6d:ff:bb:98:cb:f1: 0d:eb:fe:db:14:1d:46:01:7b:66:09:28:47:99:95:cf: 28:17:b6:92:3a:fa:69:fa:71:75:ac:77:34:8e:27:bf: 17:29:c7:4b:13:5b:f9:cb:70:48:b5:fa:70:14:bb:3a: 69:03:04:65:2e:e4:63:f9:93:04:42:a4:70:f0:a7:f1: c8:61:8d:ad:5c:01:68:23:ce:27:d0:d0:99:b3:c9:12: 78:9e:8d:7f:e1:fa:c8:ba:f7:54:a4:a8:ec:4f:66:74 Fingerprint (SHA-256): E1:92:7A:57:0C:CD:40:2C:7E:50:76:0E:CB:D2:0A:49:F9:F3:AA:84:E2:D2:E2:93:87:86:E2:55:3E:8A:FE:15 Fingerprint (SHA1): EF:BB:F6:59:26:52:FF:56:5A:AF:6B:02:44:40:11:BB:5C:F0:31:48 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #13747: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13748: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13749: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13750: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230605 (0x316d0e0d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:12:55 2017 Not After : Mon Aug 29 23:12:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:7e:50:b4:8f:86:76:1a:97:77:64:26:40:3a:50:30: cc:a6:6c:43:56:13:3f:ba:d9:aa:16:a2:4b:e5:0b:db: f7:08:0c:94:fa:6e:25:7d:24:5c:41:9c:01:d7:cc:5a: 42:61:65:58:f2:e7:06:1f:a3:bc:54:a2:6c:91:a0:10: 70:16:b4:01:7c:a8:5e:68:9d:2a:f5:f4:2b:4b:67:82: 02:f8:a8:f9:9a:54:ea:4a:3e:e6:39:b0:9c:f8:6d:44: 2f:69:6f:b1:c9:49:64:4c:c0:cf:51:b7:48:49:ce:16: 17:0f:07:b7:34:d3:8a:74:4e:98:c9:66:76:74:63:c1: d4:17:27:ab:e0:96:96:10:32:44:43:08:17:8b:d7:34: 1e:a9:dc:b5:88:12:87:65:60:de:d6:78:8e:5d:0c:90: f1:4a:16:84:d2:e6:46:d9:c3:cc:25:67:28:59:de:b2: 55:b2:d0:59:ec:0c:09:e2:03:e5:c0:0b:20:9d:f6:78: da:00:c1:55:f9:a3:1d:08:db:e4:e6:e0:90:89:e3:7f: fd:11:99:ae:b1:48:88:b1:41:b0:f5:c8:f8:c4:8d:0d: b3:e3:bd:34:9e:25:e7:aa:31:f1:d0:db:9c:24:f6:0d: 45:7f:e0:d4:5f:57:2c:88:c3:9c:93:6f:2a:0e:9f:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bf:d7:20:8f:96:77:6a:22:25:9d:7e:ff:52:02:ab:f8: 5a:98:26:d3:bd:93:58:92:bd:53:94:b0:4b:d7:54:01: e4:89:1b:26:bb:45:62:bc:6a:fc:d9:2b:ff:1e:a6:bb: b7:61:14:14:e4:56:84:cd:c8:c7:e3:4a:8b:59:b7:71: 3e:a7:a4:2d:fe:8d:69:1f:c9:03:28:32:ff:75:4e:f9: 26:c0:3d:8f:c6:44:45:db:b1:11:c6:bf:de:d9:19:bb: 83:b8:63:a1:9b:77:88:30:f2:3e:ef:5e:70:8d:4c:df: 75:9c:71:1c:79:4d:0d:38:4b:d7:a4:22:c1:2c:0a:4a: 25:47:42:0f:02:00:2c:dd:99:eb:07:e3:ce:3d:4f:b6: d7:5f:f7:b5:77:85:30:71:70:2f:6d:ff:bb:98:cb:f1: 0d:eb:fe:db:14:1d:46:01:7b:66:09:28:47:99:95:cf: 28:17:b6:92:3a:fa:69:fa:71:75:ac:77:34:8e:27:bf: 17:29:c7:4b:13:5b:f9:cb:70:48:b5:fa:70:14:bb:3a: 69:03:04:65:2e:e4:63:f9:93:04:42:a4:70:f0:a7:f1: c8:61:8d:ad:5c:01:68:23:ce:27:d0:d0:99:b3:c9:12: 78:9e:8d:7f:e1:fa:c8:ba:f7:54:a4:a8:ec:4f:66:74 Fingerprint (SHA-256): E1:92:7A:57:0C:CD:40:2C:7E:50:76:0E:CB:D2:0A:49:F9:F3:AA:84:E2:D2:E2:93:87:86:E2:55:3E:8A:FE:15 Fingerprint (SHA1): EF:BB:F6:59:26:52:FF:56:5A:AF:6B:02:44:40:11:BB:5C:F0:31:48 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #13751: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13752: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13753: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13754: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230612 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13755: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13756: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13757: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13758: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829230613 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #13759: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13760: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13761: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13762: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829230614 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13763: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13764: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13765: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13766: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 829230615 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13767: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13768: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13769: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13770: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #13771: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13772: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230612 (0x316d0e14) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:13:27 2017 Not After : Mon Aug 29 23:13:27 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:b4:b5:d5:df:16:81:00:c3:77:76:c6:2f:5f:bb:72: 9f:86:3f:35:21:6e:8e:b2:58:ea:f2:7c:ab:c1:e5:18: c3:4a:40:ca:b3:f9:84:3b:3a:84:8f:76:e5:12:f8:21: 27:b5:4c:fa:e6:3e:ef:77:29:72:ab:6f:09:5f:08:37: 90:2a:76:3f:51:51:39:07:df:9e:ca:4b:cd:b7:92:a8: 42:e7:a8:49:bf:b1:38:4f:bd:cf:f1:8f:26:6e:70:d7: ef:a4:9a:5b:eb:9d:30:7f:2c:e3:34:f1:31:f8:9f:47: 96:e5:c0:24:c1:4d:4f:64:4f:39:a2:86:34:d0:03:9e: 15:e2:ca:6a:47:1a:f0:52:bb:fe:55:f6:05:b4:ac:07: 52:c5:43:fb:22:32:ae:c5:4b:c0:cf:ca:11:fa:e2:83: 5b:23:7b:0e:d5:8a:ff:2e:81:46:57:54:6e:a3:88:51: 87:f6:99:5e:e5:f4:58:c3:76:77:57:8c:62:55:e7:36: 78:8e:dc:33:fc:f6:f1:f1:48:cd:03:49:67:64:20:28: 1b:80:25:51:07:9c:03:51:9c:93:40:a8:d0:10:6e:04: 07:a1:dd:f0:c9:bc:c1:86:78:16:b2:f5:ad:d2:82:94: 02:ba:bf:e7:92:30:f1:3b:24:fe:23:37:89:a0:2f:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6b:74:c4:80:5b:ed:74:89:d8:77:64:5c:97:f1:c6:4e: be:6f:24:9c:f7:14:da:af:58:73:b9:07:dd:ac:c7:14: a2:47:11:d6:25:f8:42:83:94:12:d8:d2:25:68:b4:0b: c6:aa:e3:db:e1:71:db:24:14:2c:12:35:4e:3c:dc:5c: 82:ce:5b:1b:5d:98:a9:54:4e:17:49:1a:b0:74:56:2e: ea:29:8e:95:61:16:21:6d:43:7d:38:95:02:4f:30:46: bd:6a:f7:c4:ca:e6:c6:7d:a4:b9:29:20:8a:5a:a3:01: 21:9b:c8:2a:d0:1f:14:42:20:26:11:2f:d3:17:72:e2: e6:48:b2:84:34:92:dc:ea:7e:7d:f9:8f:62:f4:00:8a: d1:e2:64:34:ac:bc:24:dd:5c:3c:9f:17:35:58:c9:0b: 65:b5:82:cf:24:f9:dc:91:25:60:4c:a8:5c:ff:9e:c7: f4:20:d0:92:6e:46:41:62:29:9b:f1:ed:56:b1:ac:83: 7c:f3:ef:38:5e:4c:c0:bd:63:91:85:24:e4:d5:5b:c8: 37:26:22:c6:25:e0:75:3a:e3:07:83:4b:31:f0:19:ac: 05:f3:f4:f0:e1:b1:da:80:91:f2:b7:1c:e2:18:82:4e: 3c:09:95:b1:b2:06:6e:ec:47:3a:ab:a9:98:fe:6b:d5 Fingerprint (SHA-256): 39:D0:E5:AA:F3:C3:CB:88:6F:17:E9:5A:11:1A:07:75:FC:93:6F:BA:34:BC:3C:ED:33:AA:87:03:CE:77:E4:DC Fingerprint (SHA1): CF:44:C6:48:F9:98:82:11:E6:6D:12:29:6A:D9:B6:45:26:8C:EA:58 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13773: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13774: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13775: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230613 (0x316d0e15) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:13:31 2017 Not After : Mon Aug 29 23:13:31 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:63:70:f1:19:d1:44:76:ab:e1:bf:ef:55:64:c6:b7: ae:b0:3b:91:12:a4:e5:16:ff:32:65:1e:47:bd:1a:9e: 9b:4e:cd:11:f8:99:08:f5:47:ca:e0:be:03:87:52:b8: b5:3e:e2:83:54:fc:bf:c0:41:2a:40:f9:25:de:17:a0: 50:66:52:16:8b:fd:dd:e1:20:a3:00:dc:51:78:78:86: 80:7c:e6:c0:69:ab:4d:80:27:f2:c6:8e:79:58:f1:d4: 45:e1:81:72:c0:09:1d:69:c7:1e:b5:c9:f9:1f:b0:1e: f9:88:27:86:18:5f:e1:0a:16:77:f7:aa:bd:95:77:b3: bc:31:ee:0a:2b:d9:81:44:ef:e2:1f:0a:9d:82:8c:a6: 65:7d:57:41:23:cc:c0:e8:01:a2:95:37:fc:96:76:8d: a2:e0:b7:4f:04:eb:a9:2f:9f:7b:7f:d3:c6:b8:19:f4: 97:b2:b6:db:82:8a:8d:c1:39:af:fd:3d:be:98:12:1d: 66:4e:af:56:a8:ed:e7:4d:b7:10:55:ed:63:65:26:cc: 02:ca:af:25:1f:99:bb:1d:ec:c4:db:2e:07:b3:25:bb: f8:bc:4c:c1:88:74:b8:cf:98:a8:09:a1:e3:b4:0b:89: 0a:56:2b:99:87:af:6c:f3:34:60:03:f8:03:15:a9:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:e7:0e:6e:6e:a1:e6:77:75:bf:02:c0:78:98:40:59: 6e:4c:90:9a:27:31:d2:9f:53:b6:33:58:30:d9:e3:fd: cd:dd:72:90:b0:64:44:8d:ac:2f:08:f5:85:75:3b:49: 4c:5f:20:6c:76:c7:14:79:00:c5:79:09:58:61:86:fb: 8d:c5:d9:6a:0a:9b:65:36:57:7e:f1:f8:ad:a0:a7:04: 59:4c:cb:3c:72:82:9e:b5:38:e6:1c:42:79:b7:5c:db: f4:d1:d9:bb:2e:db:3b:da:33:3f:88:98:a8:a3:93:ca: 04:aa:c0:68:17:41:87:2a:6a:83:3e:fe:ea:34:e0:77: 53:c3:8f:4d:b9:b4:ee:86:17:9d:8b:b8:a9:a1:f6:e5: a0:3e:0e:60:1c:c6:ab:8e:f8:28:82:29:3d:06:8f:83: ae:c5:44:50:9a:21:93:86:7b:49:30:3d:61:1c:90:85: 71:32:60:22:5b:e3:03:45:bd:71:9a:f0:c4:b1:e3:81: b2:a5:c3:52:25:a3:5d:b8:0b:b5:94:d3:3b:48:81:6b: 0a:e1:c5:f8:9c:bc:ca:b4:88:ee:f1:0f:f5:73:88:d0: 87:3d:cd:f7:e1:2e:a6:ca:7c:56:f0:25:b7:f0:c2:3d: 80:5b:61:ff:25:fc:5e:da:1c:d6:83:2a:1c:f8:b3:fb Fingerprint (SHA-256): 10:48:F5:97:79:18:93:07:47:ED:88:B5:31:B0:CA:06:B6:DA:9B:97:D5:92:0F:7E:5A:60:1A:18:5B:BB:A6:E1 Fingerprint (SHA1): 42:49:82:6B:BB:C2:93:C0:C8:D9:AC:18:D9:2A:F3:02:2D:94:BC:81 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13776: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13777: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230614 (0x316d0e16) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 23:13:34 2017 Not After : Mon Aug 29 23:13:34 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:f7:54:86:18:9e:24:cc:ac:25:90:fc:b5:da:c0:de: 4a:4e:6a:f7:f2:6c:ea:e8:9a:9f:24:1f:34:14:5f:f4: f1:f0:f7:5d:10:7f:6b:7d:1a:47:1d:45:7b:d3:3b:8e: be:63:2f:29:58:af:9f:44:5b:11:20:76:df:4f:59:40: 6b:c5:f1:5b:4f:c1:0a:48:0e:2b:3a:4d:75:77:e6:fe: 64:03:e3:a0:39:68:b6:8a:0c:53:b9:29:21:4a:16:30: 69:fc:1f:b2:b1:7b:e5:d6:4d:39:11:00:aa:37:4b:d4: 1c:41:e2:f4:d3:42:3f:e5:e1:89:fb:e5:eb:f6:a0:a5: 94:25:7b:1f:60:1a:aa:01:c7:75:13:3a:94:1a:0c:9a: 82:53:18:ad:5b:49:8b:30:0a:6c:95:02:97:3d:a0:28: 9a:5f:f3:7b:8d:14:1b:dc:5e:35:b3:d0:db:7b:0a:d7: 1b:2b:f2:1d:d4:7e:aa:0c:8d:af:fd:a2:6e:54:5f:70: 10:b7:bc:8f:0b:86:b4:3a:a1:40:f0:7b:f9:31:b0:c3: 35:2f:65:a0:0d:85:11:c7:fb:8d:66:9e:87:a9:c4:87: 37:0a:ae:bf:35:2a:30:c7:5d:13:6f:85:ff:11:14:86: 63:bf:73:4e:fa:96:a0:21:b0:30:5f:ce:39:df:d0:3f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:1e:91:49:2d:cb:07:c9:41:5d:1a:a8:e6:17:d9:eb: 26:eb:9d:ee:3e:48:08:0e:66:da:2f:51:af:e0:f5:c6: 6b:6d:34:8f:32:e4:22:0b:05:d3:62:51:08:29:53:21: b3:b0:59:73:f6:6b:fd:b5:fc:93:da:ce:50:1a:a4:7c: a8:12:a6:15:11:cd:48:e6:98:21:0e:83:b4:c9:fa:43: 5c:27:cf:cc:95:ea:3f:19:8e:0c:96:38:00:65:24:ee: a5:23:dc:fb:e4:ad:c7:c8:60:3c:5e:28:0f:e1:c5:d8: 75:f3:74:fb:ac:cf:70:85:6f:68:d2:b0:20:5e:0c:33: c4:b1:61:b5:fc:46:5b:e2:05:32:b7:7c:ef:23:8f:ee: d2:d8:b4:67:38:06:89:fc:eb:50:e3:dd:9b:e3:6f:0e: ca:c1:67:bc:ee:e0:15:83:77:2a:ec:91:68:4c:50:62: e3:f4:2b:5a:36:ec:18:5c:d1:6c:fd:93:8c:ba:e6:78: f3:00:5c:40:57:33:a2:01:9c:02:21:e8:7b:99:46:c6: 7d:8d:21:36:35:60:53:c9:d5:9b:bb:86:98:e3:a9:9c: b4:f9:07:1e:ec:64:96:ed:3d:5f:a2:72:cb:41:f6:c4: c6:9e:2d:61:cc:b9:bb:1e:db:c1:fb:ed:35:aa:a1:af Fingerprint (SHA-256): A9:19:69:01:C1:41:D1:2A:88:76:BA:47:F3:E5:3E:1B:64:EC:90:B2:14:87:23:45:67:26:A2:D8:E2:BF:45:5C Fingerprint (SHA1): 29:39:B9:D1:B3:C9:C6:E9:F4:96:DC:F4:E0:15:A3:64:1A:E9:E3:8B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #13778: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13779: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230616 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13780: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13781: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13782: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13783: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829230617 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13784: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13785: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13786: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13787: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829230618 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #13788: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13789: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #13790: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13791: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 829230619 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13792: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13793: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13794: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13795: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 829230620 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13796: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13797: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13798: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13799: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #13800: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13801: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #13802: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230616 (0x316d0e18) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:13:45 2017 Not After : Mon Aug 29 23:13:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:3d:fc:69:7c:02:c4:61:03:15:b5:51:90:cb:01:36: ef:28:13:9f:fa:21:be:db:eb:ce:5c:ba:0c:b1:46:18: 72:f9:a7:ac:37:2f:c4:fe:13:5a:bd:5c:7e:13:fd:37: 15:60:37:4f:68:97:ec:81:54:c4:af:77:c2:fa:a6:36: 80:0c:35:8c:68:c0:45:d8:14:30:8e:67:4c:87:b3:3e: a3:01:ba:5e:38:46:39:1d:54:1b:ed:44:a7:00:d9:59: 49:39:d1:d2:7a:da:48:4e:ab:a3:a7:b4:42:7b:57:ca: f7:c3:db:77:27:00:e6:ee:8a:3e:1a:06:ca:23:f4:a9: 64:77:34:66:16:9c:56:47:20:ac:36:02:dd:ba:f6:34: 5e:86:c5:56:25:58:cd:6d:e5:ed:e5:11:f4:47:99:cf: fb:8a:25:59:7e:91:a9:96:99:01:c9:54:ee:4c:b8:f2: 01:5c:c5:6a:13:a3:d2:ca:ac:5e:65:13:e0:04:a7:28: 63:53:dd:16:77:52:d2:bf:7c:42:df:b7:4b:51:75:23: ab:d9:75:07:1f:51:7c:96:eb:cc:37:fd:15:1b:47:c2: a4:95:ed:3a:7a:1b:01:c1:e3:7d:19:53:3d:81:1b:08: a2:da:f6:77:b1:0f:8d:d8:14:07:ae:dd:3f:a6:b6:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d4:88:88:d6:ad:cc:52:c0:30:cb:6f:a9:69:32:c6:f1: ff:cc:e6:35:6e:2c:66:91:de:c3:a1:91:1e:3a:7c:86: b0:aa:b6:95:13:8d:fb:d9:2a:2e:29:0b:f6:40:70:dc: 61:71:70:d7:23:7a:14:52:46:91:94:61:df:18:9c:cf: 8c:ab:6a:3d:a2:3a:e3:94:17:e1:77:e7:ae:49:77:a5: 87:88:ea:be:ca:2f:c8:71:1f:0a:9c:39:3f:47:85:fa: c8:09:a4:67:61:7a:3e:8c:15:55:b0:51:6e:41:5f:d3: d3:78:b1:45:43:2f:8d:1a:a2:f9:04:c1:50:3b:81:96: e6:b2:49:ac:21:a2:f5:e6:f8:f6:b2:f2:e9:26:f1:66: 6d:a9:44:36:8b:e2:31:06:6a:72:97:b6:c5:5a:60:ae: 94:8f:f4:28:f7:b3:3d:55:61:31:4d:c6:50:de:34:e3: 04:a8:a9:18:90:3e:86:42:5c:5f:4e:e8:fe:ed:b2:05: 09:f1:be:ba:e5:db:f9:47:a8:e1:0b:21:ff:a1:1a:79: a1:a3:db:21:56:81:f5:d5:96:b8:61:9f:a2:cf:9c:1c: 3d:48:bd:6b:6c:02:4f:2e:3c:af:a5:2c:19:4e:5f:b7: 1a:1b:54:5f:2e:7f:be:36:00:d5:cd:97:5e:3c:2e:7b Fingerprint (SHA-256): B2:75:6A:AD:39:4C:BF:26:65:59:50:B2:75:0B:DD:71:77:D3:54:D4:97:E5:F1:B7:69:39:DC:E0:5A:77:D3:25 Fingerprint (SHA1): 07:48:19:46:37:87:84:DA:AA:4F:D3:18:16:B9:28:A0:FE:EB:FA:4E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13803: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13804: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230617 (0x316d0e19) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:13:51 2017 Not After : Mon Aug 29 23:13:51 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:fa:66:4b:13:77:1d:9e:a3:02:fd:a5:7c:57:c6:08: bf:a0:c2:35:ec:73:70:15:3b:ac:87:e7:bf:54:4b:c5: 81:b5:c6:b8:59:a4:98:92:df:2a:9d:55:56:b9:63:5b: 48:90:84:d6:e1:e0:36:2d:1f:09:9d:65:03:ee:7b:dc: 79:c3:00:57:72:65:48:2b:f2:1d:70:09:84:89:25:f1: bf:c2:8f:e2:87:3c:ed:55:39:9c:73:9b:66:d5:82:20: 4c:19:11:6d:f9:0b:ea:2b:22:7d:aa:91:ce:33:f8:13: f2:54:b8:da:f9:8c:a9:94:ae:e5:50:df:ed:a5:c7:06: de:42:e3:66:1d:f0:e7:f1:08:6e:31:3c:de:23:c2:71: f7:1f:1a:e9:3c:14:a2:24:66:cd:ca:91:34:d5:55:47: bc:53:74:ae:71:14:6e:a0:b2:25:1f:f4:13:62:09:7a: e2:3e:f2:15:63:f6:2f:81:12:3e:8f:06:1d:2e:67:1e: c3:6d:15:bb:5b:7b:5f:cd:e7:75:55:1f:2e:cc:8b:28: 00:b6:36:d1:99:07:44:16:b1:fc:55:dc:e1:3b:ab:87: e9:39:3a:ae:ac:1a:da:d1:bf:93:c6:9d:d0:ff:58:49: a7:35:8a:2a:4c:5d:e3:8d:81:39:c5:7d:b1:19:12:fd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:b3:41:7b:58:19:f2:99:bf:c7:a9:5a:01:ac:30:1b: 06:2e:8a:1f:ea:98:6f:d3:43:ca:f4:ce:d9:0f:31:55: 00:d7:40:81:aa:ce:9c:f3:e7:04:1b:db:55:91:72:54: 01:3d:5f:ea:ec:63:ce:c0:b1:2c:7b:02:be:d2:77:9e: 9b:74:40:c1:1a:62:5b:cd:ea:ad:9b:f6:89:64:88:cd: 77:00:bc:a0:ac:50:11:8e:27:d3:a5:ed:d3:c6:f3:93: a8:dd:77:ad:42:63:92:13:5d:fc:91:c5:c9:8d:91:8a: e5:2f:7f:e5:1b:ca:9f:76:24:3c:e5:6f:61:e9:ca:df: 31:8d:80:78:97:93:17:76:29:92:64:8d:f8:57:b5:8d: 14:71:bd:98:01:0d:02:6c:51:f8:96:a9:25:ce:37:6b: 91:c4:9b:25:58:54:c7:c5:8d:1c:78:6c:48:31:d5:ab: b7:92:4f:c7:b8:05:42:92:7c:c8:67:c3:40:06:c1:a0: a2:28:89:0b:08:76:f1:ec:d2:68:41:32:60:c3:18:0e: ff:91:cf:af:85:9d:93:c5:a3:e4:20:a0:ba:55:14:cc: 83:4b:fd:f1:67:83:1c:aa:fb:b3:da:1a:e2:6b:3a:43: 5b:4a:ae:b5:6a:dd:9e:a2:0a:05:76:cf:82:1b:bf:16 Fingerprint (SHA-256): F2:70:E1:8E:80:5A:06:43:4F:00:36:90:89:0A:45:98:64:B5:F0:A2:C5:0D:51:25:22:69:75:BC:07:48:47:DA Fingerprint (SHA1): 8C:D8:D9:E2:E1:6A:3D:00:84:FA:2F:61:FC:B3:1C:B7:16:5E:74:24 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13805: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13806: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13807: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230618 (0x316d0e1a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 23:13:57 2017 Not After : Mon Aug 29 23:13:57 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:ac:1e:e4:13:df:35:9d:0e:88:8b:f5:06:94:bd:a9: 13:95:d9:87:85:21:86:89:80:35:9f:a2:2f:d3:ac:59: 10:a5:45:16:df:6d:c7:02:4b:b3:78:f8:7f:24:a4:ba: e2:18:12:69:cd:6b:4d:85:a8:50:66:0e:7f:8e:62:8e: 2e:4a:6d:28:86:9e:c1:ae:8e:5e:c1:50:28:38:97:76: 61:72:66:e6:42:6c:bb:51:f4:9d:88:16:a5:44:67:e1: ed:a5:31:e0:05:70:da:11:51:3c:d9:82:f4:8e:9d:a2: fc:17:0b:7d:01:ac:7d:21:4c:9d:14:04:b4:12:ec:03: 51:ac:b6:ab:38:e2:71:30:cb:9c:db:72:f5:c8:b1:da: 3f:3f:81:e4:cd:bd:23:8e:4e:f3:02:71:48:e5:2b:f6: 63:c0:36:c3:17:79:5f:66:4e:58:e4:0d:9f:86:3c:6a: 80:88:84:36:b4:2e:57:09:ca:78:15:bd:fe:fe:84:da: 1a:cb:b5:21:fb:31:5e:03:60:b2:b7:ff:a0:35:f1:b2: 66:ef:f4:1e:13:46:26:69:10:37:8b:22:5d:88:34:4d: 47:be:22:02:00:cb:fe:bc:f7:b1:6f:45:62:ec:0d:12: a1:4a:a1:c9:42:0e:b9:17:ae:d6:a8:e8:d5:9b:8e:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:f3:64:d4:ed:cd:22:53:8a:a7:36:56:ae:c4:17:2a: 1f:c0:ef:fe:b1:7f:6c:c8:96:40:68:38:8e:6a:4c:88: ae:08:31:a2:cc:4c:19:d9:fd:21:b6:8b:4f:c6:9a:92: 49:be:1a:af:37:d4:39:f0:a5:3f:c3:69:01:23:3a:97: 99:d8:78:e4:03:b5:75:ec:92:89:ec:43:62:3e:6a:55: 12:d3:3b:ae:11:f0:ee:58:a7:b2:f0:61:9d:c7:ac:70: d4:b6:38:fc:c4:32:e9:14:b9:6c:1c:9a:55:35:4b:8f: dc:f6:5d:9d:de:8f:0a:93:5e:d2:27:95:9b:e7:f9:d8: e3:36:59:ca:be:9e:29:ca:e7:02:cf:3d:c6:36:fc:c5: 61:b0:31:2a:b1:6d:2e:3f:78:6a:8f:33:d4:3c:f3:32: 6d:d3:1f:ae:e5:e6:dd:fb:02:39:e2:a2:11:02:da:be: e0:89:fe:79:9d:f4:33:e5:86:a2:14:8f:64:f2:e6:14: 32:1e:28:09:f4:ea:11:14:53:57:0f:61:42:95:b5:ce: 76:3a:eb:1c:46:80:a8:29:69:97:7f:fe:0f:5e:91:24: 94:01:3e:25:61:c9:c3:02:80:f3:0d:70:4f:84:a1:19: c0:dc:e4:10:6f:5f:7f:a4:55:e4:db:e6:cc:eb:9c:00 Fingerprint (SHA-256): AA:67:3D:5A:46:11:D0:5A:43:F3:03:BC:F1:47:B5:0B:A0:3A:F8:1A:0C:49:66:0C:68:5C:66:3D:D1:2A:1E:AA Fingerprint (SHA1): 0F:69:94:78:8A:D2:3D:DF:55:AF:9C:43:2B:B2:5E:59:5E:81:D7:4C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #13808: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13809: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230621 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13810: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13811: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13812: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13813: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829230622 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13814: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13815: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13816: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13817: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829230623 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA1Root-829230530.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13818: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13819: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13820: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13821: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 829230624 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13822: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13823: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #13824: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230621 (0x316d0e1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:14:14 2017 Not After : Mon Aug 29 23:14:14 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:e7:38:c9:d7:c9:d8:6d:83:7a:a7:95:81:27:c7:de: 5d:9c:2d:c2:70:ee:0e:ae:97:70:8a:65:64:b5:01:97: c3:0b:6f:82:aa:23:7c:62:a9:0a:f9:7b:78:e8:2b:f0: 51:63:56:c0:3c:79:4b:57:99:27:54:27:56:0c:0c:a9: 14:fb:a1:31:f4:9c:78:79:3e:c5:2d:cb:4c:89:f1:6a: ea:37:c1:e2:00:4d:80:bf:20:04:d4:b0:38:f9:18:27: 5d:93:e4:59:6d:76:c7:27:1c:c1:e1:b4:07:81:5a:99: 3d:40:9c:8e:65:97:7d:58:7f:84:09:13:23:42:46:fb: 49:0b:6e:de:cd:c1:4c:18:39:1a:44:a1:f6:68:5b:01: b2:d3:48:31:f1:6c:e9:5f:e6:8d:6f:27:19:5a:09:d2: c8:6f:1a:b0:14:52:9a:6f:27:d9:23:03:88:55:ae:67: 41:0b:9e:43:35:7c:a4:58:1a:26:8c:56:a4:1d:22:dc: c2:db:81:9f:e6:0c:92:6d:42:67:b0:cc:11:3e:47:db: c7:87:96:f5:1e:04:77:94:78:53:6e:6f:af:2d:39:b3: 11:68:f3:7b:d6:0e:bd:13:4e:25:46:81:7b:9b:c1:f7: fb:eb:13:22:6e:6a:cf:2f:c2:26:4d:da:a6:9a:85:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:f6:9a:1c:1d:c4:c3:c5:bf:61:40:5b:0a:ff:de:ed: b7:44:9e:6f:b5:a6:e0:6f:1a:24:92:e9:7a:47:6c:1b: 5b:13:25:ba:64:db:fb:9d:7e:f6:f2:52:a1:1c:06:19: 43:00:b0:9d:99:15:3c:65:da:06:25:1f:4b:13:88:eb: 14:23:85:de:d3:94:dd:ff:09:66:29:eb:f7:59:40:1e: 9d:3c:48:72:33:90:6e:53:40:47:ab:b6:8d:dd:20:4a: 92:7e:56:78:88:91:12:9e:0f:a2:69:6e:40:a5:96:dc: 39:03:d0:e9:46:f0:cb:27:ea:9d:ba:11:3e:12:54:c1: 0b:30:45:fa:ce:d2:41:58:9d:fd:fe:79:2f:bd:b9:9c: 61:bd:f4:25:35:96:6a:d3:04:85:b5:6a:6d:bb:1d:39: 65:e7:d7:9c:f0:60:dc:49:eb:b5:36:da:f7:25:38:bc: 1c:52:5a:f1:38:6b:72:b8:6a:f8:21:fd:f9:fd:26:5b: 5b:d5:ed:c9:7e:1f:9e:ae:bc:96:be:63:2c:da:b8:da: 4b:23:db:68:b4:17:90:49:ea:98:f5:0b:36:3a:e0:66: 47:ff:43:2b:60:37:f0:40:33:3e:b4:8c:47:56:3e:f9: 36:cc:7c:29:d1:d2:51:28:c4:6e:57:f9:d5:f8:75:04 Fingerprint (SHA-256): B0:85:30:3D:EF:26:55:6A:BE:76:D2:B8:8C:F5:C4:3D:F8:4E:F4:52:C7:56:B0:4F:9D:F3:44:AC:35:E5:67:62 Fingerprint (SHA1): A1:F9:F2:67:4D:00:FD:73:0B:6E:A0:C9:1F:5F:33:71:B9:FB:3B:EB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13825: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #13826: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230625 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13827: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #13828: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #13829: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230626 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13830: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #13831: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #13832: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13833: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 829230627 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13834: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13835: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 829230628 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13836: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13837: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #13838: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13839: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13840: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 829230629 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-Bridge-829230531.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13841: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13842: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13843: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13844: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829230630 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13845: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13846: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #13847: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230625 (0x316d0e21) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 23:14:32 2017 Not After : Mon Aug 29 23:14:32 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:42:72:03:c1:93:03:94:04:4d:93:e0:98:b3:07:e4: f7:1f:27:25:a0:58:74:bb:5a:3c:53:93:f1:d0:56:0a: 85:67:3a:37:d7:74:3e:c6:36:a5:15:4e:94:60:51:2d: 50:59:f7:b7:9a:56:35:7c:50:16:6a:92:32:ed:d4:9e: c4:df:19:c5:ed:41:19:ba:91:88:6b:6d:b5:c8:29:4d: 8b:17:0c:67:95:45:2d:b4:64:c8:4e:6f:3f:c6:0f:cc: e7:d5:e9:5a:bc:9f:67:3d:4d:d6:e6:5c:b0:d0:97:34: 15:2f:4f:05:c1:43:2a:21:db:40:a6:c7:d0:7e:62:7e: b8:c7:e3:3b:9d:8c:b2:a9:b5:53:e2:16:34:8e:dd:b7: 2f:c1:c2:af:c0:86:66:2f:1c:f1:e6:f1:bb:2f:a7:b9: 59:34:47:23:93:15:a3:f6:5a:8c:69:6c:8d:88:82:91: 98:eb:ea:b2:98:9e:45:47:f7:62:ce:63:90:85:ec:68: 4a:58:d5:00:e0:e1:bd:f8:4d:07:da:bf:28:4f:d2:63: f2:22:ad:25:6e:00:48:6a:ba:94:8f:a5:95:ef:b8:5e: 1f:5c:42:bd:1a:10:57:a3:f6:41:6a:06:ae:38:d3:aa: b9:a3:56:6c:dc:1d:52:bc:1b:91:58:37:f0:fb:e0:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c2:b7:00:0d:ba:eb:5f:b1:e9:8f:1c:a1:04:f4:d5:c7: 97:5b:3a:51:d1:7a:18:13:f0:7c:db:b4:07:bd:97:a2: 93:f7:c4:b5:60:71:93:c8:98:e8:d2:68:a3:2c:a9:9f: 8e:45:a6:c4:b3:19:13:df:b2:fe:13:ba:10:1a:39:85: d7:37:ba:ea:f9:1e:71:f2:c7:23:18:03:8e:8f:7b:70: 8d:73:fd:47:f5:75:09:d6:51:37:24:00:7e:46:c0:48: b8:58:83:c5:a7:2a:f0:2e:69:7d:fa:3f:f5:d9:12:95: 2b:d7:18:d8:0c:74:cd:36:46:cb:74:58:2a:6d:07:cb: c3:ba:85:ce:ed:c9:04:9d:af:5d:7a:4b:4a:f8:96:5c: 74:27:68:15:f5:ef:00:1b:be:8e:ec:5a:ec:84:85:50: 6f:42:99:51:48:b6:0a:e6:9d:ed:54:4d:e0:0d:c3:70: fc:48:a1:e2:f7:49:d6:ed:69:19:dc:06:81:a7:53:4f: 07:36:5b:05:14:fe:42:02:2e:b4:e8:dc:6d:1f:37:0f: 42:0e:ff:3d:71:dc:b6:84:bb:68:99:4f:09:71:fb:35: e3:66:d7:0b:cd:3c:b6:42:a3:5b:83:34:ba:14:fc:b3: 09:37:b5:94:fc:67:22:f1:bb:83:bc:06:65:12:d8:79 Fingerprint (SHA-256): 91:42:65:DC:46:38:8E:C7:C2:1F:45:FB:0E:98:E6:1A:A8:AA:E7:5E:05:C8:01:C4:6F:6B:C8:FF:59:5D:08:F6 Fingerprint (SHA1): 00:2A:D8:E2:DD:73:5C:EF:B8:46:2A:62:8E:08:85:9E:2E:F5:A2:87 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13848: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230626 (0x316d0e22) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 23:14:37 2017 Not After : Mon Aug 29 23:14:37 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:84:cd:a2:bc:b5:8f:b1:ef:01:57:65:6e:d2:20:bc: a5:a3:a1:a8:f5:c4:5c:6e:53:bb:48:d9:74:db:bc:3c: 15:22:15:33:82:7a:e6:60:99:5a:95:b4:d3:0d:58:a7: 85:20:f0:d1:3f:11:f4:23:05:3f:08:e2:70:49:2d:08: 54:e4:fd:5d:60:17:e2:9a:3f:e3:04:ac:58:92:f6:20: c2:79:d8:f4:a6:37:32:c7:b0:4c:b6:f3:18:6c:3c:88: 83:35:02:a7:c7:64:35:b1:9d:a7:10:05:d6:34:44:e7: 53:dc:ed:de:82:a8:33:65:53:c3:00:41:5d:2a:38:ec: f6:29:c8:c3:cb:77:41:71:ef:88:f0:e2:ee:ea:fe:35: 95:d9:37:ca:d4:28:34:e3:d8:38:97:e0:a7:66:26:33: cf:21:c4:0b:12:e4:9c:b8:5e:01:42:d1:43:96:8f:a7: fa:ea:8c:d2:50:f5:b3:48:6c:4d:39:30:6b:45:0d:1c: a4:0a:bd:13:71:0f:66:ef:90:c4:0c:a4:7e:40:46:a2: 69:bf:ec:f4:a3:83:fa:2f:23:95:da:1e:07:b6:d6:2c: 05:51:b8:d8:2c:09:8c:a1:35:60:cc:b3:b2:48:dc:20: b4:42:3e:94:c8:7d:33:4f:64:c4:7a:2e:76:c8:99:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:f7:a4:25:48:15:f0:34:70:bf:aa:c3:04:38:74:4b: 12:2a:32:10:74:59:da:45:8b:74:b0:44:37:a3:da:4a: bf:92:27:aa:ee:08:dc:3c:83:fc:32:8c:b1:75:ed:fd: 46:7e:ce:44:ac:de:1e:11:b5:ab:69:be:0c:f7:54:b5: 94:79:67:f4:79:bb:6a:02:41:6a:de:bc:6e:77:d6:4c: 7c:0a:ce:10:60:a6:b7:2b:44:4b:e1:47:99:92:68:a1: 50:36:fe:8f:25:6d:63:cb:20:27:7c:f3:17:9c:af:ac: d4:e2:f1:8b:f9:ae:b6:1a:7f:75:5b:de:74:ae:62:29: 2f:68:12:a6:13:71:ff:d7:88:31:cf:33:7b:92:c6:0c: cf:bf:50:98:89:d8:2f:1f:6d:5e:93:5f:e9:19:ee:1b: 49:3d:25:bd:15:5e:8d:df:2f:d7:a1:64:88:87:79:ee: cc:4f:83:eb:8d:ac:1b:0b:eb:55:82:8f:77:c8:eb:3e: 9b:18:4e:fd:a8:dd:15:27:56:ee:f0:d1:69:a0:77:eb: 8a:13:e6:0e:96:83:99:2e:64:3b:af:c4:ad:5b:01:63: 52:6d:16:8c:47:8d:42:3c:95:87:87:78:6e:0d:11:b8: 53:af:03:43:f7:7c:b5:d4:f1:6e:89:60:f7:1c:8c:3b Fingerprint (SHA-256): E7:B4:ED:DB:71:A4:38:1B:89:1E:35:77:A6:DF:B2:49:A4:51:9F:4E:DF:15:73:68:F4:18:9B:67:F6:8A:6F:5F Fingerprint (SHA1): 01:D8:AB:99:95:7A:C8:86:B3:4C:E8:79:5F:62:AB:68:13:B0:BD:0A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13849: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230626 (0x316d0e22) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 23:14:37 2017 Not After : Mon Aug 29 23:14:37 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:84:cd:a2:bc:b5:8f:b1:ef:01:57:65:6e:d2:20:bc: a5:a3:a1:a8:f5:c4:5c:6e:53:bb:48:d9:74:db:bc:3c: 15:22:15:33:82:7a:e6:60:99:5a:95:b4:d3:0d:58:a7: 85:20:f0:d1:3f:11:f4:23:05:3f:08:e2:70:49:2d:08: 54:e4:fd:5d:60:17:e2:9a:3f:e3:04:ac:58:92:f6:20: c2:79:d8:f4:a6:37:32:c7:b0:4c:b6:f3:18:6c:3c:88: 83:35:02:a7:c7:64:35:b1:9d:a7:10:05:d6:34:44:e7: 53:dc:ed:de:82:a8:33:65:53:c3:00:41:5d:2a:38:ec: f6:29:c8:c3:cb:77:41:71:ef:88:f0:e2:ee:ea:fe:35: 95:d9:37:ca:d4:28:34:e3:d8:38:97:e0:a7:66:26:33: cf:21:c4:0b:12:e4:9c:b8:5e:01:42:d1:43:96:8f:a7: fa:ea:8c:d2:50:f5:b3:48:6c:4d:39:30:6b:45:0d:1c: a4:0a:bd:13:71:0f:66:ef:90:c4:0c:a4:7e:40:46:a2: 69:bf:ec:f4:a3:83:fa:2f:23:95:da:1e:07:b6:d6:2c: 05:51:b8:d8:2c:09:8c:a1:35:60:cc:b3:b2:48:dc:20: b4:42:3e:94:c8:7d:33:4f:64:c4:7a:2e:76:c8:99:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:f7:a4:25:48:15:f0:34:70:bf:aa:c3:04:38:74:4b: 12:2a:32:10:74:59:da:45:8b:74:b0:44:37:a3:da:4a: bf:92:27:aa:ee:08:dc:3c:83:fc:32:8c:b1:75:ed:fd: 46:7e:ce:44:ac:de:1e:11:b5:ab:69:be:0c:f7:54:b5: 94:79:67:f4:79:bb:6a:02:41:6a:de:bc:6e:77:d6:4c: 7c:0a:ce:10:60:a6:b7:2b:44:4b:e1:47:99:92:68:a1: 50:36:fe:8f:25:6d:63:cb:20:27:7c:f3:17:9c:af:ac: d4:e2:f1:8b:f9:ae:b6:1a:7f:75:5b:de:74:ae:62:29: 2f:68:12:a6:13:71:ff:d7:88:31:cf:33:7b:92:c6:0c: cf:bf:50:98:89:d8:2f:1f:6d:5e:93:5f:e9:19:ee:1b: 49:3d:25:bd:15:5e:8d:df:2f:d7:a1:64:88:87:79:ee: cc:4f:83:eb:8d:ac:1b:0b:eb:55:82:8f:77:c8:eb:3e: 9b:18:4e:fd:a8:dd:15:27:56:ee:f0:d1:69:a0:77:eb: 8a:13:e6:0e:96:83:99:2e:64:3b:af:c4:ad:5b:01:63: 52:6d:16:8c:47:8d:42:3c:95:87:87:78:6e:0d:11:b8: 53:af:03:43:f7:7c:b5:d4:f1:6e:89:60:f7:1c:8c:3b Fingerprint (SHA-256): E7:B4:ED:DB:71:A4:38:1B:89:1E:35:77:A6:DF:B2:49:A4:51:9F:4E:DF:15:73:68:F4:18:9B:67:F6:8A:6F:5F Fingerprint (SHA1): 01:D8:AB:99:95:7A:C8:86:B3:4C:E8:79:5F:62:AB:68:13:B0:BD:0A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13850: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #13851: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230631 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13852: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #13853: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #13854: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230632 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13855: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #13856: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #13857: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13858: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 829230633 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13859: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13860: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 829230634 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13861: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13862: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #13863: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13864: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13865: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 829230635 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-Bridge-829230532.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13866: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13867: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13868: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13869: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829230636 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13870: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13871: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13872: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13873: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 829230637 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-BridgeNavy-829230533.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13874: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13875: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13876: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13877: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 829230638 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13878: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13879: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #13880: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230631 (0x316d0e27) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 23:14:58 2017 Not After : Mon Aug 29 23:14:58 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:95:ad:23:92:8c:dd:50:31:75:ac:de:de:71:c0:f2: 6b:92:3b:f5:69:c6:0a:8c:a9:17:5d:02:69:29:31:b1: f9:2f:6c:af:29:c6:a0:99:86:4d:db:96:19:55:dc:3c: 52:01:73:c3:fa:7c:ca:ff:62:48:91:55:b4:29:54:5c: a5:08:c5:d2:74:d0:e0:78:1d:e7:53:aa:2c:fb:6c:5f: 62:29:7d:5b:5c:7e:a1:32:43:68:84:2d:eb:a7:63:1f: 61:bc:95:4b:02:3e:ee:e5:fe:1f:15:34:b9:41:86:c6: 78:c6:6f:4a:d8:c9:39:31:b0:a0:09:07:ad:16:42:df: a0:12:56:ea:c1:63:78:5d:a0:2d:4e:f7:14:d3:66:64: 31:e4:ab:97:de:7b:d2:fa:2d:cc:d0:6b:49:0d:1c:5b: 14:c8:d0:0a:a3:7a:d9:a9:52:4f:8a:21:25:cf:6e:c7: 6f:91:4c:e7:07:8d:de:7f:11:fe:19:da:d1:ef:ac:9b: 08:6a:be:2d:49:25:14:f0:0c:65:76:8b:34:4c:e2:07: 5c:78:e1:a9:80:3e:fa:03:73:fb:18:de:14:01:09:31: dd:6a:2d:98:d8:89:ed:09:94:30:03:02:8b:cc:7a:2c: ed:8c:18:38:9b:4b:ce:e6:6c:f8:11:32:6b:f6:eb:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:50:58:e2:e4:1b:2e:50:f1:e4:c8:09:a2:af:74:ed: f3:1f:69:83:f5:69:e8:66:15:fd:93:c0:be:63:b0:80: 87:d3:b5:ee:c7:77:22:0c:4e:d4:a9:81:f7:31:af:40: 75:a2:80:2f:27:18:72:90:5f:99:d9:02:12:8e:8b:ba: 74:0c:d7:4d:cf:2d:77:83:c5:79:46:5b:21:1a:3b:19: 97:ee:e5:81:1d:1c:f6:94:fb:45:c7:75:1b:bf:b8:ff: f1:bd:fd:5d:0b:9c:35:ed:79:5b:9d:09:e2:01:00:87: 18:8f:75:07:19:95:b1:03:0e:c6:23:98:4f:9d:5b:5d: db:67:cf:c2:58:9a:b2:83:1f:88:46:d4:e2:84:cc:6b: 37:50:4d:17:67:3e:1a:c5:5c:83:55:91:9e:1c:1c:4b: 9a:6d:54:68:ca:29:88:ef:12:b8:8f:d1:fd:5e:ab:3f: ae:63:cd:87:c5:08:88:77:94:65:82:f0:40:be:c1:2f: 16:78:27:91:36:f8:11:ba:f5:ec:b5:43:e5:8c:65:71: ac:a6:f4:b2:de:be:de:1b:7a:5a:da:f3:3d:7a:55:5f: d5:38:c5:d9:36:4d:fc:d5:bd:cf:8e:52:37:1e:fb:b1: 12:d2:1c:6c:68:3c:d6:2d:26:e6:ee:98:02:7d:5b:20 Fingerprint (SHA-256): EA:F9:E3:F0:FF:72:15:1D:57:9E:5D:D9:91:BA:25:88:6C:A2:08:07:45:80:82:56:25:11:52:14:84:78:E1:5A Fingerprint (SHA1): 59:5A:57:4D:DB:C7:E8:DD:9C:E6:3A:93:D9:92:EB:F3:E0:C8:43:76 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13881: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230632 (0x316d0e28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 23:15:06 2017 Not After : Mon Aug 29 23:15:06 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:a0:0d:ff:ab:4e:d4:80:01:62:13:ff:cb:ff:84:1a: 12:3e:79:a4:5b:b6:1d:d5:2e:31:52:a5:45:86:51:f1: 81:a3:6b:3f:57:49:85:89:a4:dc:7f:4f:a2:88:09:8c: 33:ed:db:ad:05:a2:16:9e:f0:eb:c5:71:a8:59:94:6b: f9:9f:93:45:4a:77:4c:96:67:53:02:78:a9:82:ce:05: 49:e8:29:c3:53:9c:c6:3e:15:cd:30:08:2b:1a:a5:c7: 24:7e:c4:c1:7a:20:7c:e3:4e:2a:b0:8d:2d:3f:ea:d7: 9e:de:16:52:88:59:17:97:e3:d6:af:99:aa:3b:0e:95: f0:17:9c:e0:ec:9e:9c:07:41:6a:d0:32:47:2b:da:9a: 10:1f:d2:aa:3f:7f:f0:51:fc:49:66:9e:50:d9:b5:79: 02:db:83:d5:2a:89:43:0b:b0:b8:71:ed:c1:4d:32:d7: a1:a6:1d:11:91:99:dd:c2:e4:5d:cc:89:34:e9:b5:55: bb:6f:56:5e:04:1c:d6:73:74:f8:3a:d3:5c:4c:2e:78: 26:c0:06:e8:85:2d:20:5e:6b:e1:76:7f:55:f4:22:b1: 48:41:7e:8c:57:bf:6b:fb:ed:82:4d:84:5d:f0:0c:72: 2d:d5:00:54:ce:dd:38:a9:e5:4d:b2:7c:b9:f5:df:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:04:74:57:f0:87:b7:bd:9f:5d:2a:10:fd:50:44:52: 16:e9:d9:f5:ab:c9:e1:93:00:ed:2d:62:5e:1d:35:2b: 1d:ff:22:f7:aa:3d:08:31:c4:eb:5f:bf:db:81:8e:9a: c9:3a:7f:36:8a:85:1a:04:e5:ea:07:d6:bb:0e:18:d0: f7:1d:ef:6e:5f:19:df:3f:f1:1b:98:6b:92:97:53:bc: cc:4a:93:b0:7a:34:30:c9:f5:49:01:86:b9:43:35:cc: bc:fb:8a:09:f5:63:21:4a:e3:3e:ba:17:c5:7d:08:12: be:ab:ac:c6:47:37:bf:2a:4d:45:a0:e2:8e:07:6b:cc: 94:bd:4e:a0:3a:ea:49:f5:5d:de:2d:fe:70:50:99:56: f8:61:fe:77:79:d5:fb:3c:54:de:6f:fd:17:21:03:a9: e1:02:89:74:85:51:30:28:24:ef:5f:23:bc:da:c1:85: 4e:f6:32:5e:e6:c7:48:95:61:f8:ba:3d:ee:61:a1:8e: 35:a8:16:f6:f1:fa:d4:31:52:5d:32:96:0d:8a:3b:e0: da:b0:64:ad:1d:b2:04:82:1c:18:8e:0a:10:f9:9b:06: a0:d4:59:01:f7:c3:cf:0c:a9:dc:39:0b:25:75:fe:9f: 21:41:63:94:d3:3b:5d:45:9e:a6:58:3d:e8:a6:f0:1c Fingerprint (SHA-256): 4C:46:79:31:D4:9C:7D:1D:33:EA:A1:12:30:A2:26:09:1A:E9:9F:54:E1:8B:D8:C4:AD:E9:77:5E:2D:09:95:93 Fingerprint (SHA1): 99:DE:BA:86:3E:E0:29:23:65:75:84:20:3D:DF:8C:ED:F5:17:6F:5C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13882: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230632 (0x316d0e28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 23:15:06 2017 Not After : Mon Aug 29 23:15:06 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:a0:0d:ff:ab:4e:d4:80:01:62:13:ff:cb:ff:84:1a: 12:3e:79:a4:5b:b6:1d:d5:2e:31:52:a5:45:86:51:f1: 81:a3:6b:3f:57:49:85:89:a4:dc:7f:4f:a2:88:09:8c: 33:ed:db:ad:05:a2:16:9e:f0:eb:c5:71:a8:59:94:6b: f9:9f:93:45:4a:77:4c:96:67:53:02:78:a9:82:ce:05: 49:e8:29:c3:53:9c:c6:3e:15:cd:30:08:2b:1a:a5:c7: 24:7e:c4:c1:7a:20:7c:e3:4e:2a:b0:8d:2d:3f:ea:d7: 9e:de:16:52:88:59:17:97:e3:d6:af:99:aa:3b:0e:95: f0:17:9c:e0:ec:9e:9c:07:41:6a:d0:32:47:2b:da:9a: 10:1f:d2:aa:3f:7f:f0:51:fc:49:66:9e:50:d9:b5:79: 02:db:83:d5:2a:89:43:0b:b0:b8:71:ed:c1:4d:32:d7: a1:a6:1d:11:91:99:dd:c2:e4:5d:cc:89:34:e9:b5:55: bb:6f:56:5e:04:1c:d6:73:74:f8:3a:d3:5c:4c:2e:78: 26:c0:06:e8:85:2d:20:5e:6b:e1:76:7f:55:f4:22:b1: 48:41:7e:8c:57:bf:6b:fb:ed:82:4d:84:5d:f0:0c:72: 2d:d5:00:54:ce:dd:38:a9:e5:4d:b2:7c:b9:f5:df:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:04:74:57:f0:87:b7:bd:9f:5d:2a:10:fd:50:44:52: 16:e9:d9:f5:ab:c9:e1:93:00:ed:2d:62:5e:1d:35:2b: 1d:ff:22:f7:aa:3d:08:31:c4:eb:5f:bf:db:81:8e:9a: c9:3a:7f:36:8a:85:1a:04:e5:ea:07:d6:bb:0e:18:d0: f7:1d:ef:6e:5f:19:df:3f:f1:1b:98:6b:92:97:53:bc: cc:4a:93:b0:7a:34:30:c9:f5:49:01:86:b9:43:35:cc: bc:fb:8a:09:f5:63:21:4a:e3:3e:ba:17:c5:7d:08:12: be:ab:ac:c6:47:37:bf:2a:4d:45:a0:e2:8e:07:6b:cc: 94:bd:4e:a0:3a:ea:49:f5:5d:de:2d:fe:70:50:99:56: f8:61:fe:77:79:d5:fb:3c:54:de:6f:fd:17:21:03:a9: e1:02:89:74:85:51:30:28:24:ef:5f:23:bc:da:c1:85: 4e:f6:32:5e:e6:c7:48:95:61:f8:ba:3d:ee:61:a1:8e: 35:a8:16:f6:f1:fa:d4:31:52:5d:32:96:0d:8a:3b:e0: da:b0:64:ad:1d:b2:04:82:1c:18:8e:0a:10:f9:9b:06: a0:d4:59:01:f7:c3:cf:0c:a9:dc:39:0b:25:75:fe:9f: 21:41:63:94:d3:3b:5d:45:9e:a6:58:3d:e8:a6:f0:1c Fingerprint (SHA-256): 4C:46:79:31:D4:9C:7D:1D:33:EA:A1:12:30:A2:26:09:1A:E9:9F:54:E1:8B:D8:C4:AD:E9:77:5E:2D:09:95:93 Fingerprint (SHA1): 99:DE:BA:86:3E:E0:29:23:65:75:84:20:3D:DF:8C:ED:F5:17:6F:5C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13883: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #13884: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230631 (0x316d0e27) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 23:14:58 2017 Not After : Mon Aug 29 23:14:58 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:95:ad:23:92:8c:dd:50:31:75:ac:de:de:71:c0:f2: 6b:92:3b:f5:69:c6:0a:8c:a9:17:5d:02:69:29:31:b1: f9:2f:6c:af:29:c6:a0:99:86:4d:db:96:19:55:dc:3c: 52:01:73:c3:fa:7c:ca:ff:62:48:91:55:b4:29:54:5c: a5:08:c5:d2:74:d0:e0:78:1d:e7:53:aa:2c:fb:6c:5f: 62:29:7d:5b:5c:7e:a1:32:43:68:84:2d:eb:a7:63:1f: 61:bc:95:4b:02:3e:ee:e5:fe:1f:15:34:b9:41:86:c6: 78:c6:6f:4a:d8:c9:39:31:b0:a0:09:07:ad:16:42:df: a0:12:56:ea:c1:63:78:5d:a0:2d:4e:f7:14:d3:66:64: 31:e4:ab:97:de:7b:d2:fa:2d:cc:d0:6b:49:0d:1c:5b: 14:c8:d0:0a:a3:7a:d9:a9:52:4f:8a:21:25:cf:6e:c7: 6f:91:4c:e7:07:8d:de:7f:11:fe:19:da:d1:ef:ac:9b: 08:6a:be:2d:49:25:14:f0:0c:65:76:8b:34:4c:e2:07: 5c:78:e1:a9:80:3e:fa:03:73:fb:18:de:14:01:09:31: dd:6a:2d:98:d8:89:ed:09:94:30:03:02:8b:cc:7a:2c: ed:8c:18:38:9b:4b:ce:e6:6c:f8:11:32:6b:f6:eb:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:50:58:e2:e4:1b:2e:50:f1:e4:c8:09:a2:af:74:ed: f3:1f:69:83:f5:69:e8:66:15:fd:93:c0:be:63:b0:80: 87:d3:b5:ee:c7:77:22:0c:4e:d4:a9:81:f7:31:af:40: 75:a2:80:2f:27:18:72:90:5f:99:d9:02:12:8e:8b:ba: 74:0c:d7:4d:cf:2d:77:83:c5:79:46:5b:21:1a:3b:19: 97:ee:e5:81:1d:1c:f6:94:fb:45:c7:75:1b:bf:b8:ff: f1:bd:fd:5d:0b:9c:35:ed:79:5b:9d:09:e2:01:00:87: 18:8f:75:07:19:95:b1:03:0e:c6:23:98:4f:9d:5b:5d: db:67:cf:c2:58:9a:b2:83:1f:88:46:d4:e2:84:cc:6b: 37:50:4d:17:67:3e:1a:c5:5c:83:55:91:9e:1c:1c:4b: 9a:6d:54:68:ca:29:88:ef:12:b8:8f:d1:fd:5e:ab:3f: ae:63:cd:87:c5:08:88:77:94:65:82:f0:40:be:c1:2f: 16:78:27:91:36:f8:11:ba:f5:ec:b5:43:e5:8c:65:71: ac:a6:f4:b2:de:be:de:1b:7a:5a:da:f3:3d:7a:55:5f: d5:38:c5:d9:36:4d:fc:d5:bd:cf:8e:52:37:1e:fb:b1: 12:d2:1c:6c:68:3c:d6:2d:26:e6:ee:98:02:7d:5b:20 Fingerprint (SHA-256): EA:F9:E3:F0:FF:72:15:1D:57:9E:5D:D9:91:BA:25:88:6C:A2:08:07:45:80:82:56:25:11:52:14:84:78:E1:5A Fingerprint (SHA1): 59:5A:57:4D:DB:C7:E8:DD:9C:E6:3A:93:D9:92:EB:F3:E0:C8:43:76 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13885: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230632 (0x316d0e28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 23:15:06 2017 Not After : Mon Aug 29 23:15:06 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:a0:0d:ff:ab:4e:d4:80:01:62:13:ff:cb:ff:84:1a: 12:3e:79:a4:5b:b6:1d:d5:2e:31:52:a5:45:86:51:f1: 81:a3:6b:3f:57:49:85:89:a4:dc:7f:4f:a2:88:09:8c: 33:ed:db:ad:05:a2:16:9e:f0:eb:c5:71:a8:59:94:6b: f9:9f:93:45:4a:77:4c:96:67:53:02:78:a9:82:ce:05: 49:e8:29:c3:53:9c:c6:3e:15:cd:30:08:2b:1a:a5:c7: 24:7e:c4:c1:7a:20:7c:e3:4e:2a:b0:8d:2d:3f:ea:d7: 9e:de:16:52:88:59:17:97:e3:d6:af:99:aa:3b:0e:95: f0:17:9c:e0:ec:9e:9c:07:41:6a:d0:32:47:2b:da:9a: 10:1f:d2:aa:3f:7f:f0:51:fc:49:66:9e:50:d9:b5:79: 02:db:83:d5:2a:89:43:0b:b0:b8:71:ed:c1:4d:32:d7: a1:a6:1d:11:91:99:dd:c2:e4:5d:cc:89:34:e9:b5:55: bb:6f:56:5e:04:1c:d6:73:74:f8:3a:d3:5c:4c:2e:78: 26:c0:06:e8:85:2d:20:5e:6b:e1:76:7f:55:f4:22:b1: 48:41:7e:8c:57:bf:6b:fb:ed:82:4d:84:5d:f0:0c:72: 2d:d5:00:54:ce:dd:38:a9:e5:4d:b2:7c:b9:f5:df:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:04:74:57:f0:87:b7:bd:9f:5d:2a:10:fd:50:44:52: 16:e9:d9:f5:ab:c9:e1:93:00:ed:2d:62:5e:1d:35:2b: 1d:ff:22:f7:aa:3d:08:31:c4:eb:5f:bf:db:81:8e:9a: c9:3a:7f:36:8a:85:1a:04:e5:ea:07:d6:bb:0e:18:d0: f7:1d:ef:6e:5f:19:df:3f:f1:1b:98:6b:92:97:53:bc: cc:4a:93:b0:7a:34:30:c9:f5:49:01:86:b9:43:35:cc: bc:fb:8a:09:f5:63:21:4a:e3:3e:ba:17:c5:7d:08:12: be:ab:ac:c6:47:37:bf:2a:4d:45:a0:e2:8e:07:6b:cc: 94:bd:4e:a0:3a:ea:49:f5:5d:de:2d:fe:70:50:99:56: f8:61:fe:77:79:d5:fb:3c:54:de:6f:fd:17:21:03:a9: e1:02:89:74:85:51:30:28:24:ef:5f:23:bc:da:c1:85: 4e:f6:32:5e:e6:c7:48:95:61:f8:ba:3d:ee:61:a1:8e: 35:a8:16:f6:f1:fa:d4:31:52:5d:32:96:0d:8a:3b:e0: da:b0:64:ad:1d:b2:04:82:1c:18:8e:0a:10:f9:9b:06: a0:d4:59:01:f7:c3:cf:0c:a9:dc:39:0b:25:75:fe:9f: 21:41:63:94:d3:3b:5d:45:9e:a6:58:3d:e8:a6:f0:1c Fingerprint (SHA-256): 4C:46:79:31:D4:9C:7D:1D:33:EA:A1:12:30:A2:26:09:1A:E9:9F:54:E1:8B:D8:C4:AD:E9:77:5E:2D:09:95:93 Fingerprint (SHA1): 99:DE:BA:86:3E:E0:29:23:65:75:84:20:3D:DF:8C:ED:F5:17:6F:5C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13886: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230632 (0x316d0e28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 23:15:06 2017 Not After : Mon Aug 29 23:15:06 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:a0:0d:ff:ab:4e:d4:80:01:62:13:ff:cb:ff:84:1a: 12:3e:79:a4:5b:b6:1d:d5:2e:31:52:a5:45:86:51:f1: 81:a3:6b:3f:57:49:85:89:a4:dc:7f:4f:a2:88:09:8c: 33:ed:db:ad:05:a2:16:9e:f0:eb:c5:71:a8:59:94:6b: f9:9f:93:45:4a:77:4c:96:67:53:02:78:a9:82:ce:05: 49:e8:29:c3:53:9c:c6:3e:15:cd:30:08:2b:1a:a5:c7: 24:7e:c4:c1:7a:20:7c:e3:4e:2a:b0:8d:2d:3f:ea:d7: 9e:de:16:52:88:59:17:97:e3:d6:af:99:aa:3b:0e:95: f0:17:9c:e0:ec:9e:9c:07:41:6a:d0:32:47:2b:da:9a: 10:1f:d2:aa:3f:7f:f0:51:fc:49:66:9e:50:d9:b5:79: 02:db:83:d5:2a:89:43:0b:b0:b8:71:ed:c1:4d:32:d7: a1:a6:1d:11:91:99:dd:c2:e4:5d:cc:89:34:e9:b5:55: bb:6f:56:5e:04:1c:d6:73:74:f8:3a:d3:5c:4c:2e:78: 26:c0:06:e8:85:2d:20:5e:6b:e1:76:7f:55:f4:22:b1: 48:41:7e:8c:57:bf:6b:fb:ed:82:4d:84:5d:f0:0c:72: 2d:d5:00:54:ce:dd:38:a9:e5:4d:b2:7c:b9:f5:df:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:04:74:57:f0:87:b7:bd:9f:5d:2a:10:fd:50:44:52: 16:e9:d9:f5:ab:c9:e1:93:00:ed:2d:62:5e:1d:35:2b: 1d:ff:22:f7:aa:3d:08:31:c4:eb:5f:bf:db:81:8e:9a: c9:3a:7f:36:8a:85:1a:04:e5:ea:07:d6:bb:0e:18:d0: f7:1d:ef:6e:5f:19:df:3f:f1:1b:98:6b:92:97:53:bc: cc:4a:93:b0:7a:34:30:c9:f5:49:01:86:b9:43:35:cc: bc:fb:8a:09:f5:63:21:4a:e3:3e:ba:17:c5:7d:08:12: be:ab:ac:c6:47:37:bf:2a:4d:45:a0:e2:8e:07:6b:cc: 94:bd:4e:a0:3a:ea:49:f5:5d:de:2d:fe:70:50:99:56: f8:61:fe:77:79:d5:fb:3c:54:de:6f:fd:17:21:03:a9: e1:02:89:74:85:51:30:28:24:ef:5f:23:bc:da:c1:85: 4e:f6:32:5e:e6:c7:48:95:61:f8:ba:3d:ee:61:a1:8e: 35:a8:16:f6:f1:fa:d4:31:52:5d:32:96:0d:8a:3b:e0: da:b0:64:ad:1d:b2:04:82:1c:18:8e:0a:10:f9:9b:06: a0:d4:59:01:f7:c3:cf:0c:a9:dc:39:0b:25:75:fe:9f: 21:41:63:94:d3:3b:5d:45:9e:a6:58:3d:e8:a6:f0:1c Fingerprint (SHA-256): 4C:46:79:31:D4:9C:7D:1D:33:EA:A1:12:30:A2:26:09:1A:E9:9F:54:E1:8B:D8:C4:AD:E9:77:5E:2D:09:95:93 Fingerprint (SHA1): 99:DE:BA:86:3E:E0:29:23:65:75:84:20:3D:DF:8C:ED:F5:17:6F:5C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13887: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #13888: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230639 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13889: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #13890: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #13891: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230640 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13892: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #13893: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #13894: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13895: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 829230641 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13896: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13897: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #13898: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13899: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 829230642 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13900: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13901: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #13902: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13903: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 829230643 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #13904: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13905: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 829230644 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #13906: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13907: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #13908: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13909: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13910: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 829230645 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13911: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13912: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13913: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13914: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 829230646 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13915: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13916: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13917: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13918: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829230647 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13919: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13920: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13921: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13922: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 829230648 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13923: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13924: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13925: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230639 (0x316d0e2f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 23:15:41 2017 Not After : Mon Aug 29 23:15:41 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:e6:7a:38:c5:db:64:25:a3:ec:58:84:82:ea:3d:4c: a6:ee:d5:6d:2c:80:0e:86:74:5c:b7:9f:8a:72:c8:66: b9:b6:98:80:79:60:27:b6:97:9d:af:9d:0c:45:4e:e8: d8:66:66:6a:5f:3d:65:53:51:81:f9:e8:b0:a0:1c:fd: ae:ce:ca:8e:7a:8a:e1:be:d3:38:89:a8:69:29:19:37: 01:e2:d3:fd:44:7e:41:de:0e:0e:83:e2:ad:3b:e4:e1: 42:8c:3e:be:98:ca:a9:82:39:cc:0d:d4:6e:3a:60:a2: 4c:28:47:13:53:e5:d1:99:d5:27:0c:24:0d:fc:2f:80: 69:01:23:bc:fc:ad:a4:83:f7:9d:09:a6:cd:d6:79:30: c5:69:02:31:91:8c:66:c5:e0:14:bb:7f:34:5f:4c:12: 48:d7:61:0c:be:f4:4a:87:46:2f:b8:e0:ba:60:5f:49: 92:c7:08:d3:b2:bb:8c:8d:3e:62:da:09:ab:81:ac:a5: 40:a7:96:0c:44:ae:eb:e9:c9:24:53:71:a6:89:ae:1b: 07:6b:57:46:27:45:a0:f1:5e:21:58:a1:73:5a:a0:bf: 44:d0:66:23:4c:5a:9d:2e:d8:10:60:62:88:8f:33:64: 71:2d:a2:8c:55:79:d3:66:96:02:98:fd:cf:f6:1f:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:86:4f:f0:e2:30:3e:35:f7:f4:39:0e:16:93:e9:50: 83:28:5d:35:87:52:0f:a2:28:94:b4:c2:21:a1:53:0a: 18:97:19:9f:8d:7b:b7:d8:8a:77:df:41:2a:af:0f:f8: fd:30:4b:d1:cf:72:78:c8:51:5a:2f:e0:ba:83:07:90: 3e:6b:c0:7e:28:28:10:bd:f6:40:f1:bf:7c:5f:47:b0: 91:20:6e:c2:9b:6f:2c:c7:60:29:67:33:fa:58:2e:c1: ea:c3:d3:0e:c2:34:de:c8:b9:1d:fc:f7:6a:54:74:65: 1f:b9:9f:8d:5e:ae:e4:dc:c9:92:50:39:0c:89:d8:10: cf:09:c9:79:68:08:e1:58:7b:a1:e5:2c:c5:28:09:9c: 09:c8:5b:09:eb:a5:45:17:19:84:d8:6b:82:f8:59:1e: 89:21:83:b1:c9:05:61:77:bb:c9:ac:f1:c7:11:b1:95: b6:b6:f6:df:88:86:f9:96:3f:24:dd:3d:41:de:a0:a7: 38:02:7e:d4:2b:68:3f:e7:65:50:7c:68:14:d8:1d:49: 1d:60:41:f2:d3:e2:90:17:c3:37:a4:a6:66:5f:18:1f: 21:30:62:69:44:f1:ed:4a:c8:1f:44:f9:07:54:ef:56: 67:61:95:17:6e:a4:9c:4a:52:8d:05:68:06:87:16:5e Fingerprint (SHA-256): E2:F2:58:4A:DE:E8:20:80:3C:8C:C3:A8:A4:D2:0C:30:01:5A:14:A2:6B:D8:4E:21:8C:A2:13:50:7E:8A:E2:A2 Fingerprint (SHA1): 80:19:E7:04:BE:35:0E:1E:3D:61:FC:5F:F5:10:06:11:07:08:3C:CE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #13926: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13927: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13928: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13929: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13930: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13931: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13932: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13933: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13934: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230640 (0x316d0e30) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 23:15:46 2017 Not After : Mon Aug 29 23:15:46 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:73:0b:6a:22:f3:fc:25:3a:14:52:de:b6:54:9c:34: 29:53:7b:71:2a:ea:5b:ed:ca:01:12:08:cb:47:8d:7f: 9f:3e:4d:82:16:4e:c6:cf:5f:5d:96:92:4c:fe:5a:ad: f0:6b:b4:7f:a5:69:1c:e9:4b:9e:90:cf:87:be:1f:15: 1d:f1:de:71:5d:69:1e:47:52:ca:cb:1f:1f:20:d8:c9: 93:0c:12:23:d1:1e:d8:de:83:6b:8a:7c:e3:98:f5:6c: f5:34:f1:8a:d3:dd:2f:49:b8:97:bf:bb:a6:3b:40:b8: 05:95:27:cd:1c:49:b4:f4:29:5b:8b:43:94:f4:d6:a9: 6c:99:a4:1f:1a:07:05:e9:96:c4:71:98:bd:b8:3a:65: c9:0b:97:f3:7c:8f:2f:db:7c:c2:2e:ac:99:13:9f:30: c1:80:31:3b:a1:a5:17:78:fe:0f:58:3b:5f:fe:82:13: b2:70:58:4d:fa:aa:df:7e:34:aa:82:cd:44:ca:59:65: 64:ae:19:35:99:26:79:35:f9:42:6f:27:77:5d:b1:9e: 4c:d1:02:01:ef:37:99:a8:78:6f:28:1e:ad:88:42:62: 43:f6:b0:2f:d5:2a:8f:d9:4a:a9:89:a2:3d:0b:3d:bc: 30:a5:d4:8b:1a:46:79:c5:61:01:50:40:45:09:c7:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: af:46:35:ee:14:16:e5:45:53:8a:cc:56:5a:fe:53:5d: b0:0b:5a:7c:ef:ab:df:a4:59:2a:d5:f9:43:1d:6e:88: 80:68:ed:48:35:2f:24:87:1d:9c:22:e5:de:b1:82:5f: b0:5b:d6:1b:4f:fc:8c:0c:85:88:03:6d:90:68:51:28: 99:4d:30:29:48:17:1a:4c:c2:84:c8:29:34:3d:72:10: a8:d8:67:b3:72:95:b4:2d:96:f2:65:3c:83:03:79:3f: 26:51:68:be:47:ca:87:c0:c8:d4:9f:63:05:e1:ab:aa: b8:b1:b7:94:4e:ce:0e:44:e5:fc:af:5c:1d:d1:17:d7: fc:06:b3:52:f0:7a:85:3e:d1:52:98:80:8c:08:04:61: 80:60:a9:88:49:be:e7:74:74:b4:64:e9:94:2b:22:14: 43:a2:8a:7b:87:d7:cb:da:82:2a:7f:f2:17:2c:f1:71: 2e:25:68:7b:44:7a:f8:9c:89:bd:15:fd:34:1b:84:46: 09:5a:5d:6e:fe:ab:5a:21:2b:f5:dd:dc:ee:ff:f8:7e: f7:19:17:db:81:da:5a:2c:20:5b:40:8e:84:19:89:1e: 2b:0c:34:2e:f6:6b:5a:1a:1b:81:03:6b:13:a1:34:c0: 97:4b:0f:08:07:6c:91:77:c8:53:b1:79:dc:be:cc:e9 Fingerprint (SHA-256): EA:5F:58:B9:B5:EC:6D:45:A9:A4:2E:32:75:32:0C:8D:96:3A:D6:E2:E7:28:6B:EB:C4:4D:73:88:09:E7:75:6B Fingerprint (SHA1): 59:AB:30:B0:AD:83:4A:87:96:88:8F:52:3A:2D:EF:99:F0:8A:0C:75 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #13935: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13936: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13937: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13938: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13939: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13940: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13941: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #13942: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #13943: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #13944: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #13945: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #13946: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #13947: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #13948: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #13949: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #13950: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #13951: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #13952: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13953: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230649 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13954: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13955: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13956: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13957: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829230650 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13958: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13959: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13960: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13961: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829230651 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13962: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13963: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13964: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13965: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 829230652 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13966: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13967: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13968: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13969: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 829230653 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13970: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13971: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #13972: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13973: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 829230654 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13974: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13975: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #13976: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13977: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 829230655 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13978: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13979: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #13980: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13981: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 829230656 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13982: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13983: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #13984: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13985: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 829230657 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13986: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13987: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13988: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230649 (0x316d0e39) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:16:42 2017 Not After : Mon Aug 29 23:16:42 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 0f:4b:49:69:a3:ac:47:a8:44:62:2d:bb:b1:06:eb:46: ea:27:c7:a5:7f:8a:d3:09:db:7b:1b:c9:85:7a:43:f7: 23:ac:dd:0e:c9:7f:6b:0c:b8:71:b4:68:7f:78:3e:7d: 68:f7:71:44:cc:de:f4:43:45:44:af:7a:2d:46:45:82: cc:5d:b3:ef:f9:69:c9:14:d9:13:91:9f:9a:24:53:e6: e0:e2:9b:4c:a8:18:69:14:96:2f:19:61:5f:ed:88:40: 63:21:8f:d0:08:66:3a:bc:61:b6:16:a4:67:e4:af:c0: 1a:a5:64:bf:c2:dc:71:7f:ab:4d:1c:5b:ef:84:65:06: 65:83:67:a8:a2:0d:68:0f:7d:fb:4c:7e:fd:5a:c1:af: 96:d7:f1:53:44:69:8f:32:77:65:fd:2a:20:90:22:84: 54:99:95:df:28:3f:e9:bb:b4:49:d4:63:8e:b3:81:98: 43:5b:cf:dd:91:a3:0a:31:d6:30:7f:f5:15:fa:15:8d: 59:9c:cd:0e:be:de:2b:d3:ad:cb:bd:0e:17:f3:0d:81: af:2f:ca:89:49:9f:7f:5c:1c:55:0a:d0:65:04:fc:0d: c0:78:e9:e4:76:aa:db:0a:9a:eb:a6:44:70:3d:b2:de: 10:1f:31:d7:82:10:ab:22:f1:09:10:e7:ec:8a:03:20 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:19:85:cc:0f:b5:4e:a0:ab:9f:6d:71:db: 3e:6f:eb:73:dd:82:d5:29:3c:17:43:83:ad:95:c4:0b: 02:1c:55:d1:94:1c:1b:8b:29:34:cd:5d:ab:61:29:c3: 46:a7:f1:15:b9:f8:7f:33:3d:a3:9f:29:1e:b5 Fingerprint (SHA-256): 76:39:81:4D:25:53:11:6D:DA:E0:3C:EF:DE:A4:6A:55:8B:8F:44:EF:89:8A:DF:52:05:2F:9A:F4:F9:77:12:47 Fingerprint (SHA1): DC:CA:5E:60:25:56:A8:15:3E:BD:5E:BF:28:9C:C2:94:77:AD:9B:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13989: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230649 (0x316d0e39) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:16:42 2017 Not After : Mon Aug 29 23:16:42 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 0f:4b:49:69:a3:ac:47:a8:44:62:2d:bb:b1:06:eb:46: ea:27:c7:a5:7f:8a:d3:09:db:7b:1b:c9:85:7a:43:f7: 23:ac:dd:0e:c9:7f:6b:0c:b8:71:b4:68:7f:78:3e:7d: 68:f7:71:44:cc:de:f4:43:45:44:af:7a:2d:46:45:82: cc:5d:b3:ef:f9:69:c9:14:d9:13:91:9f:9a:24:53:e6: e0:e2:9b:4c:a8:18:69:14:96:2f:19:61:5f:ed:88:40: 63:21:8f:d0:08:66:3a:bc:61:b6:16:a4:67:e4:af:c0: 1a:a5:64:bf:c2:dc:71:7f:ab:4d:1c:5b:ef:84:65:06: 65:83:67:a8:a2:0d:68:0f:7d:fb:4c:7e:fd:5a:c1:af: 96:d7:f1:53:44:69:8f:32:77:65:fd:2a:20:90:22:84: 54:99:95:df:28:3f:e9:bb:b4:49:d4:63:8e:b3:81:98: 43:5b:cf:dd:91:a3:0a:31:d6:30:7f:f5:15:fa:15:8d: 59:9c:cd:0e:be:de:2b:d3:ad:cb:bd:0e:17:f3:0d:81: af:2f:ca:89:49:9f:7f:5c:1c:55:0a:d0:65:04:fc:0d: c0:78:e9:e4:76:aa:db:0a:9a:eb:a6:44:70:3d:b2:de: 10:1f:31:d7:82:10:ab:22:f1:09:10:e7:ec:8a:03:20 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:19:85:cc:0f:b5:4e:a0:ab:9f:6d:71:db: 3e:6f:eb:73:dd:82:d5:29:3c:17:43:83:ad:95:c4:0b: 02:1c:55:d1:94:1c:1b:8b:29:34:cd:5d:ab:61:29:c3: 46:a7:f1:15:b9:f8:7f:33:3d:a3:9f:29:1e:b5 Fingerprint (SHA-256): 76:39:81:4D:25:53:11:6D:DA:E0:3C:EF:DE:A4:6A:55:8B:8F:44:EF:89:8A:DF:52:05:2F:9A:F4:F9:77:12:47 Fingerprint (SHA1): DC:CA:5E:60:25:56:A8:15:3E:BD:5E:BF:28:9C:C2:94:77:AD:9B:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13990: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230649 (0x316d0e39) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:16:42 2017 Not After : Mon Aug 29 23:16:42 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 0f:4b:49:69:a3:ac:47:a8:44:62:2d:bb:b1:06:eb:46: ea:27:c7:a5:7f:8a:d3:09:db:7b:1b:c9:85:7a:43:f7: 23:ac:dd:0e:c9:7f:6b:0c:b8:71:b4:68:7f:78:3e:7d: 68:f7:71:44:cc:de:f4:43:45:44:af:7a:2d:46:45:82: cc:5d:b3:ef:f9:69:c9:14:d9:13:91:9f:9a:24:53:e6: e0:e2:9b:4c:a8:18:69:14:96:2f:19:61:5f:ed:88:40: 63:21:8f:d0:08:66:3a:bc:61:b6:16:a4:67:e4:af:c0: 1a:a5:64:bf:c2:dc:71:7f:ab:4d:1c:5b:ef:84:65:06: 65:83:67:a8:a2:0d:68:0f:7d:fb:4c:7e:fd:5a:c1:af: 96:d7:f1:53:44:69:8f:32:77:65:fd:2a:20:90:22:84: 54:99:95:df:28:3f:e9:bb:b4:49:d4:63:8e:b3:81:98: 43:5b:cf:dd:91:a3:0a:31:d6:30:7f:f5:15:fa:15:8d: 59:9c:cd:0e:be:de:2b:d3:ad:cb:bd:0e:17:f3:0d:81: af:2f:ca:89:49:9f:7f:5c:1c:55:0a:d0:65:04:fc:0d: c0:78:e9:e4:76:aa:db:0a:9a:eb:a6:44:70:3d:b2:de: 10:1f:31:d7:82:10:ab:22:f1:09:10:e7:ec:8a:03:20 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:19:85:cc:0f:b5:4e:a0:ab:9f:6d:71:db: 3e:6f:eb:73:dd:82:d5:29:3c:17:43:83:ad:95:c4:0b: 02:1c:55:d1:94:1c:1b:8b:29:34:cd:5d:ab:61:29:c3: 46:a7:f1:15:b9:f8:7f:33:3d:a3:9f:29:1e:b5 Fingerprint (SHA-256): 76:39:81:4D:25:53:11:6D:DA:E0:3C:EF:DE:A4:6A:55:8B:8F:44:EF:89:8A:DF:52:05:2F:9A:F4:F9:77:12:47 Fingerprint (SHA1): DC:CA:5E:60:25:56:A8:15:3E:BD:5E:BF:28:9C:C2:94:77:AD:9B:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #13991: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230649 (0x316d0e39) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:16:42 2017 Not After : Mon Aug 29 23:16:42 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 0f:4b:49:69:a3:ac:47:a8:44:62:2d:bb:b1:06:eb:46: ea:27:c7:a5:7f:8a:d3:09:db:7b:1b:c9:85:7a:43:f7: 23:ac:dd:0e:c9:7f:6b:0c:b8:71:b4:68:7f:78:3e:7d: 68:f7:71:44:cc:de:f4:43:45:44:af:7a:2d:46:45:82: cc:5d:b3:ef:f9:69:c9:14:d9:13:91:9f:9a:24:53:e6: e0:e2:9b:4c:a8:18:69:14:96:2f:19:61:5f:ed:88:40: 63:21:8f:d0:08:66:3a:bc:61:b6:16:a4:67:e4:af:c0: 1a:a5:64:bf:c2:dc:71:7f:ab:4d:1c:5b:ef:84:65:06: 65:83:67:a8:a2:0d:68:0f:7d:fb:4c:7e:fd:5a:c1:af: 96:d7:f1:53:44:69:8f:32:77:65:fd:2a:20:90:22:84: 54:99:95:df:28:3f:e9:bb:b4:49:d4:63:8e:b3:81:98: 43:5b:cf:dd:91:a3:0a:31:d6:30:7f:f5:15:fa:15:8d: 59:9c:cd:0e:be:de:2b:d3:ad:cb:bd:0e:17:f3:0d:81: af:2f:ca:89:49:9f:7f:5c:1c:55:0a:d0:65:04:fc:0d: c0:78:e9:e4:76:aa:db:0a:9a:eb:a6:44:70:3d:b2:de: 10:1f:31:d7:82:10:ab:22:f1:09:10:e7:ec:8a:03:20 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:19:85:cc:0f:b5:4e:a0:ab:9f:6d:71:db: 3e:6f:eb:73:dd:82:d5:29:3c:17:43:83:ad:95:c4:0b: 02:1c:55:d1:94:1c:1b:8b:29:34:cd:5d:ab:61:29:c3: 46:a7:f1:15:b9:f8:7f:33:3d:a3:9f:29:1e:b5 Fingerprint (SHA-256): 76:39:81:4D:25:53:11:6D:DA:E0:3C:EF:DE:A4:6A:55:8B:8F:44:EF:89:8A:DF:52:05:2F:9A:F4:F9:77:12:47 Fingerprint (SHA1): DC:CA:5E:60:25:56:A8:15:3E:BD:5E:BF:28:9C:C2:94:77:AD:9B:4F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #13992: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13993: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13994: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13995: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #13996: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13997: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13998: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13999: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14000: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14001: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14002: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14003: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #14004: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14005: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14006: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14007: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #14008: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14009: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14010: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14011: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14012: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14013: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14014: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14015: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #14016: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14017: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14018: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14019: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170829231752Z nextupdate=20180829231752Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Tue Aug 29 23:17:52 2017 Next Update: Wed Aug 29 23:17:52 2018 CRL Extensions: chains.sh: #14020: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829231752Z nextupdate=20180829231752Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 23:17:52 2017 Next Update: Wed Aug 29 23:17:52 2018 CRL Extensions: chains.sh: #14021: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170829231752Z nextupdate=20180829231753Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Aug 29 23:17:52 2017 Next Update: Wed Aug 29 23:17:53 2018 CRL Extensions: chains.sh: #14022: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170829231753Z nextupdate=20180829231753Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Tue Aug 29 23:17:53 2017 Next Update: Wed Aug 29 23:17:53 2018 CRL Extensions: chains.sh: #14023: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170829231754Z addcert 14 20170829231754Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Aug 29 23:17:54 2017 Next Update: Wed Aug 29 23:17:53 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Tue Aug 29 23:17:54 2017 CRL Extensions: chains.sh: #14024: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829231755Z addcert 15 20170829231755Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 23:17:55 2017 Next Update: Wed Aug 29 23:17:52 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Tue Aug 29 23:17:55 2017 CRL Extensions: chains.sh: #14025: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14026: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14027: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #14028: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #14029: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #14030: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #14031: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #14032: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #14033: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #14034: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:17:14 2017 Not After : Mon Aug 29 23:17:14 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e8:ad:e3:a9:10:9a:b7:0b:04:05:99:96:0f:70:35:99: bb:6f:29:98:6d:3c:9c:b5:1f:35:92:54:54:da:ef:d3: d6:7a:b4:79:41:ab:0f:c5:af:8a:2d:b9:49:f4:89:f0: fa:3f:2d:7b:25:d9:7c:97:b2:29:d0:56:95:cb:65:2a: 29:87:91:e9:ac:ba:79:69:2b:78:0f:b1:a8:7c:5f:f5: e1:b5:5c:7b:ac:88:48:94:21:30:be:a9:cb:19:4c:b8: 0a:da:11:80:48:b4:5d:95:fb:39:c2:59:fd:af:84:1c: 33:0c:24:2d:9c:83:a6:9d:93:ef:72:78:76:9d:3d:7d: 85:38:ac:33:18:21:c1:ca:41:7f:6e:50:1b:06:6d:1c: 40:fb:46:0c:6a:d2:e7:63:8d:b4:4a:51:76:27:c7:10: 3a:cf:0e:f6:e0:f8:4b:3f:82:51:6e:cc:58:a0:9b:a3: 86:8d:1c:66:3b:30:f7:af:cd:34:e7:3e:62:51:77:b0: c5:ce:ce:91:d3:b7:48:b2:d6:b7:80:6b:b8:ac:20:4e: ca:92:5c:7c:48:f3:46:ee:c2:f2:00:43:6c:16:fb:d5: dc:0e:25:0e:c4:42:18:19:b5:ec:af:55:a7:64:79:cc: 2d:a9:e7:24:95:e7:06:dc:3a:2c:7a:12:08:dc:9b:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:ae:4a:c0:5f:e0:eb:93:10:d5:d8:f1:0a:3f:0f:df: b8:cc:fb:f7:51:b6:f2:fd:d5:6d:da:27:fd:37:20:55: a0:c6:89:b6:44:9c:83:66:de:7a:71:d0:0f:a8:e5:85: 46:b4:6e:d7:2f:ea:2c:37:c7:29:f7:aa:1d:58:fd:eb: a6:1a:bc:61:98:e0:48:4a:c0:c2:f0:57:9d:be:81:df: 22:67:8b:3a:08:7f:79:e8:7a:1d:e8:4d:91:cb:81:44: 36:fb:08:ac:b7:b7:cd:9e:c0:21:b8:38:6c:71:35:16: ef:0d:dd:6a:4a:55:c5:b5:a6:da:4f:d8:3a:2e:32:91: 6d:f6:a6:11:69:a6:71:7f:33:cf:4c:62:66:81:44:e3: 23:77:f8:98:a1:6b:b2:3a:f8:cf:7c:d0:d1:0f:ea:bb: 74:43:bd:8b:86:76:87:8a:33:a6:69:6e:e6:78:61:d7: a5:10:de:33:89:f7:53:2c:d6:1c:19:98:eb:98:e5:ed: 64:de:6a:8c:08:31:f2:87:f2:d8:b6:6c:14:2d:14:cd: 2d:52:58:68:17:3f:fc:a3:0b:4a:82:74:89:ba:88:0f: 1f:68:cb:76:9c:81:50:21:40:24:93:8c:6a:1a:30:fb: 34:4f:9a:87:87:d5:1d:7e:fa:0e:e6:84:30:a0:50:a8 Fingerprint (SHA-256): 28:9F:CE:8B:55:EF:D1:F5:44:A1:EF:41:A9:8D:68:1D:F7:B8:1C:7F:58:7D:7F:7B:9B:21:55:05:25:7B:6D:90 Fingerprint (SHA1): 84:55:C1:A9:8A:48:0B:E7:BF:B6:12:8A:06:42:A3:7A:4F:B3:C9:C8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14035: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14036: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:17:14 2017 Not After : Mon Aug 29 23:17:14 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e8:ad:e3:a9:10:9a:b7:0b:04:05:99:96:0f:70:35:99: bb:6f:29:98:6d:3c:9c:b5:1f:35:92:54:54:da:ef:d3: d6:7a:b4:79:41:ab:0f:c5:af:8a:2d:b9:49:f4:89:f0: fa:3f:2d:7b:25:d9:7c:97:b2:29:d0:56:95:cb:65:2a: 29:87:91:e9:ac:ba:79:69:2b:78:0f:b1:a8:7c:5f:f5: e1:b5:5c:7b:ac:88:48:94:21:30:be:a9:cb:19:4c:b8: 0a:da:11:80:48:b4:5d:95:fb:39:c2:59:fd:af:84:1c: 33:0c:24:2d:9c:83:a6:9d:93:ef:72:78:76:9d:3d:7d: 85:38:ac:33:18:21:c1:ca:41:7f:6e:50:1b:06:6d:1c: 40:fb:46:0c:6a:d2:e7:63:8d:b4:4a:51:76:27:c7:10: 3a:cf:0e:f6:e0:f8:4b:3f:82:51:6e:cc:58:a0:9b:a3: 86:8d:1c:66:3b:30:f7:af:cd:34:e7:3e:62:51:77:b0: c5:ce:ce:91:d3:b7:48:b2:d6:b7:80:6b:b8:ac:20:4e: ca:92:5c:7c:48:f3:46:ee:c2:f2:00:43:6c:16:fb:d5: dc:0e:25:0e:c4:42:18:19:b5:ec:af:55:a7:64:79:cc: 2d:a9:e7:24:95:e7:06:dc:3a:2c:7a:12:08:dc:9b:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:ae:4a:c0:5f:e0:eb:93:10:d5:d8:f1:0a:3f:0f:df: b8:cc:fb:f7:51:b6:f2:fd:d5:6d:da:27:fd:37:20:55: a0:c6:89:b6:44:9c:83:66:de:7a:71:d0:0f:a8:e5:85: 46:b4:6e:d7:2f:ea:2c:37:c7:29:f7:aa:1d:58:fd:eb: a6:1a:bc:61:98:e0:48:4a:c0:c2:f0:57:9d:be:81:df: 22:67:8b:3a:08:7f:79:e8:7a:1d:e8:4d:91:cb:81:44: 36:fb:08:ac:b7:b7:cd:9e:c0:21:b8:38:6c:71:35:16: ef:0d:dd:6a:4a:55:c5:b5:a6:da:4f:d8:3a:2e:32:91: 6d:f6:a6:11:69:a6:71:7f:33:cf:4c:62:66:81:44:e3: 23:77:f8:98:a1:6b:b2:3a:f8:cf:7c:d0:d1:0f:ea:bb: 74:43:bd:8b:86:76:87:8a:33:a6:69:6e:e6:78:61:d7: a5:10:de:33:89:f7:53:2c:d6:1c:19:98:eb:98:e5:ed: 64:de:6a:8c:08:31:f2:87:f2:d8:b6:6c:14:2d:14:cd: 2d:52:58:68:17:3f:fc:a3:0b:4a:82:74:89:ba:88:0f: 1f:68:cb:76:9c:81:50:21:40:24:93:8c:6a:1a:30:fb: 34:4f:9a:87:87:d5:1d:7e:fa:0e:e6:84:30:a0:50:a8 Fingerprint (SHA-256): 28:9F:CE:8B:55:EF:D1:F5:44:A1:EF:41:A9:8D:68:1D:F7:B8:1C:7F:58:7D:7F:7B:9B:21:55:05:25:7B:6D:90 Fingerprint (SHA1): 84:55:C1:A9:8A:48:0B:E7:BF:B6:12:8A:06:42:A3:7A:4F:B3:C9:C8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14037: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14038: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14039: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230658 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14040: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14041: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #14042: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14043: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 829230659 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14044: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14045: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14046: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829230549.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14047: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0Root-829230534.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14048: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14049: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #14050: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829230549.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14051: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 829230660 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14052: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14053: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14054: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829230549.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14055: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0Root-829230535.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14056: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14057: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #14058: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14059: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 829230661 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14060: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14061: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14062: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829230549.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14063: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0Root-829230536.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14064: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14065: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14066: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829230549.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14067: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0Root-829230537.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14068: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14069: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170829231845Z nextupdate=20180829231845Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Tue Aug 29 23:18:45 2017 Next Update: Wed Aug 29 23:18:45 2018 CRL Extensions: chains.sh: #14070: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829231846Z nextupdate=20180829231846Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 23:18:46 2017 Next Update: Wed Aug 29 23:18:46 2018 CRL Extensions: chains.sh: #14071: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170829231846Z nextupdate=20180829231846Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Aug 29 23:18:46 2017 Next Update: Wed Aug 29 23:18:46 2018 CRL Extensions: chains.sh: #14072: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170829231847Z nextupdate=20180829231847Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Tue Aug 29 23:18:47 2017 Next Update: Wed Aug 29 23:18:47 2018 CRL Extensions: chains.sh: #14073: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829231848Z addcert 20 20170829231848Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 23:18:48 2017 Next Update: Wed Aug 29 23:18:46 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Tue Aug 29 23:18:48 2017 CRL Extensions: chains.sh: #14074: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829231849Z addcert 40 20170829231849Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 23:18:49 2017 Next Update: Wed Aug 29 23:18:46 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Tue Aug 29 23:18:48 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Tue Aug 29 23:18:49 2017 CRL Extensions: chains.sh: #14075: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14076: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14077: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #14078: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230658 (0x316d0e42) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:18:08 2017 Not After : Mon Aug 29 23:18:08 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:ea:e8:9f:0b:c6:78:a7:e4:44:3c:e2:b5:a9:d6:7a: ec:83:df:c9:7f:50:e4:df:44:af:98:56:0c:95:2c:ed: 3b:7a:79:c5:33:93:2a:bb:2e:02:64:7e:81:22:64:89: 21:10:7c:2b:d2:2e:36:e4:d9:77:cb:e0:fa:d2:2b:30: 65:69:9a:84:9d:4e:d0:09:96:65:eb:27:ae:bc:b4:e8: 38:a2:30:4b:35:2e:81:96:57:c1:b4:1f:95:f8:a5:3e: ae:4f:7e:08:f5:c3:36:7b:20:2f:94:c4:e3:90:55:52: d2:56:5c:b2:59:2c:92:7c:98:01:bc:a4:1d:07:9c:bf: 42:bf:f8:11:1b:61:4b:9e:14:6f:51:7e:75:cc:71:11: 98:7d:c8:bf:f0:5d:77:98:c3:28:b5:6a:2b:5f:fd:14: aa:dc:e5:4b:af:6a:aa:95:7b:85:79:02:46:9b:f8:27: 68:ad:a7:1f:7f:75:06:e2:cb:b8:04:bc:d4:5f:4f:cf: c6:df:19:8d:9d:a6:41:07:14:60:92:32:00:fd:f3:43: 48:18:e9:93:c6:2f:64:4d:2f:40:79:6c:88:03:14:a0: da:6d:fb:65:e7:f4:cd:21:cf:9a:4e:51:f6:39:bb:7c: 2a:08:7f:26:1c:f5:6c:42:a7:c8:f4:e5:27:ea:e3:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:f1:9a:61:81:05:e0:4c:94:b6:3a:d5:a2:e4:e8:8d: af:b0:db:b7:54:06:40:60:82:29:94:f5:8e:d6:97:f7: d8:80:02:68:63:f5:3f:5d:84:c8:d8:30:3c:24:c0:29: a0:dc:59:c8:f1:78:e8:9d:c3:b0:37:81:47:91:03:e1: 0a:ec:dc:03:f9:15:5c:9c:61:a7:60:92:68:72:d3:23: d5:0f:0c:4f:0e:50:1b:3c:95:2b:98:e2:23:43:26:89: 98:04:68:d8:0d:7f:a6:17:54:59:2a:cd:b5:80:2c:47: 09:c6:e6:dc:bd:f2:ed:b8:72:70:8e:47:13:ae:3c:9d: 47:a1:aa:cd:2b:b2:3a:6f:2d:6e:9d:8e:60:42:27:cf: f3:65:9c:eb:4e:0c:2b:7a:53:1b:6a:85:f9:0d:3e:0f: 5f:dc:c5:de:19:e9:14:3a:c2:1f:4f:fc:e9:bf:c0:51: 0c:6b:0d:c9:57:a4:a3:dc:3f:08:f8:6c:39:08:08:d4: 6b:d8:d7:4c:21:79:00:ce:d6:b3:e3:6d:44:82:dd:ff: 52:c8:c9:f3:63:73:98:5e:af:f7:48:f9:12:bb:90:8b: 7d:69:d3:2c:f3:42:f1:95:16:35:d3:2c:0d:e4:78:57: 36:1e:6c:49:7e:2a:a5:6c:08:9b:80:1f:8a:1c:f4:98 Fingerprint (SHA-256): A8:D2:23:30:A4:C9:7E:A0:4F:E5:27:E0:A6:56:BE:32:1E:1F:9B:B5:5E:4B:07:CA:D6:31:65:A6:29:68:C8:78 Fingerprint (SHA1): AD:6D:51:F1:AA:13:15:EC:29:E9:76:CC:32:B1:9D:AA:35:DD:33:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14079: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14080: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230658 (0x316d0e42) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:18:08 2017 Not After : Mon Aug 29 23:18:08 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:ea:e8:9f:0b:c6:78:a7:e4:44:3c:e2:b5:a9:d6:7a: ec:83:df:c9:7f:50:e4:df:44:af:98:56:0c:95:2c:ed: 3b:7a:79:c5:33:93:2a:bb:2e:02:64:7e:81:22:64:89: 21:10:7c:2b:d2:2e:36:e4:d9:77:cb:e0:fa:d2:2b:30: 65:69:9a:84:9d:4e:d0:09:96:65:eb:27:ae:bc:b4:e8: 38:a2:30:4b:35:2e:81:96:57:c1:b4:1f:95:f8:a5:3e: ae:4f:7e:08:f5:c3:36:7b:20:2f:94:c4:e3:90:55:52: d2:56:5c:b2:59:2c:92:7c:98:01:bc:a4:1d:07:9c:bf: 42:bf:f8:11:1b:61:4b:9e:14:6f:51:7e:75:cc:71:11: 98:7d:c8:bf:f0:5d:77:98:c3:28:b5:6a:2b:5f:fd:14: aa:dc:e5:4b:af:6a:aa:95:7b:85:79:02:46:9b:f8:27: 68:ad:a7:1f:7f:75:06:e2:cb:b8:04:bc:d4:5f:4f:cf: c6:df:19:8d:9d:a6:41:07:14:60:92:32:00:fd:f3:43: 48:18:e9:93:c6:2f:64:4d:2f:40:79:6c:88:03:14:a0: da:6d:fb:65:e7:f4:cd:21:cf:9a:4e:51:f6:39:bb:7c: 2a:08:7f:26:1c:f5:6c:42:a7:c8:f4:e5:27:ea:e3:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:f1:9a:61:81:05:e0:4c:94:b6:3a:d5:a2:e4:e8:8d: af:b0:db:b7:54:06:40:60:82:29:94:f5:8e:d6:97:f7: d8:80:02:68:63:f5:3f:5d:84:c8:d8:30:3c:24:c0:29: a0:dc:59:c8:f1:78:e8:9d:c3:b0:37:81:47:91:03:e1: 0a:ec:dc:03:f9:15:5c:9c:61:a7:60:92:68:72:d3:23: d5:0f:0c:4f:0e:50:1b:3c:95:2b:98:e2:23:43:26:89: 98:04:68:d8:0d:7f:a6:17:54:59:2a:cd:b5:80:2c:47: 09:c6:e6:dc:bd:f2:ed:b8:72:70:8e:47:13:ae:3c:9d: 47:a1:aa:cd:2b:b2:3a:6f:2d:6e:9d:8e:60:42:27:cf: f3:65:9c:eb:4e:0c:2b:7a:53:1b:6a:85:f9:0d:3e:0f: 5f:dc:c5:de:19:e9:14:3a:c2:1f:4f:fc:e9:bf:c0:51: 0c:6b:0d:c9:57:a4:a3:dc:3f:08:f8:6c:39:08:08:d4: 6b:d8:d7:4c:21:79:00:ce:d6:b3:e3:6d:44:82:dd:ff: 52:c8:c9:f3:63:73:98:5e:af:f7:48:f9:12:bb:90:8b: 7d:69:d3:2c:f3:42:f1:95:16:35:d3:2c:0d:e4:78:57: 36:1e:6c:49:7e:2a:a5:6c:08:9b:80:1f:8a:1c:f4:98 Fingerprint (SHA-256): A8:D2:23:30:A4:C9:7E:A0:4F:E5:27:E0:A6:56:BE:32:1E:1F:9B:B5:5E:4B:07:CA:D6:31:65:A6:29:68:C8:78 Fingerprint (SHA1): AD:6D:51:F1:AA:13:15:EC:29:E9:76:CC:32:B1:9D:AA:35:DD:33:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14081: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14082: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #14083: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230662 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14084: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #14085: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14086: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14087: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 829230663 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14088: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14089: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14090: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14091: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829230664 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14092: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14093: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14094: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14095: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 829230665 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14096: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14097: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #14098: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230666 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14099: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #14100: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #14101: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14102: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 829230667 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14103: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14104: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14105: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14106: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 829230668 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14107: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14108: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #14109: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #14110: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #14111: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230662 (0x316d0e46) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:18:56 2017 Not After : Mon Aug 29 23:18:56 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:46:dd:f6:9b:0c:84:02:8b:e6:c7:de:2b:70:0c:b0: 59:50:64:f0:ee:46:7c:fe:f6:3c:6a:51:3c:29:e7:f8: 7d:93:fc:d5:02:61:e9:ea:1b:e5:8d:84:49:2d:74:d7: e6:0d:a3:2f:f9:f4:7a:2b:78:ec:05:cc:81:ca:c5:5a: 21:b8:ed:17:60:66:d0:e9:84:e0:ea:84:14:21:81:43: 5b:ee:9e:95:f8:a0:0c:27:25:87:47:ce:2b:cd:78:6d: 3e:73:41:11:da:69:24:c6:62:82:4f:3b:cb:b7:17:d1: 47:6e:e7:ff:f1:b9:95:84:f3:3c:0d:45:e3:2a:b6:dc: 7d:74:4e:fa:59:92:fc:24:15:32:41:01:54:05:c2:7d: e2:2e:e9:f8:25:4e:a4:71:cd:27:43:90:83:9b:30:82: 7c:f7:7f:cc:a4:fc:b5:10:56:3b:16:83:86:bd:0f:d3: 09:24:85:19:17:b6:e1:a2:98:e4:21:b3:e0:52:da:7f: 5b:9f:e2:68:2a:b8:7a:d2:d5:0e:c7:a5:2c:b1:0a:97: 9d:4f:d9:e7:34:05:4b:5c:1b:7b:0e:77:68:f7:da:c7: 88:72:28:83:1c:25:23:58:a9:16:1f:0c:aa:61:ec:e7: 3e:49:dd:02:43:3d:ff:44:39:80:5e:f4:da:57:c8:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 35:97:58:7c:ca:9c:e6:8f:8f:d9:1b:24:86:f1:be:6f: ca:84:4d:58:96:8a:de:ca:7f:ec:a9:ef:d5:29:f2:ce: 94:96:50:c6:16:df:60:9f:b5:18:69:ca:37:02:0d:8b: bc:75:09:96:97:b1:d4:f3:61:f6:0b:af:4c:ed:c2:bb: 02:ba:d7:47:79:19:9f:75:68:20:a2:0c:a0:7f:60:e6: 92:d1:33:6b:29:ba:69:06:6e:98:4c:94:83:5f:02:11: e8:1a:c6:d8:4f:99:fd:06:cc:bb:63:1b:ca:1e:03:f8: f7:c2:74:33:3f:14:d0:71:38:64:7c:ce:b8:49:ab:73: a8:fe:96:8f:17:cd:25:66:b9:62:f7:19:4f:bc:e3:21: 0c:4c:d6:49:81:98:48:c8:46:0c:ef:9b:19:89:cf:03: bc:56:83:99:cc:8c:ef:99:e6:05:53:86:e8:58:66:72: b9:8e:bf:f8:70:17:c2:19:19:dc:ba:3d:13:fe:69:d9: 5c:d9:b3:b1:3d:27:39:3c:ba:9f:0f:77:6a:1e:65:ff: c6:5b:74:4c:d8:55:07:4d:7b:4b:3c:a8:76:86:8a:cd: 98:8b:aa:76:9c:62:e6:c1:ca:ce:79:b0:7c:bf:38:bd: e2:d2:17:7b:96:78:16:c5:b4:ad:5e:95:7c:13:cb:cc Fingerprint (SHA-256): A1:D1:4F:C4:98:B3:E5:FB:24:25:6F:43:4A:B6:8D:46:16:26:98:2A:34:20:12:5C:78:7F:97:12:00:0A:A6:77 Fingerprint (SHA1): 64:17:FD:C5:D0:09:D7:39:89:D4:88:96:64:EB:6A:56:70:A7:5C:4D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14112: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230664 (0x316d0e48) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 23:19:08 2017 Not After : Mon Aug 29 23:19:08 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:ca:8a:20:24:89:10:8c:d5:05:77:9f:2a:10:72:7b: 1f:d4:30:4d:45:95:47:c8:17:6b:d7:cf:9d:76:ec:18: 03:75:ff:0e:5f:ba:28:15:a8:61:7f:d1:dc:3f:59:1e: 0a:31:ba:1e:06:63:7a:47:bc:36:df:f1:71:c5:2d:5b: d6:c6:ef:8f:07:7a:d5:4d:bc:d7:44:46:99:b8:28:d9: eb:55:08:17:43:8b:12:36:3f:a2:df:f7:3d:e1:e2:cf: 97:ab:e2:11:dc:fb:9b:f9:c6:85:97:2b:33:42:4b:12: 1e:78:3c:b7:f8:ba:8e:c0:5b:1a:a1:cc:6a:35:1c:15: 50:16:2f:e5:5c:ce:ed:44:c6:a1:d2:e4:e8:dd:9d:c0: 36:5c:01:d5:e7:57:bf:b1:b3:5a:6d:49:87:5d:22:5c: 4a:a4:e8:e8:91:ac:4a:cd:ab:f9:46:44:cc:c4:08:32: 42:1d:bd:1b:3b:6a:26:18:cc:7a:2d:23:3d:8e:e7:8c: b7:41:08:df:27:8c:84:b4:a9:60:9b:1c:54:48:3d:19: 46:6b:d2:13:c2:d6:80:53:d7:4c:90:f4:d1:20:09:fb: 02:8a:5e:ba:33:b1:3d:a2:54:4f:c7:c8:63:e3:9d:cb: bf:5b:5e:6f:14:db:33:08:bc:80:9c:75:89:11:88:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c2:4b:7c:f7:48:94:6a:9e:3d:a0:ae:43:84:6a:9f:96: 3c:ab:d0:a0:4e:47:5d:ab:cc:5e:8b:e7:a1:84:75:f4: 77:49:7d:2f:ac:74:23:5b:2e:8f:03:2d:2c:56:9a:88: f6:58:fd:36:e4:d7:2c:10:b7:ca:41:74:91:7c:5b:35: 41:e6:61:2f:05:d5:99:d4:c1:e3:98:6d:d9:c6:97:3a: 9b:62:7e:d7:0a:6e:d6:99:54:2a:1e:06:fa:d7:1b:62: bc:7d:76:44:31:91:38:93:ce:0f:95:59:48:7d:77:34: 20:53:e3:5a:f4:c3:7b:20:a8:3d:b1:07:40:ff:ee:e1: b8:f5:36:c4:98:0f:7b:a9:a5:59:4e:49:da:96:49:91: 9f:62:14:ee:3a:02:bc:71:e4:83:13:09:62:4a:4d:8c: b8:c6:66:bb:2a:dc:1e:e2:c2:d3:6a:e9:da:7b:9a:50: 09:14:7e:bc:96:ff:d1:4f:fa:6f:23:68:53:88:3d:7b: 9c:d4:50:a6:18:41:89:3f:bb:f1:a7:74:fb:01:36:dd: 46:a7:e9:ca:e9:b6:18:90:e9:53:e8:93:e8:ae:d1:2e: e3:48:5b:0f:79:eb:26:31:15:91:0e:1c:e2:68:88:32: 34:45:61:b2:0f:b0:7f:d4:57:14:4d:4b:e4:61:08:fc Fingerprint (SHA-256): BE:82:89:BD:D2:C1:BA:86:F7:9F:EF:90:EA:C2:E7:CC:A4:4B:1F:F4:AF:98:89:5A:AC:60:FA:CD:32:75:B0:F1 Fingerprint (SHA1): 2E:0D:77:4C:E3:DD:3E:FE:58:3A:25:19:25:22:EE:E0:3E:50:5D:06 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #14113: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230662 (0x316d0e46) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:18:56 2017 Not After : Mon Aug 29 23:18:56 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:46:dd:f6:9b:0c:84:02:8b:e6:c7:de:2b:70:0c:b0: 59:50:64:f0:ee:46:7c:fe:f6:3c:6a:51:3c:29:e7:f8: 7d:93:fc:d5:02:61:e9:ea:1b:e5:8d:84:49:2d:74:d7: e6:0d:a3:2f:f9:f4:7a:2b:78:ec:05:cc:81:ca:c5:5a: 21:b8:ed:17:60:66:d0:e9:84:e0:ea:84:14:21:81:43: 5b:ee:9e:95:f8:a0:0c:27:25:87:47:ce:2b:cd:78:6d: 3e:73:41:11:da:69:24:c6:62:82:4f:3b:cb:b7:17:d1: 47:6e:e7:ff:f1:b9:95:84:f3:3c:0d:45:e3:2a:b6:dc: 7d:74:4e:fa:59:92:fc:24:15:32:41:01:54:05:c2:7d: e2:2e:e9:f8:25:4e:a4:71:cd:27:43:90:83:9b:30:82: 7c:f7:7f:cc:a4:fc:b5:10:56:3b:16:83:86:bd:0f:d3: 09:24:85:19:17:b6:e1:a2:98:e4:21:b3:e0:52:da:7f: 5b:9f:e2:68:2a:b8:7a:d2:d5:0e:c7:a5:2c:b1:0a:97: 9d:4f:d9:e7:34:05:4b:5c:1b:7b:0e:77:68:f7:da:c7: 88:72:28:83:1c:25:23:58:a9:16:1f:0c:aa:61:ec:e7: 3e:49:dd:02:43:3d:ff:44:39:80:5e:f4:da:57:c8:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 35:97:58:7c:ca:9c:e6:8f:8f:d9:1b:24:86:f1:be:6f: ca:84:4d:58:96:8a:de:ca:7f:ec:a9:ef:d5:29:f2:ce: 94:96:50:c6:16:df:60:9f:b5:18:69:ca:37:02:0d:8b: bc:75:09:96:97:b1:d4:f3:61:f6:0b:af:4c:ed:c2:bb: 02:ba:d7:47:79:19:9f:75:68:20:a2:0c:a0:7f:60:e6: 92:d1:33:6b:29:ba:69:06:6e:98:4c:94:83:5f:02:11: e8:1a:c6:d8:4f:99:fd:06:cc:bb:63:1b:ca:1e:03:f8: f7:c2:74:33:3f:14:d0:71:38:64:7c:ce:b8:49:ab:73: a8:fe:96:8f:17:cd:25:66:b9:62:f7:19:4f:bc:e3:21: 0c:4c:d6:49:81:98:48:c8:46:0c:ef:9b:19:89:cf:03: bc:56:83:99:cc:8c:ef:99:e6:05:53:86:e8:58:66:72: b9:8e:bf:f8:70:17:c2:19:19:dc:ba:3d:13:fe:69:d9: 5c:d9:b3:b1:3d:27:39:3c:ba:9f:0f:77:6a:1e:65:ff: c6:5b:74:4c:d8:55:07:4d:7b:4b:3c:a8:76:86:8a:cd: 98:8b:aa:76:9c:62:e6:c1:ca:ce:79:b0:7c:bf:38:bd: e2:d2:17:7b:96:78:16:c5:b4:ad:5e:95:7c:13:cb:cc Fingerprint (SHA-256): A1:D1:4F:C4:98:B3:E5:FB:24:25:6F:43:4A:B6:8D:46:16:26:98:2A:34:20:12:5C:78:7F:97:12:00:0A:A6:77 Fingerprint (SHA1): 64:17:FD:C5:D0:09:D7:39:89:D4:88:96:64:EB:6A:56:70:A7:5C:4D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14114: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #14115: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230662 (0x316d0e46) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:18:56 2017 Not After : Mon Aug 29 23:18:56 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:46:dd:f6:9b:0c:84:02:8b:e6:c7:de:2b:70:0c:b0: 59:50:64:f0:ee:46:7c:fe:f6:3c:6a:51:3c:29:e7:f8: 7d:93:fc:d5:02:61:e9:ea:1b:e5:8d:84:49:2d:74:d7: e6:0d:a3:2f:f9:f4:7a:2b:78:ec:05:cc:81:ca:c5:5a: 21:b8:ed:17:60:66:d0:e9:84:e0:ea:84:14:21:81:43: 5b:ee:9e:95:f8:a0:0c:27:25:87:47:ce:2b:cd:78:6d: 3e:73:41:11:da:69:24:c6:62:82:4f:3b:cb:b7:17:d1: 47:6e:e7:ff:f1:b9:95:84:f3:3c:0d:45:e3:2a:b6:dc: 7d:74:4e:fa:59:92:fc:24:15:32:41:01:54:05:c2:7d: e2:2e:e9:f8:25:4e:a4:71:cd:27:43:90:83:9b:30:82: 7c:f7:7f:cc:a4:fc:b5:10:56:3b:16:83:86:bd:0f:d3: 09:24:85:19:17:b6:e1:a2:98:e4:21:b3:e0:52:da:7f: 5b:9f:e2:68:2a:b8:7a:d2:d5:0e:c7:a5:2c:b1:0a:97: 9d:4f:d9:e7:34:05:4b:5c:1b:7b:0e:77:68:f7:da:c7: 88:72:28:83:1c:25:23:58:a9:16:1f:0c:aa:61:ec:e7: 3e:49:dd:02:43:3d:ff:44:39:80:5e:f4:da:57:c8:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 35:97:58:7c:ca:9c:e6:8f:8f:d9:1b:24:86:f1:be:6f: ca:84:4d:58:96:8a:de:ca:7f:ec:a9:ef:d5:29:f2:ce: 94:96:50:c6:16:df:60:9f:b5:18:69:ca:37:02:0d:8b: bc:75:09:96:97:b1:d4:f3:61:f6:0b:af:4c:ed:c2:bb: 02:ba:d7:47:79:19:9f:75:68:20:a2:0c:a0:7f:60:e6: 92:d1:33:6b:29:ba:69:06:6e:98:4c:94:83:5f:02:11: e8:1a:c6:d8:4f:99:fd:06:cc:bb:63:1b:ca:1e:03:f8: f7:c2:74:33:3f:14:d0:71:38:64:7c:ce:b8:49:ab:73: a8:fe:96:8f:17:cd:25:66:b9:62:f7:19:4f:bc:e3:21: 0c:4c:d6:49:81:98:48:c8:46:0c:ef:9b:19:89:cf:03: bc:56:83:99:cc:8c:ef:99:e6:05:53:86:e8:58:66:72: b9:8e:bf:f8:70:17:c2:19:19:dc:ba:3d:13:fe:69:d9: 5c:d9:b3:b1:3d:27:39:3c:ba:9f:0f:77:6a:1e:65:ff: c6:5b:74:4c:d8:55:07:4d:7b:4b:3c:a8:76:86:8a:cd: 98:8b:aa:76:9c:62:e6:c1:ca:ce:79:b0:7c:bf:38:bd: e2:d2:17:7b:96:78:16:c5:b4:ad:5e:95:7c:13:cb:cc Fingerprint (SHA-256): A1:D1:4F:C4:98:B3:E5:FB:24:25:6F:43:4A:B6:8D:46:16:26:98:2A:34:20:12:5C:78:7F:97:12:00:0A:A6:77 Fingerprint (SHA1): 64:17:FD:C5:D0:09:D7:39:89:D4:88:96:64:EB:6A:56:70:A7:5C:4D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14116: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230664 (0x316d0e48) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 23:19:08 2017 Not After : Mon Aug 29 23:19:08 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:ca:8a:20:24:89:10:8c:d5:05:77:9f:2a:10:72:7b: 1f:d4:30:4d:45:95:47:c8:17:6b:d7:cf:9d:76:ec:18: 03:75:ff:0e:5f:ba:28:15:a8:61:7f:d1:dc:3f:59:1e: 0a:31:ba:1e:06:63:7a:47:bc:36:df:f1:71:c5:2d:5b: d6:c6:ef:8f:07:7a:d5:4d:bc:d7:44:46:99:b8:28:d9: eb:55:08:17:43:8b:12:36:3f:a2:df:f7:3d:e1:e2:cf: 97:ab:e2:11:dc:fb:9b:f9:c6:85:97:2b:33:42:4b:12: 1e:78:3c:b7:f8:ba:8e:c0:5b:1a:a1:cc:6a:35:1c:15: 50:16:2f:e5:5c:ce:ed:44:c6:a1:d2:e4:e8:dd:9d:c0: 36:5c:01:d5:e7:57:bf:b1:b3:5a:6d:49:87:5d:22:5c: 4a:a4:e8:e8:91:ac:4a:cd:ab:f9:46:44:cc:c4:08:32: 42:1d:bd:1b:3b:6a:26:18:cc:7a:2d:23:3d:8e:e7:8c: b7:41:08:df:27:8c:84:b4:a9:60:9b:1c:54:48:3d:19: 46:6b:d2:13:c2:d6:80:53:d7:4c:90:f4:d1:20:09:fb: 02:8a:5e:ba:33:b1:3d:a2:54:4f:c7:c8:63:e3:9d:cb: bf:5b:5e:6f:14:db:33:08:bc:80:9c:75:89:11:88:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c2:4b:7c:f7:48:94:6a:9e:3d:a0:ae:43:84:6a:9f:96: 3c:ab:d0:a0:4e:47:5d:ab:cc:5e:8b:e7:a1:84:75:f4: 77:49:7d:2f:ac:74:23:5b:2e:8f:03:2d:2c:56:9a:88: f6:58:fd:36:e4:d7:2c:10:b7:ca:41:74:91:7c:5b:35: 41:e6:61:2f:05:d5:99:d4:c1:e3:98:6d:d9:c6:97:3a: 9b:62:7e:d7:0a:6e:d6:99:54:2a:1e:06:fa:d7:1b:62: bc:7d:76:44:31:91:38:93:ce:0f:95:59:48:7d:77:34: 20:53:e3:5a:f4:c3:7b:20:a8:3d:b1:07:40:ff:ee:e1: b8:f5:36:c4:98:0f:7b:a9:a5:59:4e:49:da:96:49:91: 9f:62:14:ee:3a:02:bc:71:e4:83:13:09:62:4a:4d:8c: b8:c6:66:bb:2a:dc:1e:e2:c2:d3:6a:e9:da:7b:9a:50: 09:14:7e:bc:96:ff:d1:4f:fa:6f:23:68:53:88:3d:7b: 9c:d4:50:a6:18:41:89:3f:bb:f1:a7:74:fb:01:36:dd: 46:a7:e9:ca:e9:b6:18:90:e9:53:e8:93:e8:ae:d1:2e: e3:48:5b:0f:79:eb:26:31:15:91:0e:1c:e2:68:88:32: 34:45:61:b2:0f:b0:7f:d4:57:14:4d:4b:e4:61:08:fc Fingerprint (SHA-256): BE:82:89:BD:D2:C1:BA:86:F7:9F:EF:90:EA:C2:E7:CC:A4:4B:1F:F4:AF:98:89:5A:AC:60:FA:CD:32:75:B0:F1 Fingerprint (SHA1): 2E:0D:77:4C:E3:DD:3E:FE:58:3A:25:19:25:22:EE:E0:3E:50:5D:06 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #14117: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #14118: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #14119: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #14120: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230662 (0x316d0e46) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:18:56 2017 Not After : Mon Aug 29 23:18:56 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:46:dd:f6:9b:0c:84:02:8b:e6:c7:de:2b:70:0c:b0: 59:50:64:f0:ee:46:7c:fe:f6:3c:6a:51:3c:29:e7:f8: 7d:93:fc:d5:02:61:e9:ea:1b:e5:8d:84:49:2d:74:d7: e6:0d:a3:2f:f9:f4:7a:2b:78:ec:05:cc:81:ca:c5:5a: 21:b8:ed:17:60:66:d0:e9:84:e0:ea:84:14:21:81:43: 5b:ee:9e:95:f8:a0:0c:27:25:87:47:ce:2b:cd:78:6d: 3e:73:41:11:da:69:24:c6:62:82:4f:3b:cb:b7:17:d1: 47:6e:e7:ff:f1:b9:95:84:f3:3c:0d:45:e3:2a:b6:dc: 7d:74:4e:fa:59:92:fc:24:15:32:41:01:54:05:c2:7d: e2:2e:e9:f8:25:4e:a4:71:cd:27:43:90:83:9b:30:82: 7c:f7:7f:cc:a4:fc:b5:10:56:3b:16:83:86:bd:0f:d3: 09:24:85:19:17:b6:e1:a2:98:e4:21:b3:e0:52:da:7f: 5b:9f:e2:68:2a:b8:7a:d2:d5:0e:c7:a5:2c:b1:0a:97: 9d:4f:d9:e7:34:05:4b:5c:1b:7b:0e:77:68:f7:da:c7: 88:72:28:83:1c:25:23:58:a9:16:1f:0c:aa:61:ec:e7: 3e:49:dd:02:43:3d:ff:44:39:80:5e:f4:da:57:c8:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 35:97:58:7c:ca:9c:e6:8f:8f:d9:1b:24:86:f1:be:6f: ca:84:4d:58:96:8a:de:ca:7f:ec:a9:ef:d5:29:f2:ce: 94:96:50:c6:16:df:60:9f:b5:18:69:ca:37:02:0d:8b: bc:75:09:96:97:b1:d4:f3:61:f6:0b:af:4c:ed:c2:bb: 02:ba:d7:47:79:19:9f:75:68:20:a2:0c:a0:7f:60:e6: 92:d1:33:6b:29:ba:69:06:6e:98:4c:94:83:5f:02:11: e8:1a:c6:d8:4f:99:fd:06:cc:bb:63:1b:ca:1e:03:f8: f7:c2:74:33:3f:14:d0:71:38:64:7c:ce:b8:49:ab:73: a8:fe:96:8f:17:cd:25:66:b9:62:f7:19:4f:bc:e3:21: 0c:4c:d6:49:81:98:48:c8:46:0c:ef:9b:19:89:cf:03: bc:56:83:99:cc:8c:ef:99:e6:05:53:86:e8:58:66:72: b9:8e:bf:f8:70:17:c2:19:19:dc:ba:3d:13:fe:69:d9: 5c:d9:b3:b1:3d:27:39:3c:ba:9f:0f:77:6a:1e:65:ff: c6:5b:74:4c:d8:55:07:4d:7b:4b:3c:a8:76:86:8a:cd: 98:8b:aa:76:9c:62:e6:c1:ca:ce:79:b0:7c:bf:38:bd: e2:d2:17:7b:96:78:16:c5:b4:ad:5e:95:7c:13:cb:cc Fingerprint (SHA-256): A1:D1:4F:C4:98:B3:E5:FB:24:25:6F:43:4A:B6:8D:46:16:26:98:2A:34:20:12:5C:78:7F:97:12:00:0A:A6:77 Fingerprint (SHA1): 64:17:FD:C5:D0:09:D7:39:89:D4:88:96:64:EB:6A:56:70:A7:5C:4D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14121: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230666 (0x316d0e4a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Tue Aug 29 23:19:20 2017 Not After : Mon Aug 29 23:19:20 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:76:2e:8d:4e:e8:bd:98:4b:79:14:03:e3:90:2d:df: e0:f8:83:20:62:14:da:58:5a:b9:16:83:c5:4c:5e:b8: a5:b0:09:8d:cc:b0:99:3f:a4:46:9a:f4:78:00:94:47: 51:0e:4e:cb:cf:ee:4f:a0:79:f7:96:35:ed:80:8a:cd: 9d:f3:de:f2:f3:64:1b:83:89:b4:2b:bb:45:57:19:69: e5:2d:7c:6c:c4:08:97:74:84:2b:76:bc:6d:95:2b:c8: f3:fe:e7:6f:82:c0:14:5c:ea:61:29:e4:0a:05:9e:1d: b9:c2:5e:df:d3:d9:0e:d4:ea:e1:ba:d9:1c:eb:33:dc: 47:0a:11:6f:7f:f7:1c:1d:fc:12:ff:c5:e7:e2:91:2d: e7:f1:6d:65:bb:20:65:f4:73:fb:87:c5:e1:b5:c2:d5: 78:ea:4e:5b:21:f2:78:89:2d:07:e0:48:0d:32:66:a0: 76:8d:e3:ba:31:8d:b0:78:d6:cc:4a:3e:82:e0:19:ce: 53:8f:0f:84:9c:8a:1a:9e:fb:95:86:c0:02:22:ce:5b: 00:5a:c5:0c:98:c2:e5:84:ef:f1:c1:df:a0:9e:76:b2: 3c:37:51:89:e9:54:d5:d5:1a:88:6b:29:17:70:29:ce: b1:04:90:d2:ca:4d:1d:91:40:4b:de:b4:f3:2f:c9:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:fe:db:ea:c8:52:e6:98:09:88:8f:b1:79:b9:6e:c0: f4:82:01:8e:51:00:43:e5:3b:5e:9a:e4:b5:a5:f0:80: 16:ca:ec:fb:46:2f:4f:d1:67:10:38:45:e5:fe:06:a4: a4:66:a3:f2:af:94:d2:0a:a9:2f:37:23:6b:25:15:a7: 22:0a:df:88:c2:22:f9:44:a9:57:ca:e0:d1:d2:50:37: b5:36:30:df:49:54:23:4f:22:b4:60:ca:5e:4c:45:5a: 39:82:a3:fc:7f:ac:1c:eb:5d:00:5b:70:ce:68:8a:66: 8a:00:68:a4:51:fb:0f:66:d1:74:18:c5:fc:4d:ab:b8: af:35:cb:c2:8f:5c:d4:7f:e6:79:57:08:19:8b:7a:14: af:d9:6e:dc:0b:c5:d3:74:bb:c8:62:84:2a:69:19:af: 4b:2a:8d:42:78:6c:6e:2e:63:86:f7:79:05:79:7b:f5: e0:17:d4:91:30:fe:32:7a:13:99:34:c4:64:64:84:e7: 5f:63:6c:e9:a2:8b:05:82:8b:76:04:f6:59:7a:e8:1b: 90:ad:57:57:d9:57:d8:a2:2a:81:a3:1c:c7:e9:a7:d2: 41:e2:41:06:72:b3:22:32:ed:95:72:8a:8c:ce:6b:73: 72:97:d5:7d:f5:1b:f9:ce:b4:54:bf:f3:00:a8:37:a3 Fingerprint (SHA-256): 5C:77:17:06:83:AE:9A:E7:47:A2:53:D6:D0:15:8C:0F:B6:BF:FF:F1:50:54:FF:F4:90:EB:F5:EF:23:0A:13:8E Fingerprint (SHA1): 5E:82:66:01:B0:D8:50:66:2F:46:73:EF:7B:2C:80:32:51:9A:69:CD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #14122: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230662 (0x316d0e46) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:18:56 2017 Not After : Mon Aug 29 23:18:56 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:46:dd:f6:9b:0c:84:02:8b:e6:c7:de:2b:70:0c:b0: 59:50:64:f0:ee:46:7c:fe:f6:3c:6a:51:3c:29:e7:f8: 7d:93:fc:d5:02:61:e9:ea:1b:e5:8d:84:49:2d:74:d7: e6:0d:a3:2f:f9:f4:7a:2b:78:ec:05:cc:81:ca:c5:5a: 21:b8:ed:17:60:66:d0:e9:84:e0:ea:84:14:21:81:43: 5b:ee:9e:95:f8:a0:0c:27:25:87:47:ce:2b:cd:78:6d: 3e:73:41:11:da:69:24:c6:62:82:4f:3b:cb:b7:17:d1: 47:6e:e7:ff:f1:b9:95:84:f3:3c:0d:45:e3:2a:b6:dc: 7d:74:4e:fa:59:92:fc:24:15:32:41:01:54:05:c2:7d: e2:2e:e9:f8:25:4e:a4:71:cd:27:43:90:83:9b:30:82: 7c:f7:7f:cc:a4:fc:b5:10:56:3b:16:83:86:bd:0f:d3: 09:24:85:19:17:b6:e1:a2:98:e4:21:b3:e0:52:da:7f: 5b:9f:e2:68:2a:b8:7a:d2:d5:0e:c7:a5:2c:b1:0a:97: 9d:4f:d9:e7:34:05:4b:5c:1b:7b:0e:77:68:f7:da:c7: 88:72:28:83:1c:25:23:58:a9:16:1f:0c:aa:61:ec:e7: 3e:49:dd:02:43:3d:ff:44:39:80:5e:f4:da:57:c8:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 35:97:58:7c:ca:9c:e6:8f:8f:d9:1b:24:86:f1:be:6f: ca:84:4d:58:96:8a:de:ca:7f:ec:a9:ef:d5:29:f2:ce: 94:96:50:c6:16:df:60:9f:b5:18:69:ca:37:02:0d:8b: bc:75:09:96:97:b1:d4:f3:61:f6:0b:af:4c:ed:c2:bb: 02:ba:d7:47:79:19:9f:75:68:20:a2:0c:a0:7f:60:e6: 92:d1:33:6b:29:ba:69:06:6e:98:4c:94:83:5f:02:11: e8:1a:c6:d8:4f:99:fd:06:cc:bb:63:1b:ca:1e:03:f8: f7:c2:74:33:3f:14:d0:71:38:64:7c:ce:b8:49:ab:73: a8:fe:96:8f:17:cd:25:66:b9:62:f7:19:4f:bc:e3:21: 0c:4c:d6:49:81:98:48:c8:46:0c:ef:9b:19:89:cf:03: bc:56:83:99:cc:8c:ef:99:e6:05:53:86:e8:58:66:72: b9:8e:bf:f8:70:17:c2:19:19:dc:ba:3d:13:fe:69:d9: 5c:d9:b3:b1:3d:27:39:3c:ba:9f:0f:77:6a:1e:65:ff: c6:5b:74:4c:d8:55:07:4d:7b:4b:3c:a8:76:86:8a:cd: 98:8b:aa:76:9c:62:e6:c1:ca:ce:79:b0:7c:bf:38:bd: e2:d2:17:7b:96:78:16:c5:b4:ad:5e:95:7c:13:cb:cc Fingerprint (SHA-256): A1:D1:4F:C4:98:B3:E5:FB:24:25:6F:43:4A:B6:8D:46:16:26:98:2A:34:20:12:5C:78:7F:97:12:00:0A:A6:77 Fingerprint (SHA1): 64:17:FD:C5:D0:09:D7:39:89:D4:88:96:64:EB:6A:56:70:A7:5C:4D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14123: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #14124: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #14125: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #14126: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #14127: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #14128: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230667 (0x316d0e4b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Tue Aug 29 23:19:24 2017 Not After : Mon Aug 29 23:19:24 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f9:1f:36:9e:aa:a5:c8:aa:ab:e4:e4:b8:fb:1d:ac:e6: e8:3c:9b:7b:45:32:be:da:22:10:68:6c:08:49:8d:9c: cc:7e:8c:9e:49:70:f7:6e:cd:e6:74:64:8f:b2:0c:ae: 48:e9:14:79:5e:1f:7d:db:29:db:f4:27:67:7a:95:c0: 67:97:17:28:52:17:9c:91:fa:5e:d4:28:7b:41:11:d8: 27:5e:59:5e:ec:cd:36:1f:f1:03:ff:83:4c:2e:0f:28: 91:ae:be:fd:57:ad:09:14:5a:95:49:b1:12:65:f7:d5: b3:4f:1c:f7:a6:27:3c:d2:7e:b4:ba:45:b0:2b:2e:b0: 7f:41:23:56:fd:4b:76:2c:50:16:db:ae:3f:d0:90:8d: e5:c8:10:5b:4f:5d:7e:38:8a:b0:59:af:e9:55:8b:40: fa:f2:57:32:fd:79:b6:6b:13:4a:9d:1b:2a:c3:76:62: 26:44:ec:f2:86:8c:ad:fe:a5:28:0c:8d:e1:f0:47:8d: 06:4d:7d:f2:2e:24:3a:13:1d:76:f0:f2:73:0e:1d:40: 15:b3:b6:42:6a:67:b6:90:17:c0:42:8c:c6:21:bc:e1: c5:bb:35:b9:c4:32:e6:7c:5a:fd:0a:7d:d8:67:b9:36: 02:e1:fe:8c:e0:bf:4e:1a:f9:78:3f:c4:16:7f:f9:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:68:69:7e:0f:14:07:6e:04:fe:65:16:6e:da:8d:cd: 3b:cd:46:5e:16:c8:89:33:84:85:27:4b:24:3d:ad:07: 28:36:c6:b8:d9:c9:04:78:0d:c6:2d:cc:3b:d4:19:31: 08:3a:ec:69:64:de:c5:31:33:2f:e6:6d:8c:a0:8d:6d: c4:a2:23:25:0d:69:58:c0:a3:20:f8:82:75:ed:9b:f7: 64:f6:3d:9a:dc:12:cc:75:44:8e:79:1b:0f:a0:0b:41: 61:b8:71:34:c9:01:4f:68:a1:24:e8:71:43:8e:b7:c9: 70:c7:61:97:fe:47:1c:1c:33:71:47:ff:b1:0c:d2:7c: c8:ab:5a:1b:81:3a:af:69:e8:2a:7c:ec:aa:d9:01:85: ef:32:73:bc:e4:94:36:41:a2:fc:b5:4c:f6:b9:7b:08: 1c:3a:10:7f:14:4e:7c:3c:a7:84:81:b4:a8:eb:b4:87: b9:9f:10:29:9f:26:11:f2:0b:54:cb:0c:15:90:1a:3d: c9:5f:8a:0f:35:6c:2a:7a:7f:0a:95:66:8c:1e:73:66: d8:b8:93:f0:46:d4:4b:5e:32:79:78:2f:23:33:b9:73: 1a:2b:bc:12:c3:d2:f3:4e:c0:58:1f:a5:15:2f:bb:68: 52:43:ba:77:74:61:e1:4c:e2:0e:df:14:ef:ae:51:93 Fingerprint (SHA-256): FF:18:51:52:F8:0C:78:60:0F:05:CF:5E:14:25:CC:6F:55:C6:96:35:E6:13:64:E4:EB:8B:9B:2C:6B:C7:F4:E1 Fingerprint (SHA1): E5:34:04:66:1B:68:8B:C6:18:A6:74:7C:97:0C:BE:DA:D1:2B:06:2F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #14129: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #14130: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #14131: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #14132: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #14133: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14134: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14135: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #14136: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14137: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14138: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #14139: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #14140: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #14141: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14142: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14143: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #14144: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14145: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14146: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14147: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14148: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14149: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #14150: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14151: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #14152: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 23811 at Tue Aug 29 23:19:49 UTC 2017 kill -USR1 23811 httpserv: normal termination httpserv -b -p 9960 2>/dev/null; httpserv with PID 23811 killed at Tue Aug 29 23:19:49 UTC 2017 httpserv starting at Tue Aug 29 23:19:49 UTC 2017 httpserv -D -p 9960 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.8962 & trying to connect to httpserv at Tue Aug 29 23:19:49 UTC 2017 tstclnt -p 9960 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9960 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 7078 >/dev/null 2>/dev/null httpserv with PID 7078 found at Tue Aug 29 23:19:49 UTC 2017 httpserv with PID 7078 started at Tue Aug 29 23:19:49 UTC 2017 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #14153: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230669 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14154: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #14155: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #14156: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230670 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14157: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #14158: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #14159: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14160: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 829230671 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14161: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14162: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 829230672 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14163: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14164: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #14165: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #14166: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14167: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 829230673 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14168: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14169: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14170: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #14171: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #14172: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230670 (0x316d0e4e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 23:19:57 2017 Not After : Mon Aug 29 23:19:57 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:67:8f:ad:78:ab:ec:25:72:05:c6:e6:63:88:b1:65: 1b:0b:a9:16:d7:46:40:d0:1d:e5:32:f4:b8:88:6b:22: 85:1b:b4:3d:b5:51:ea:f0:32:99:a2:ce:c5:ab:cd:0c: e6:2f:ac:20:e1:65:d4:55:c9:ef:6a:11:65:62:b0:e0: 6c:3a:ab:43:ed:3c:b8:17:7c:d8:b8:dc:55:7f:95:18: fc:99:10:7f:ae:f3:bb:ae:a0:d6:fa:8d:60:5b:27:bc: 72:36:82:cd:f8:2e:9a:b5:df:bc:f2:b2:f2:2f:89:9c: 96:09:ac:85:15:f3:80:8c:54:fe:f9:ce:79:f0:19:c3: e1:15:a7:23:f7:d2:3d:ad:5d:f8:dc:b8:c8:e1:e8:ca: 0d:94:8a:8b:42:2d:10:ee:57:bf:00:6a:b3:be:c6:cd: c4:0a:3c:c0:24:35:b1:6f:a2:b3:7e:3a:db:1a:9f:1c: 8c:a3:60:d1:8e:aa:8a:55:6c:1a:54:a8:58:7a:35:d3: 57:3e:e5:de:cb:b2:b8:e1:ed:8d:06:32:11:ae:68:ca: 9f:62:8f:75:e9:e1:19:93:89:47:f2:66:e5:2a:ed:ef: cc:f6:c3:8d:55:23:02:55:3e:b3:29:ba:f4:30:27:c9: 38:cf:9c:15:d6:ec:6f:e5:ae:25:34:ed:da:c6:c2:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0f:6c:8e:1c:ef:be:6b:ef:cd:db:ff:28:c3:64:60:ad: 63:6c:0b:2d:9b:1d:18:53:d9:b8:e1:24:12:e6:30:42: 9f:51:85:44:1e:e6:0f:d1:7d:f6:f7:d0:9e:62:a4:ee: 33:82:56:04:9b:50:2e:d3:26:3c:81:3b:55:18:55:19: 1b:62:62:90:1d:99:34:4d:6f:92:b0:ae:96:6d:20:02: f0:2f:c7:4a:e1:41:69:4b:51:09:8d:ba:a5:a6:76:1b: a5:4b:80:3d:1d:58:10:21:c4:3c:22:16:f2:2a:51:aa: b0:c8:5c:4d:80:56:d5:2f:66:97:a1:c1:7f:e0:e7:f8: 1d:6b:ff:e8:28:bb:95:49:90:ca:ef:b8:af:1a:03:52: 26:b4:19:68:0e:00:5f:fb:7c:2a:78:cc:bf:ac:47:1a: a7:e6:8e:04:88:49:9a:51:1e:36:c6:bb:3b:f0:da:01: dc:7d:56:e7:39:d9:c9:7d:eb:c7:33:4b:76:17:bd:22: 9e:67:35:03:af:3f:6c:14:50:18:78:9d:2f:e7:40:af: ff:fa:14:9e:6a:9c:b9:65:e3:fb:ad:db:3f:15:6b:82: 14:93:51:b8:9d:7d:3e:c8:0c:bd:a9:e5:94:7d:2d:f6: 05:9e:68:10:a4:9d:18:26:88:50:c4:a7:6b:4d:95:06 Fingerprint (SHA-256): 2D:61:87:CB:2F:CA:C2:65:B6:E7:86:27:2E:AE:77:EE:97:87:49:F2:57:4A:77:05:63:E2:91:2D:A9:73:A2:0A Fingerprint (SHA1): 6E:D9:42:D0:DC:AF:E3:D6:F6:49:2F:98:E1:91:E5:F5:E7:95:73:ED Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14173: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230669 (0x316d0e4d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 23:19:52 2017 Not After : Mon Aug 29 23:19:52 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:46:2c:2f:f7:88:19:1e:92:0d:eb:3e:31:ee:9f:45: 45:c5:fd:a9:96:e3:47:b4:d3:62:5a:28:a1:f7:85:9a: 61:1e:1c:20:f6:be:38:93:0c:25:7f:e1:c2:26:33:26: 7d:2a:10:f7:9d:f2:55:11:10:f9:76:9d:7a:4b:e0:6e: 19:a4:db:ab:cd:49:83:71:c3:9e:e5:64:c5:25:b5:3d: b3:6f:e8:5c:e2:f4:de:ab:9d:75:df:b0:d6:80:60:80: 40:79:84:f8:60:39:c4:f1:72:13:c8:ed:7a:37:28:76: 91:da:5b:dd:c5:02:8a:e8:36:16:af:e9:99:b0:30:87: 16:ea:ae:4e:3b:8b:68:8b:9d:b3:35:19:c4:bf:31:19: 93:f6:41:3e:11:de:d2:d8:5e:85:74:b6:6c:c8:4e:96: e9:66:44:36:6d:12:04:79:63:a0:98:c4:ef:fd:ac:8c: ed:91:73:1d:65:0b:9a:f1:91:b8:ab:d8:dc:bb:98:62: c6:9f:f4:24:63:d0:c3:d5:7b:a0:fd:78:5a:06:39:87: 69:7a:8c:78:69:1a:c5:d1:1c:d5:73:13:67:bd:ac:f9: 34:38:17:92:4a:ff:2b:2f:50:2c:03:f0:45:d7:79:17: 53:c6:8b:cc:cd:84:e3:e6:f0:7f:c4:0a:2e:fb:9e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:06:d8:bb:2b:97:48:79:ad:93:08:a8:bc:4a:72:36: ee:57:a3:1a:7d:6c:a9:f6:f8:41:09:97:ea:c5:c1:8d: 51:f4:9f:46:59:34:a5:1d:80:5d:cf:59:60:63:75:26: 2a:7a:76:e5:20:39:c2:71:c8:5a:98:34:07:7e:b4:94: 44:50:42:0b:82:d3:da:d5:21:20:ee:73:7c:e3:70:f3: 13:7a:e9:ce:e6:d3:ec:e6:6d:00:53:31:bd:a9:55:74: 92:7c:c9:d4:92:ac:e7:56:1d:eb:da:2e:18:6d:8e:a9: 46:29:2b:b3:5c:74:5c:fe:67:3a:0f:a6:81:7e:53:33: 26:07:95:0c:35:22:11:86:fa:92:fc:5d:1e:9e:e6:67: 2f:33:23:ea:f1:47:a3:e9:26:ba:98:45:97:1c:0b:91: f2:2a:e3:af:c3:cd:59:16:c4:8e:b7:3e:a2:7f:78:3f: 27:a6:b2:d1:d7:5a:62:1a:51:8d:0c:79:df:0c:f2:cb: 53:52:05:4d:5a:21:34:37:3f:4f:97:10:b5:10:50:ba: 52:0a:91:47:b0:14:e6:da:7a:78:b7:cb:0f:f3:e6:7b: f5:9c:6d:73:c1:b3:7c:83:54:f8:40:fb:b3:9a:0d:1f: 85:17:58:1c:49:e0:76:fb:97:c4:ea:08:a9:1a:93:de Fingerprint (SHA-256): D3:95:48:A3:5A:0F:91:CD:6F:BB:CA:0F:27:A5:50:CA:76:2C:78:1E:F8:E3:20:27:8D:1B:BF:B2:15:16:BD:D0 Fingerprint (SHA1): 8F:53:F5:A0:54:C7:EF:A6:93:59:B5:E4:19:13:69:E6:2A:6F:07:0A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14174: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #14175: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #14176: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #14177: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230669 (0x316d0e4d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 23:19:52 2017 Not After : Mon Aug 29 23:19:52 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:46:2c:2f:f7:88:19:1e:92:0d:eb:3e:31:ee:9f:45: 45:c5:fd:a9:96:e3:47:b4:d3:62:5a:28:a1:f7:85:9a: 61:1e:1c:20:f6:be:38:93:0c:25:7f:e1:c2:26:33:26: 7d:2a:10:f7:9d:f2:55:11:10:f9:76:9d:7a:4b:e0:6e: 19:a4:db:ab:cd:49:83:71:c3:9e:e5:64:c5:25:b5:3d: b3:6f:e8:5c:e2:f4:de:ab:9d:75:df:b0:d6:80:60:80: 40:79:84:f8:60:39:c4:f1:72:13:c8:ed:7a:37:28:76: 91:da:5b:dd:c5:02:8a:e8:36:16:af:e9:99:b0:30:87: 16:ea:ae:4e:3b:8b:68:8b:9d:b3:35:19:c4:bf:31:19: 93:f6:41:3e:11:de:d2:d8:5e:85:74:b6:6c:c8:4e:96: e9:66:44:36:6d:12:04:79:63:a0:98:c4:ef:fd:ac:8c: ed:91:73:1d:65:0b:9a:f1:91:b8:ab:d8:dc:bb:98:62: c6:9f:f4:24:63:d0:c3:d5:7b:a0:fd:78:5a:06:39:87: 69:7a:8c:78:69:1a:c5:d1:1c:d5:73:13:67:bd:ac:f9: 34:38:17:92:4a:ff:2b:2f:50:2c:03:f0:45:d7:79:17: 53:c6:8b:cc:cd:84:e3:e6:f0:7f:c4:0a:2e:fb:9e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:06:d8:bb:2b:97:48:79:ad:93:08:a8:bc:4a:72:36: ee:57:a3:1a:7d:6c:a9:f6:f8:41:09:97:ea:c5:c1:8d: 51:f4:9f:46:59:34:a5:1d:80:5d:cf:59:60:63:75:26: 2a:7a:76:e5:20:39:c2:71:c8:5a:98:34:07:7e:b4:94: 44:50:42:0b:82:d3:da:d5:21:20:ee:73:7c:e3:70:f3: 13:7a:e9:ce:e6:d3:ec:e6:6d:00:53:31:bd:a9:55:74: 92:7c:c9:d4:92:ac:e7:56:1d:eb:da:2e:18:6d:8e:a9: 46:29:2b:b3:5c:74:5c:fe:67:3a:0f:a6:81:7e:53:33: 26:07:95:0c:35:22:11:86:fa:92:fc:5d:1e:9e:e6:67: 2f:33:23:ea:f1:47:a3:e9:26:ba:98:45:97:1c:0b:91: f2:2a:e3:af:c3:cd:59:16:c4:8e:b7:3e:a2:7f:78:3f: 27:a6:b2:d1:d7:5a:62:1a:51:8d:0c:79:df:0c:f2:cb: 53:52:05:4d:5a:21:34:37:3f:4f:97:10:b5:10:50:ba: 52:0a:91:47:b0:14:e6:da:7a:78:b7:cb:0f:f3:e6:7b: f5:9c:6d:73:c1:b3:7c:83:54:f8:40:fb:b3:9a:0d:1f: 85:17:58:1c:49:e0:76:fb:97:c4:ea:08:a9:1a:93:de Fingerprint (SHA-256): D3:95:48:A3:5A:0F:91:CD:6F:BB:CA:0F:27:A5:50:CA:76:2C:78:1E:F8:E3:20:27:8D:1B:BF:B2:15:16:BD:D0 Fingerprint (SHA1): 8F:53:F5:A0:54:C7:EF:A6:93:59:B5:E4:19:13:69:E6:2A:6F:07:0A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14178: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230670 (0x316d0e4e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 23:19:57 2017 Not After : Mon Aug 29 23:19:57 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:67:8f:ad:78:ab:ec:25:72:05:c6:e6:63:88:b1:65: 1b:0b:a9:16:d7:46:40:d0:1d:e5:32:f4:b8:88:6b:22: 85:1b:b4:3d:b5:51:ea:f0:32:99:a2:ce:c5:ab:cd:0c: e6:2f:ac:20:e1:65:d4:55:c9:ef:6a:11:65:62:b0:e0: 6c:3a:ab:43:ed:3c:b8:17:7c:d8:b8:dc:55:7f:95:18: fc:99:10:7f:ae:f3:bb:ae:a0:d6:fa:8d:60:5b:27:bc: 72:36:82:cd:f8:2e:9a:b5:df:bc:f2:b2:f2:2f:89:9c: 96:09:ac:85:15:f3:80:8c:54:fe:f9:ce:79:f0:19:c3: e1:15:a7:23:f7:d2:3d:ad:5d:f8:dc:b8:c8:e1:e8:ca: 0d:94:8a:8b:42:2d:10:ee:57:bf:00:6a:b3:be:c6:cd: c4:0a:3c:c0:24:35:b1:6f:a2:b3:7e:3a:db:1a:9f:1c: 8c:a3:60:d1:8e:aa:8a:55:6c:1a:54:a8:58:7a:35:d3: 57:3e:e5:de:cb:b2:b8:e1:ed:8d:06:32:11:ae:68:ca: 9f:62:8f:75:e9:e1:19:93:89:47:f2:66:e5:2a:ed:ef: cc:f6:c3:8d:55:23:02:55:3e:b3:29:ba:f4:30:27:c9: 38:cf:9c:15:d6:ec:6f:e5:ae:25:34:ed:da:c6:c2:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0f:6c:8e:1c:ef:be:6b:ef:cd:db:ff:28:c3:64:60:ad: 63:6c:0b:2d:9b:1d:18:53:d9:b8:e1:24:12:e6:30:42: 9f:51:85:44:1e:e6:0f:d1:7d:f6:f7:d0:9e:62:a4:ee: 33:82:56:04:9b:50:2e:d3:26:3c:81:3b:55:18:55:19: 1b:62:62:90:1d:99:34:4d:6f:92:b0:ae:96:6d:20:02: f0:2f:c7:4a:e1:41:69:4b:51:09:8d:ba:a5:a6:76:1b: a5:4b:80:3d:1d:58:10:21:c4:3c:22:16:f2:2a:51:aa: b0:c8:5c:4d:80:56:d5:2f:66:97:a1:c1:7f:e0:e7:f8: 1d:6b:ff:e8:28:bb:95:49:90:ca:ef:b8:af:1a:03:52: 26:b4:19:68:0e:00:5f:fb:7c:2a:78:cc:bf:ac:47:1a: a7:e6:8e:04:88:49:9a:51:1e:36:c6:bb:3b:f0:da:01: dc:7d:56:e7:39:d9:c9:7d:eb:c7:33:4b:76:17:bd:22: 9e:67:35:03:af:3f:6c:14:50:18:78:9d:2f:e7:40:af: ff:fa:14:9e:6a:9c:b9:65:e3:fb:ad:db:3f:15:6b:82: 14:93:51:b8:9d:7d:3e:c8:0c:bd:a9:e5:94:7d:2d:f6: 05:9e:68:10:a4:9d:18:26:88:50:c4:a7:6b:4d:95:06 Fingerprint (SHA-256): 2D:61:87:CB:2F:CA:C2:65:B6:E7:86:27:2E:AE:77:EE:97:87:49:F2:57:4A:77:05:63:E2:91:2D:A9:73:A2:0A Fingerprint (SHA1): 6E:D9:42:D0:DC:AF:E3:D6:F6:49:2F:98:E1:91:E5:F5:E7:95:73:ED Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14179: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #14180: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #14181: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #14182: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #14183: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #14184: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230670 (0x316d0e4e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 23:19:57 2017 Not After : Mon Aug 29 23:19:57 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:67:8f:ad:78:ab:ec:25:72:05:c6:e6:63:88:b1:65: 1b:0b:a9:16:d7:46:40:d0:1d:e5:32:f4:b8:88:6b:22: 85:1b:b4:3d:b5:51:ea:f0:32:99:a2:ce:c5:ab:cd:0c: e6:2f:ac:20:e1:65:d4:55:c9:ef:6a:11:65:62:b0:e0: 6c:3a:ab:43:ed:3c:b8:17:7c:d8:b8:dc:55:7f:95:18: fc:99:10:7f:ae:f3:bb:ae:a0:d6:fa:8d:60:5b:27:bc: 72:36:82:cd:f8:2e:9a:b5:df:bc:f2:b2:f2:2f:89:9c: 96:09:ac:85:15:f3:80:8c:54:fe:f9:ce:79:f0:19:c3: e1:15:a7:23:f7:d2:3d:ad:5d:f8:dc:b8:c8:e1:e8:ca: 0d:94:8a:8b:42:2d:10:ee:57:bf:00:6a:b3:be:c6:cd: c4:0a:3c:c0:24:35:b1:6f:a2:b3:7e:3a:db:1a:9f:1c: 8c:a3:60:d1:8e:aa:8a:55:6c:1a:54:a8:58:7a:35:d3: 57:3e:e5:de:cb:b2:b8:e1:ed:8d:06:32:11:ae:68:ca: 9f:62:8f:75:e9:e1:19:93:89:47:f2:66:e5:2a:ed:ef: cc:f6:c3:8d:55:23:02:55:3e:b3:29:ba:f4:30:27:c9: 38:cf:9c:15:d6:ec:6f:e5:ae:25:34:ed:da:c6:c2:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0f:6c:8e:1c:ef:be:6b:ef:cd:db:ff:28:c3:64:60:ad: 63:6c:0b:2d:9b:1d:18:53:d9:b8:e1:24:12:e6:30:42: 9f:51:85:44:1e:e6:0f:d1:7d:f6:f7:d0:9e:62:a4:ee: 33:82:56:04:9b:50:2e:d3:26:3c:81:3b:55:18:55:19: 1b:62:62:90:1d:99:34:4d:6f:92:b0:ae:96:6d:20:02: f0:2f:c7:4a:e1:41:69:4b:51:09:8d:ba:a5:a6:76:1b: a5:4b:80:3d:1d:58:10:21:c4:3c:22:16:f2:2a:51:aa: b0:c8:5c:4d:80:56:d5:2f:66:97:a1:c1:7f:e0:e7:f8: 1d:6b:ff:e8:28:bb:95:49:90:ca:ef:b8:af:1a:03:52: 26:b4:19:68:0e:00:5f:fb:7c:2a:78:cc:bf:ac:47:1a: a7:e6:8e:04:88:49:9a:51:1e:36:c6:bb:3b:f0:da:01: dc:7d:56:e7:39:d9:c9:7d:eb:c7:33:4b:76:17:bd:22: 9e:67:35:03:af:3f:6c:14:50:18:78:9d:2f:e7:40:af: ff:fa:14:9e:6a:9c:b9:65:e3:fb:ad:db:3f:15:6b:82: 14:93:51:b8:9d:7d:3e:c8:0c:bd:a9:e5:94:7d:2d:f6: 05:9e:68:10:a4:9d:18:26:88:50:c4:a7:6b:4d:95:06 Fingerprint (SHA-256): 2D:61:87:CB:2F:CA:C2:65:B6:E7:86:27:2E:AE:77:EE:97:87:49:F2:57:4A:77:05:63:E2:91:2D:A9:73:A2:0A Fingerprint (SHA1): 6E:D9:42:D0:DC:AF:E3:D6:F6:49:2F:98:E1:91:E5:F5:E7:95:73:ED Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14185: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230670 (0x316d0e4e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 23:19:57 2017 Not After : Mon Aug 29 23:19:57 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:67:8f:ad:78:ab:ec:25:72:05:c6:e6:63:88:b1:65: 1b:0b:a9:16:d7:46:40:d0:1d:e5:32:f4:b8:88:6b:22: 85:1b:b4:3d:b5:51:ea:f0:32:99:a2:ce:c5:ab:cd:0c: e6:2f:ac:20:e1:65:d4:55:c9:ef:6a:11:65:62:b0:e0: 6c:3a:ab:43:ed:3c:b8:17:7c:d8:b8:dc:55:7f:95:18: fc:99:10:7f:ae:f3:bb:ae:a0:d6:fa:8d:60:5b:27:bc: 72:36:82:cd:f8:2e:9a:b5:df:bc:f2:b2:f2:2f:89:9c: 96:09:ac:85:15:f3:80:8c:54:fe:f9:ce:79:f0:19:c3: e1:15:a7:23:f7:d2:3d:ad:5d:f8:dc:b8:c8:e1:e8:ca: 0d:94:8a:8b:42:2d:10:ee:57:bf:00:6a:b3:be:c6:cd: c4:0a:3c:c0:24:35:b1:6f:a2:b3:7e:3a:db:1a:9f:1c: 8c:a3:60:d1:8e:aa:8a:55:6c:1a:54:a8:58:7a:35:d3: 57:3e:e5:de:cb:b2:b8:e1:ed:8d:06:32:11:ae:68:ca: 9f:62:8f:75:e9:e1:19:93:89:47:f2:66:e5:2a:ed:ef: cc:f6:c3:8d:55:23:02:55:3e:b3:29:ba:f4:30:27:c9: 38:cf:9c:15:d6:ec:6f:e5:ae:25:34:ed:da:c6:c2:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0f:6c:8e:1c:ef:be:6b:ef:cd:db:ff:28:c3:64:60:ad: 63:6c:0b:2d:9b:1d:18:53:d9:b8:e1:24:12:e6:30:42: 9f:51:85:44:1e:e6:0f:d1:7d:f6:f7:d0:9e:62:a4:ee: 33:82:56:04:9b:50:2e:d3:26:3c:81:3b:55:18:55:19: 1b:62:62:90:1d:99:34:4d:6f:92:b0:ae:96:6d:20:02: f0:2f:c7:4a:e1:41:69:4b:51:09:8d:ba:a5:a6:76:1b: a5:4b:80:3d:1d:58:10:21:c4:3c:22:16:f2:2a:51:aa: b0:c8:5c:4d:80:56:d5:2f:66:97:a1:c1:7f:e0:e7:f8: 1d:6b:ff:e8:28:bb:95:49:90:ca:ef:b8:af:1a:03:52: 26:b4:19:68:0e:00:5f:fb:7c:2a:78:cc:bf:ac:47:1a: a7:e6:8e:04:88:49:9a:51:1e:36:c6:bb:3b:f0:da:01: dc:7d:56:e7:39:d9:c9:7d:eb:c7:33:4b:76:17:bd:22: 9e:67:35:03:af:3f:6c:14:50:18:78:9d:2f:e7:40:af: ff:fa:14:9e:6a:9c:b9:65:e3:fb:ad:db:3f:15:6b:82: 14:93:51:b8:9d:7d:3e:c8:0c:bd:a9:e5:94:7d:2d:f6: 05:9e:68:10:a4:9d:18:26:88:50:c4:a7:6b:4d:95:06 Fingerprint (SHA-256): 2D:61:87:CB:2F:CA:C2:65:B6:E7:86:27:2E:AE:77:EE:97:87:49:F2:57:4A:77:05:63:E2:91:2D:A9:73:A2:0A Fingerprint (SHA1): 6E:D9:42:D0:DC:AF:E3:D6:F6:49:2F:98:E1:91:E5:F5:E7:95:73:ED Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14186: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #14187: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #14188: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #14189: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #14190: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #14191: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230669 (0x316d0e4d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 23:19:52 2017 Not After : Mon Aug 29 23:19:52 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:46:2c:2f:f7:88:19:1e:92:0d:eb:3e:31:ee:9f:45: 45:c5:fd:a9:96:e3:47:b4:d3:62:5a:28:a1:f7:85:9a: 61:1e:1c:20:f6:be:38:93:0c:25:7f:e1:c2:26:33:26: 7d:2a:10:f7:9d:f2:55:11:10:f9:76:9d:7a:4b:e0:6e: 19:a4:db:ab:cd:49:83:71:c3:9e:e5:64:c5:25:b5:3d: b3:6f:e8:5c:e2:f4:de:ab:9d:75:df:b0:d6:80:60:80: 40:79:84:f8:60:39:c4:f1:72:13:c8:ed:7a:37:28:76: 91:da:5b:dd:c5:02:8a:e8:36:16:af:e9:99:b0:30:87: 16:ea:ae:4e:3b:8b:68:8b:9d:b3:35:19:c4:bf:31:19: 93:f6:41:3e:11:de:d2:d8:5e:85:74:b6:6c:c8:4e:96: e9:66:44:36:6d:12:04:79:63:a0:98:c4:ef:fd:ac:8c: ed:91:73:1d:65:0b:9a:f1:91:b8:ab:d8:dc:bb:98:62: c6:9f:f4:24:63:d0:c3:d5:7b:a0:fd:78:5a:06:39:87: 69:7a:8c:78:69:1a:c5:d1:1c:d5:73:13:67:bd:ac:f9: 34:38:17:92:4a:ff:2b:2f:50:2c:03:f0:45:d7:79:17: 53:c6:8b:cc:cd:84:e3:e6:f0:7f:c4:0a:2e:fb:9e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:06:d8:bb:2b:97:48:79:ad:93:08:a8:bc:4a:72:36: ee:57:a3:1a:7d:6c:a9:f6:f8:41:09:97:ea:c5:c1:8d: 51:f4:9f:46:59:34:a5:1d:80:5d:cf:59:60:63:75:26: 2a:7a:76:e5:20:39:c2:71:c8:5a:98:34:07:7e:b4:94: 44:50:42:0b:82:d3:da:d5:21:20:ee:73:7c:e3:70:f3: 13:7a:e9:ce:e6:d3:ec:e6:6d:00:53:31:bd:a9:55:74: 92:7c:c9:d4:92:ac:e7:56:1d:eb:da:2e:18:6d:8e:a9: 46:29:2b:b3:5c:74:5c:fe:67:3a:0f:a6:81:7e:53:33: 26:07:95:0c:35:22:11:86:fa:92:fc:5d:1e:9e:e6:67: 2f:33:23:ea:f1:47:a3:e9:26:ba:98:45:97:1c:0b:91: f2:2a:e3:af:c3:cd:59:16:c4:8e:b7:3e:a2:7f:78:3f: 27:a6:b2:d1:d7:5a:62:1a:51:8d:0c:79:df:0c:f2:cb: 53:52:05:4d:5a:21:34:37:3f:4f:97:10:b5:10:50:ba: 52:0a:91:47:b0:14:e6:da:7a:78:b7:cb:0f:f3:e6:7b: f5:9c:6d:73:c1:b3:7c:83:54:f8:40:fb:b3:9a:0d:1f: 85:17:58:1c:49:e0:76:fb:97:c4:ea:08:a9:1a:93:de Fingerprint (SHA-256): D3:95:48:A3:5A:0F:91:CD:6F:BB:CA:0F:27:A5:50:CA:76:2C:78:1E:F8:E3:20:27:8D:1B:BF:B2:15:16:BD:D0 Fingerprint (SHA1): 8F:53:F5:A0:54:C7:EF:A6:93:59:B5:E4:19:13:69:E6:2A:6F:07:0A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14192: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230669 (0x316d0e4d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 23:19:52 2017 Not After : Mon Aug 29 23:19:52 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:46:2c:2f:f7:88:19:1e:92:0d:eb:3e:31:ee:9f:45: 45:c5:fd:a9:96:e3:47:b4:d3:62:5a:28:a1:f7:85:9a: 61:1e:1c:20:f6:be:38:93:0c:25:7f:e1:c2:26:33:26: 7d:2a:10:f7:9d:f2:55:11:10:f9:76:9d:7a:4b:e0:6e: 19:a4:db:ab:cd:49:83:71:c3:9e:e5:64:c5:25:b5:3d: b3:6f:e8:5c:e2:f4:de:ab:9d:75:df:b0:d6:80:60:80: 40:79:84:f8:60:39:c4:f1:72:13:c8:ed:7a:37:28:76: 91:da:5b:dd:c5:02:8a:e8:36:16:af:e9:99:b0:30:87: 16:ea:ae:4e:3b:8b:68:8b:9d:b3:35:19:c4:bf:31:19: 93:f6:41:3e:11:de:d2:d8:5e:85:74:b6:6c:c8:4e:96: e9:66:44:36:6d:12:04:79:63:a0:98:c4:ef:fd:ac:8c: ed:91:73:1d:65:0b:9a:f1:91:b8:ab:d8:dc:bb:98:62: c6:9f:f4:24:63:d0:c3:d5:7b:a0:fd:78:5a:06:39:87: 69:7a:8c:78:69:1a:c5:d1:1c:d5:73:13:67:bd:ac:f9: 34:38:17:92:4a:ff:2b:2f:50:2c:03:f0:45:d7:79:17: 53:c6:8b:cc:cd:84:e3:e6:f0:7f:c4:0a:2e:fb:9e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:06:d8:bb:2b:97:48:79:ad:93:08:a8:bc:4a:72:36: ee:57:a3:1a:7d:6c:a9:f6:f8:41:09:97:ea:c5:c1:8d: 51:f4:9f:46:59:34:a5:1d:80:5d:cf:59:60:63:75:26: 2a:7a:76:e5:20:39:c2:71:c8:5a:98:34:07:7e:b4:94: 44:50:42:0b:82:d3:da:d5:21:20:ee:73:7c:e3:70:f3: 13:7a:e9:ce:e6:d3:ec:e6:6d:00:53:31:bd:a9:55:74: 92:7c:c9:d4:92:ac:e7:56:1d:eb:da:2e:18:6d:8e:a9: 46:29:2b:b3:5c:74:5c:fe:67:3a:0f:a6:81:7e:53:33: 26:07:95:0c:35:22:11:86:fa:92:fc:5d:1e:9e:e6:67: 2f:33:23:ea:f1:47:a3:e9:26:ba:98:45:97:1c:0b:91: f2:2a:e3:af:c3:cd:59:16:c4:8e:b7:3e:a2:7f:78:3f: 27:a6:b2:d1:d7:5a:62:1a:51:8d:0c:79:df:0c:f2:cb: 53:52:05:4d:5a:21:34:37:3f:4f:97:10:b5:10:50:ba: 52:0a:91:47:b0:14:e6:da:7a:78:b7:cb:0f:f3:e6:7b: f5:9c:6d:73:c1:b3:7c:83:54:f8:40:fb:b3:9a:0d:1f: 85:17:58:1c:49:e0:76:fb:97:c4:ea:08:a9:1a:93:de Fingerprint (SHA-256): D3:95:48:A3:5A:0F:91:CD:6F:BB:CA:0F:27:A5:50:CA:76:2C:78:1E:F8:E3:20:27:8D:1B:BF:B2:15:16:BD:D0 Fingerprint (SHA1): 8F:53:F5:A0:54:C7:EF:A6:93:59:B5:E4:19:13:69:E6:2A:6F:07:0A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14193: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #14194: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230674 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14195: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #14196: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #14197: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230675 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14198: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #14199: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #14200: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230676 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14201: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #14202: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #14203: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230677 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14204: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #14205: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #14206: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230678 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14207: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #14208: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #14209: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230679 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14210: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #14211: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #14212: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230680 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14213: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #14214: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #14215: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230681 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14216: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #14217: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #14218: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230682 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14219: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #14220: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #14221: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14222: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 829230683 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14223: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14224: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 829230684 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14225: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14226: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 829230685 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14227: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14228: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #14229: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #14230: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14231: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 829230686 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14232: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14233: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 829230687 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14234: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14235: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 829230688 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14236: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14237: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #14238: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #14239: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14240: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 829230689 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14241: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14242: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 829230690 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14243: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14244: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 829230691 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14245: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14246: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #14247: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #14248: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14249: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 829230692 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14250: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14251: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 829230693 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14252: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14253: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 829230694 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14254: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14255: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #14256: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14257: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14258: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 829230695 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14259: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14260: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14261: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14262: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829230696 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14263: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14264: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230674 (0x316d0e52) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Tue Aug 29 23:20:21 2017 Not After : Mon Aug 29 23:20:21 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:53:d3:c6:89:8c:d8:f7:28:d3:68:d9:00:a4:f8:2b: 49:39:a3:1f:3f:1b:75:69:49:8a:1a:f8:ab:87:42:83: cd:bc:9e:0c:37:aa:6e:8c:bc:b4:d5:1b:17:04:31:ee: 0c:82:66:c3:23:94:b1:99:86:77:72:e8:26:f8:24:45: 00:28:1c:56:a4:57:9a:f3:cc:5f:fb:a5:b6:dc:9e:93: 65:34:4b:64:28:6e:0a:c6:9b:83:a5:96:99:12:85:e7: ad:c8:29:a5:94:3a:f7:70:89:ea:40:b2:35:99:52:b4: d4:bc:4a:9d:c7:b5:15:49:f2:cc:b1:53:45:ea:71:29: e6:ae:e4:4b:09:62:46:ae:2d:5b:ab:a3:28:36:04:d8: 6e:b8:ae:a1:e3:e3:58:dc:b6:39:1b:11:06:69:14:1e: dd:2f:c9:1f:0e:4b:36:ed:6b:ff:60:f2:ba:e4:3c:60: e5:51:ff:10:12:c3:0e:44:bb:22:57:0a:a1:a3:d0:5e: b2:78:4b:fd:fd:87:ff:53:5f:04:eb:40:01:56:c9:e3: 07:fb:d9:4a:a5:dc:36:d8:a3:64:aa:d4:fe:1a:a0:a3: ec:34:b1:8d:50:ad:ab:e8:a1:3d:26:21:4a:59:6e:1d: a5:ca:4c:43:90:9a:53:3c:82:10:ab:c3:cc:ce:29:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:d7:9a:b0:f5:45:db:91:4a:e0:18:34:1a:4b:f4:ef: c3:3c:be:64:18:a1:a5:fd:71:c9:96:ac:5c:44:0b:ed: e1:85:e8:31:5b:be:99:cb:3e:b4:80:7c:63:39:b1:e8: b1:36:3f:12:5f:5a:4c:5a:14:89:96:db:f4:26:82:c6: 3f:83:f9:4e:9e:5d:ad:29:c4:8c:25:6b:3e:25:5d:3f: 02:f4:7a:14:57:8d:3b:fe:14:4b:38:95:55:e0:b6:ea: 5c:2c:f5:dc:2e:20:db:b3:f0:ea:88:76:01:d7:b3:c2: 82:33:eb:b2:3a:43:ad:8b:0e:6a:b1:5d:9f:79:43:19: 13:89:98:59:63:b8:83:5e:3e:ef:8a:ce:b4:ac:5e:34: 62:b3:aa:86:cb:52:a4:82:f5:90:de:e8:f4:a2:68:e6: 94:f5:49:de:fd:50:e8:7e:93:3d:ff:2b:7b:a3:74:9a: 24:84:18:34:57:bd:70:c2:12:f2:a7:b8:ed:58:a2:92: d5:72:0e:05:d0:ec:24:88:52:77:7d:99:86:59:c2:3d: 6d:39:9c:db:c7:ec:a4:69:b9:a1:95:97:bb:b1:e9:98: 91:40:75:71:5c:c5:99:71:21:02:af:d4:09:32:9a:a5: 99:e1:15:29:6e:0e:ef:7d:6f:2e:0a:3d:4d:02:5c:54 Fingerprint (SHA-256): 64:6C:16:00:F2:E2:F8:B5:FC:BB:DD:B5:28:81:DB:86:06:CE:C5:34:BE:29:11:03:68:00:85:9F:AA:F1:06:9E Fingerprint (SHA1): 2B:5F:4B:78:38:6F:C6:25:57:F5:CA:BB:29:CC:11:C3:C5:46:53:B6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #14265: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230675 (0x316d0e53) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Tue Aug 29 23:20:24 2017 Not After : Mon Aug 29 23:20:24 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:8c:7e:b7:e8:14:76:73:10:37:87:a5:79:2b:4a:69: bf:fc:31:a2:bd:f9:d7:aa:d8:17:53:51:5e:ef:a2:d1: 33:c0:9d:72:cc:1f:a1:a2:f4:fc:d5:72:6a:ab:81:4f: a9:7a:dd:61:08:77:d0:be:7c:7e:d4:75:d9:64:48:32: d4:7d:e2:e5:47:d5:00:ac:7f:27:01:86:fa:c9:dd:cd: 8c:df:b3:20:51:83:51:88:a5:cb:85:f7:a0:5d:3b:6c: 75:9b:ec:1a:eb:02:e1:56:1d:4a:23:e7:08:66:db:60: 28:fa:5b:79:7e:cf:8a:c9:6b:7f:3d:07:98:da:98:20: 95:3d:0f:a2:4d:89:dc:d6:02:22:63:b0:f9:1d:23:24: 6d:09:95:df:27:f3:a3:a0:01:a1:a2:c1:64:e8:b8:e7: d3:ae:34:9c:eb:27:ea:a4:6d:04:9b:47:d8:7a:33:cd: c2:e4:68:5c:a1:8e:62:1f:6c:56:cb:ed:28:11:17:d3: 7e:2b:2c:a7:c7:8c:3c:3e:3c:ba:01:5b:51:f5:6f:35: 8e:d1:5f:df:eb:49:8e:68:3a:ae:89:a6:eb:4b:75:b5: 44:b9:cf:e7:85:4c:47:e2:17:0d:93:22:cd:69:88:99: ea:ca:0b:89:07:55:13:54:de:e8:97:20:b9:c2:21:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:e8:e4:23:4c:7d:a2:6d:5f:14:07:94:ce:0a:5e:3d: 98:46:0a:ec:12:3c:12:69:ef:a8:8f:13:f3:37:d5:38: 7c:e7:cb:45:94:4c:c6:3c:93:6d:cf:56:81:ab:57:c6: ff:fe:10:7f:29:0d:f4:d9:43:8c:d1:8b:93:52:2e:22: 9e:75:f4:af:92:30:a9:3e:d1:03:f1:9b:0f:08:14:30: 29:1f:2a:e0:8c:5f:97:d7:01:88:93:4b:b1:ad:bf:5c: bc:00:2b:a7:39:e6:a6:9e:68:70:4c:bf:91:33:30:39: 14:4a:81:b7:c1:4b:fd:d3:2e:81:8f:17:f5:36:d0:4f: 5c:f6:45:bf:b0:2d:bb:37:ed:ca:8c:9b:cc:c2:f1:f6: 47:57:e3:af:17:6c:f6:77:eb:b5:14:33:16:5c:08:f3: 27:c1:fe:b2:87:7c:84:86:98:bf:f2:f0:f2:e3:43:d4: 25:16:1a:f7:42:d3:ce:6e:c7:0e:d9:ea:07:61:b9:b1: 07:52:bc:bf:c5:65:8e:15:5a:1a:1e:5e:0c:f7:98:be: b0:69:7a:ea:be:05:1d:00:1f:f6:8c:2b:3c:36:c8:bc: b1:39:34:25:a3:2d:fc:3c:77:a1:04:b5:ff:85:f0:ec: 4a:25:79:1a:e6:e1:1e:1c:39:43:65:d3:df:28:98:98 Fingerprint (SHA-256): 47:6F:05:5B:DA:61:05:3F:69:2E:06:38:A0:A8:73:C5:E8:40:1E:40:21:6C:16:22:ED:38:38:66:D6:E7:CF:DC Fingerprint (SHA1): 0D:DD:05:6E:41:A6:33:00:25:D3:D2:3B:40:6C:0A:03:6D:CF:EC:2F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #14266: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230676 (0x316d0e54) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Tue Aug 29 23:20:28 2017 Not After : Mon Aug 29 23:20:28 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:fb:02:f3:58:8f:46:26:11:d3:5d:85:b3:50:8c:e9: 05:9e:d6:e1:6c:ee:35:c3:54:5c:f3:83:84:b3:5d:fb: 12:ad:d0:b5:e5:5c:36:ba:c1:28:71:7d:8b:de:33:10: 4d:c6:0c:2a:ac:e4:06:03:b6:95:1d:7a:37:d6:d9:b5: 77:65:9a:76:08:0b:e3:16:17:08:22:b6:3b:6f:68:fd: f1:ec:92:71:18:ef:67:3c:18:b8:e7:ad:8f:6d:d0:55: 3d:d0:c8:11:f9:44:bf:31:b5:d6:40:e6:53:bd:6e:dd: f2:b4:d0:75:c7:4c:d1:c0:e4:ed:42:0b:54:cd:0f:35: 31:22:26:3c:10:f9:6f:50:0e:5c:31:89:f4:61:cb:2d: a9:87:fe:8b:a8:cd:56:f4:bc:58:cb:8a:70:53:3a:0b: 51:0b:4f:8a:56:f7:57:c3:a9:36:7d:1b:93:33:d7:1d: 83:0d:5a:d7:9a:65:f5:b3:81:1c:7b:d8:a6:ac:38:64: fe:17:84:b0:b1:81:fa:90:73:c1:25:77:67:f0:a2:17: db:1b:25:bf:88:00:c0:82:cb:2a:cc:91:50:bc:18:5a: 92:39:62:90:8a:a8:f5:38:3f:a9:e7:ab:59:5b:e4:b0: 3a:84:28:b0:a0:ab:a9:c3:0c:d6:f8:57:a8:cc:d5:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:c8:a6:09:f3:c6:97:e7:e3:f0:30:49:4d:0b:bd:08: 5a:a0:2e:b6:5d:9e:57:16:c4:e3:de:9b:54:e4:e1:33: 2f:1b:e0:00:70:5c:a0:ef:63:2f:b5:71:96:86:dc:52: 49:86:6b:58:8d:b5:71:73:8c:84:44:a1:f1:f0:6f:61: 5f:bd:1d:af:95:6d:4a:61:04:24:9b:99:b7:40:f8:33: 85:af:7c:a2:ce:a2:68:af:a8:e0:56:8d:37:37:02:79: 0f:ad:87:fb:2d:4b:28:2f:00:5a:e9:8c:21:0e:5a:23: a6:4d:24:05:9c:58:a7:b1:45:9c:10:27:ee:04:15:e3: 3d:3e:4d:71:f4:f2:c9:65:a6:91:d3:12:b3:26:c8:dc: 7c:3c:a6:62:7a:a1:93:28:7b:c4:c7:76:26:9e:60:98: bd:de:18:1c:6e:25:50:a2:fc:c9:79:76:3f:9d:94:f2: 5b:d5:14:9c:b0:2e:36:d2:d7:b1:17:48:fe:fb:3a:b4: e6:1c:b9:d5:8d:4e:5e:55:6a:82:1d:99:9a:3e:69:0b: 83:be:fd:28:e0:40:6b:8e:a8:56:b4:00:6d:c9:2a:78: 18:53:34:c5:61:dd:08:6c:c2:8e:3e:df:2d:88:ee:8a: 66:cd:2b:a5:18:02:28:c1:6f:ee:b1:22:67:f0:38:34 Fingerprint (SHA-256): 60:5F:16:84:3B:0E:18:4D:E3:8B:47:38:47:42:50:A5:3C:9D:2A:BD:A0:33:43:D9:80:A6:A6:B5:F3:0C:2F:94 Fingerprint (SHA1): A9:7A:BB:B1:9F:2D:7B:D3:1D:8B:8F:29:C9:3F:A3:AC:DE:27:E5:C0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #14267: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230677 (0x316d0e55) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Tue Aug 29 23:20:33 2017 Not After : Mon Aug 29 23:20:33 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:a1:cf:b6:28:60:8c:3a:7e:32:65:1b:19:bc:07:ff: 04:fc:47:b6:bd:d9:80:eb:8e:47:eb:d5:4c:4d:35:d9: 4c:a3:7b:86:0a:e9:c7:18:31:91:ac:f3:6b:d6:d0:2b: ac:1a:89:e7:52:fe:76:10:42:c4:49:34:87:56:34:e1: ee:e1:ca:a7:1c:42:98:b4:ff:1d:32:ef:30:7f:94:28: 8d:6a:43:ff:b7:a7:1c:88:50:c1:f9:15:8f:81:0a:2f: 24:a4:80:cd:93:14:4a:bd:da:11:b2:43:e8:3e:91:db: 00:22:1b:bc:db:91:42:00:52:41:ec:9f:b9:b7:24:12: 01:2c:6c:d5:0e:7a:75:a0:ef:31:af:9d:dc:b2:cb:13: 4f:63:74:52:a3:2e:88:9e:cc:36:88:3a:54:d7:3c:35: 31:37:6f:08:d1:b7:5a:0a:fa:c9:2c:e9:03:28:2d:19: 8a:ba:2d:6e:0e:ca:73:f4:bf:27:e7:a7:58:4e:4a:7c: 75:cb:8e:aa:d7:72:92:d6:a8:7f:6c:f2:dc:cd:8d:a9: 9d:75:04:95:1b:2b:f0:c6:70:ac:0d:ef:18:66:c3:6e: 23:35:5f:23:f0:e4:f8:6f:25:0e:e7:f7:4a:26:03:96: ee:69:53:b5:31:ac:1f:d8:30:fe:37:fd:80:5e:16:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 42:e1:39:c2:f2:2c:8f:ff:65:9d:3b:8f:ff:a1:57:0c: 97:7a:88:40:e4:3a:45:6e:5a:11:bc:1f:de:34:a2:cc: 29:65:58:e3:5d:7f:bb:1f:35:7d:70:31:7c:79:ab:b2: 81:7c:0a:60:b7:53:5e:8a:c2:f0:03:26:6e:8e:14:98: 1d:d5:29:30:ba:0d:2f:74:37:65:1e:56:79:7a:99:32: 6a:9e:1e:a0:cb:e2:d2:f5:e9:3d:1a:20:19:a4:86:e4: ff:9e:d1:ad:2b:53:11:51:de:3e:ff:c3:c2:30:07:db: e9:0f:0b:e9:80:e5:4b:62:ac:b6:f2:4c:c8:9c:80:c1: 8f:c7:dd:d2:cb:c5:ec:ba:33:41:07:7d:4e:69:33:ac: e0:6e:27:73:01:8f:61:76:d8:6a:e5:2d:64:a6:b7:f9: 38:ce:f4:4d:87:e8:7a:fa:7a:de:9b:1d:12:2a:e5:a2: bf:3d:c2:0f:dd:19:2d:4a:f1:63:74:bb:f7:02:5c:5b: 10:94:b6:32:94:f3:9a:44:ac:09:7e:f1:25:4e:c7:3d: cd:75:e2:d3:fd:82:84:d8:29:d4:74:00:76:9c:6f:be: 83:44:54:cf:5a:3d:67:38:61:ea:f8:f0:c1:c6:6f:45: b0:ba:a0:42:a5:36:b6:03:d7:c3:b5:3e:5a:33:25:5f Fingerprint (SHA-256): E9:0C:77:4A:AB:14:08:D6:6D:39:0F:30:61:A3:3B:A3:B7:D1:44:88:42:E4:F0:E9:2A:50:78:71:DF:B0:64:74 Fingerprint (SHA1): 32:6F:27:46:C2:91:E9:4B:3F:C8:FC:00:B7:A0:92:77:C2:08:93:71 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #14268: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230678 (0x316d0e56) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Tue Aug 29 23:20:37 2017 Not After : Mon Aug 29 23:20:37 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:a2:af:bd:d3:9d:d1:7f:02:57:46:34:56:87:8d:eb: f4:15:38:34:1d:ea:f1:1c:f3:40:59:87:11:e2:e1:1d: 7d:6e:7a:e1:49:a8:04:b2:2b:26:30:52:b8:5a:47:aa: 72:cb:ba:31:f3:be:ef:84:98:04:39:67:fa:05:33:ef: 6b:f2:bf:c5:77:58:9c:85:97:12:4a:44:6f:81:78:39: d2:02:eb:4f:b7:67:3f:f2:6e:f0:5e:ff:28:c4:a3:b9: d4:7a:0d:82:a8:a3:34:bb:f7:cb:bd:83:2c:13:af:30: f5:b5:0b:fc:14:12:1a:fd:c5:5e:f5:1c:76:ed:c0:aa: de:30:6d:e8:f3:56:8f:92:75:b5:17:36:37:83:05:f4: 87:b3:18:b9:dd:0d:4d:64:27:a9:65:fc:0d:e6:c3:c8: 07:67:eb:8b:81:ce:cd:42:ae:ac:59:dc:41:16:d6:67: 83:87:1b:07:ae:34:ef:f7:60:62:ae:e2:7b:e4:2f:37: 3d:99:86:1a:0c:53:e7:d3:cb:e9:b4:f0:9a:61:ee:77: df:84:27:aa:fe:d1:c5:00:40:a2:8a:98:47:1b:24:7d: ef:e7:bb:7a:6f:df:72:dc:ef:1a:06:0a:1f:1f:e2:ac: 29:fa:94:09:93:93:43:f8:e4:bb:0f:25:bf:a3:c3:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ae:09:a9:ef:f8:ef:7e:ed:12:33:e6:fe:46:fd:08:cd: a8:2b:67:b9:23:d7:b0:7b:df:80:71:d3:22:23:aa:50: 9f:3d:7f:e6:c4:9d:b1:02:c9:dd:2b:8c:4e:eb:60:b4: ff:05:2e:1f:da:6d:bc:33:b0:2e:a9:b4:d6:58:28:f8: c6:bd:62:ff:28:3d:3a:b8:ab:d3:14:46:06:30:0d:62: a2:be:f2:35:1c:9e:62:90:17:bd:67:3e:13:47:c7:58: 8a:75:02:5f:eb:9f:01:79:6c:fd:d0:42:26:11:54:42: 20:88:d6:91:25:d8:67:1b:e5:d8:27:22:46:15:1d:83: 2e:e5:c3:50:8f:ca:6f:56:41:26:ef:e2:9b:36:59:dd: 91:84:c1:12:ae:89:21:05:c5:d8:3c:eb:9a:32:23:e5: 07:69:64:b4:5c:e2:38:f8:9e:33:10:aa:a0:e7:56:5e: 64:e3:f9:45:ae:5e:80:42:a2:be:c1:14:ed:85:57:c9: ef:c0:0c:90:ec:d7:b6:9c:af:83:0a:3c:ad:33:bb:09: 3c:e3:cc:fe:a0:6c:5a:15:d1:0a:0b:e7:b9:0a:37:5c: 3d:3f:9b:df:ff:40:38:a0:b0:38:10:a8:a1:7e:ca:61: a1:f0:78:39:b8:4f:36:33:69:95:df:c8:dd:06:85:02 Fingerprint (SHA-256): 11:C4:0A:7E:62:31:E1:CE:38:DB:B9:E3:60:C6:9E:99:F4:A3:0F:9E:7D:63:AB:75:09:81:4C:A7:A6:50:AE:B5 Fingerprint (SHA1): 63:45:F5:A0:82:67:85:7B:F8:3D:D4:AA:8C:A7:E0:FE:FD:D1:C7:46 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #14269: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230679 (0x316d0e57) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Tue Aug 29 23:20:41 2017 Not After : Mon Aug 29 23:20:41 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:a3:19:d4:57:ad:de:26:85:ce:f9:93:7f:91:b3:95: 84:f7:36:1b:63:a6:b7:a2:9c:1e:8e:e9:d5:94:5c:33: f5:ce:bf:36:9e:48:79:f9:75:1b:51:69:6e:f3:71:52: 1e:72:62:14:ee:f1:ad:fa:98:80:08:8b:95:c6:94:94: bf:27:d3:9d:d8:f3:bd:f9:29:fc:8c:c4:62:7b:3e:be: 4c:20:e3:38:eb:76:46:83:31:9b:68:eb:73:01:d4:e1: a4:5d:ab:21:c2:19:9d:bc:57:70:bf:32:52:8a:14:d2: ad:c5:39:14:48:77:95:cb:7f:64:d5:d1:7f:e2:62:80: 99:68:37:09:38:04:31:2d:54:57:72:c8:5c:51:6a:76: c1:dc:ca:e2:fd:fd:1e:4f:0b:7c:61:01:83:a2:f1:e9: 77:34:10:37:96:6a:c7:a4:e1:43:92:c2:9f:d4:3a:36: 0a:d5:fc:d7:91:b4:b8:28:ed:0b:9f:69:16:72:aa:66: 0f:7c:dd:31:49:5c:1a:f7:b9:a7:7a:97:37:d3:ce:28: 7e:0b:51:d0:95:76:a6:2a:25:a2:1a:72:0f:7a:a6:0a: 09:ba:5c:1c:2a:82:09:22:e2:21:f8:f6:89:92:db:a6: 82:36:ed:5d:ca:fe:2a:24:73:15:90:d5:9a:03:93:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:e6:9c:e2:40:a1:2a:5e:90:48:6a:bd:3d:5d:b0:c4: cb:61:52:78:ec:47:e9:79:3d:d2:8f:05:e2:1f:9f:2f: e7:c6:b2:be:2d:cd:42:4a:50:3d:24:15:c1:fb:70:11: 46:f0:65:98:18:04:2f:31:ac:24:be:29:07:54:90:79: 46:2a:be:22:31:6f:99:e0:e3:56:84:52:a3:98:a1:99: 01:35:6a:63:1f:43:cd:d2:b5:c9:a5:17:ef:5a:6c:c8: 1f:7e:42:3d:3c:50:ba:74:49:4a:ea:a9:f2:fe:c6:7a: 36:da:6e:7e:97:16:5d:9f:16:75:48:06:6a:00:bd:14: 7b:f5:ef:14:89:02:45:82:f8:c3:f5:54:36:9c:d3:0a: 93:b0:c4:3d:af:2b:ce:60:14:cd:91:40:2a:f4:87:d9: 8b:21:94:23:18:82:68:70:01:a1:cc:0e:9c:35:58:ad: cd:05:4a:b1:d9:1c:53:dd:4d:b5:1b:f8:41:be:2e:3f: 4a:0b:c6:63:6b:5f:3b:21:8e:99:08:33:6e:15:ab:2d: a8:dd:b0:8a:71:26:b4:c0:59:35:bc:2b:30:61:80:5f: 9f:94:5a:2e:ad:96:ba:85:b2:9b:ad:a0:66:79:8a:58: 23:b6:ed:57:6d:c3:c9:50:1f:93:58:ad:fc:12:38:d0 Fingerprint (SHA-256): 47:16:7C:8A:63:CB:BF:0F:5C:EB:BF:04:F4:77:1A:7E:41:0E:12:8C:3C:99:C6:D9:39:73:74:CE:D6:05:CF:6B Fingerprint (SHA1): 52:BD:7E:B4:07:43:AD:1B:40:CA:12:4D:A8:CE:BB:19:1B:02:D3:7C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #14270: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230680 (0x316d0e58) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Tue Aug 29 23:20:46 2017 Not After : Mon Aug 29 23:20:46 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:42:c2:b2:89:78:77:c8:6c:45:e1:f5:0b:e2:d3:9a: b0:e2:40:bc:5e:4f:7f:b5:9c:d9:63:1d:f7:f8:9d:bd: 25:2e:dd:96:c9:79:1a:1b:6b:9c:10:b5:79:dd:f1:d2: 52:9a:70:36:04:34:2b:9c:c7:0e:e0:dd:fd:5f:75:2b: 6f:b7:b0:94:76:e0:dd:d9:ca:47:09:b3:0c:eb:f1:ab: 52:af:d6:be:60:7c:32:f0:d3:d5:df:73:28:0a:83:04: b9:f0:52:a5:89:42:48:0a:23:fa:15:07:7a:c8:ed:e1: 10:0c:9c:06:f2:25:8c:44:cf:66:9c:c4:f7:57:07:6a: da:3b:03:01:08:59:be:2e:ad:7d:7d:0a:13:5d:13:5c: 3a:15:33:2f:67:4c:20:9d:cd:89:2d:7e:85:a3:0e:43: 71:47:3e:ac:28:df:6c:70:e2:bb:63:89:cb:ec:bf:c3: 5d:f7:12:0d:d9:59:d7:ff:3c:9a:72:18:e3:8b:7c:1a: a5:36:6f:96:ac:bb:b6:4f:4b:8c:9b:4e:ef:38:4b:27: 70:b1:0e:e6:58:9c:85:59:71:a3:eb:30:32:0b:19:f4: 9c:56:9d:1c:86:a2:34:c8:01:da:b5:a5:a5:31:45:45: 78:08:f1:ef:d0:d6:8d:06:a5:a5:e1:e6:d3:48:88:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:e4:5a:5d:8d:2c:45:24:5a:2c:01:de:53:f3:9a:1e: 60:f5:58:11:ee:0c:44:cf:02:47:8b:02:5e:54:b6:4e: 42:cd:9d:3f:0d:51:9f:a1:86:5c:a3:c0:f4:a8:2a:6b: 48:0b:a1:3f:fc:36:59:f2:de:77:09:69:d5:7b:13:cd: bd:bd:d7:d9:38:1f:4d:75:b5:c6:cb:60:35:f6:89:a5: 64:bf:0e:03:5c:42:90:13:cb:1c:1a:c8:93:84:2c:4c: 52:1d:37:71:d1:9c:65:65:4f:4e:91:7d:66:bd:18:85: 4a:a4:5a:a7:d6:bd:07:8f:fe:95:ca:13:e3:bb:68:91: 48:17:09:bd:da:25:6b:e0:b3:d9:79:ff:b0:40:23:84: d7:ca:77:32:86:19:8a:0b:60:83:de:37:60:d4:64:64: cb:62:09:3a:d6:c1:bb:da:99:f5:8c:ec:fd:fb:66:ea: c6:d4:3f:90:72:79:1c:16:46:4b:d1:69:4a:56:62:29: d3:6d:d5:d6:88:2e:e9:59:42:97:d7:3b:5a:ca:6b:13: 4f:b8:d8:7e:e9:23:c0:8f:2a:ff:34:c6:59:2c:c5:6d: 09:e9:c4:ce:c3:55:bd:7e:34:b1:71:67:67:da:aa:eb: 13:e9:f7:54:42:28:de:48:16:38:a6:32:a2:a4:71:9f Fingerprint (SHA-256): 88:66:51:FF:D8:04:60:68:75:0E:6C:1E:A8:97:58:02:74:9D:81:44:94:4E:7F:97:77:24:2F:57:32:F0:C5:BD Fingerprint (SHA1): 3F:9E:5E:3E:88:FF:B0:6F:EA:99:62:CB:25:78:B2:9E:79:B2:63:8D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #14271: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230681 (0x316d0e59) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Tue Aug 29 23:20:50 2017 Not After : Mon Aug 29 23:20:50 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:12:e5:13:2a:ae:8b:89:b8:0a:e9:41:e7:af:2b:9f: 53:6b:99:fb:05:09:ee:84:00:86:4d:ba:b9:7f:8d:88: 03:09:58:3b:8e:12:5f:84:dd:17:9e:e9:00:73:41:2c: 8b:1c:9e:5a:40:93:6f:9f:32:9a:27:af:00:39:a0:98: 15:2f:ba:73:23:59:38:06:5f:c9:dd:c8:09:17:d7:b2: 88:92:79:08:ca:f9:cd:a7:d6:55:f3:fb:e4:84:14:1b: c9:b6:f5:09:04:09:91:51:07:6e:4a:f1:0c:12:f9:ab: 15:f7:0c:c2:50:ff:97:5a:04:f7:16:0a:cf:34:72:6d: 32:f9:f6:0d:32:a7:cd:4a:24:29:39:cf:aa:59:bf:c0: 68:64:52:9c:16:8d:0e:49:80:64:f6:f9:e9:fc:b7:ec: c8:ea:90:c6:69:80:46:07:21:3e:88:89:ef:78:62:69: 47:fe:ce:c9:5e:60:d4:16:5d:63:83:8e:c9:46:5e:19: c5:c1:92:53:db:aa:4d:8a:e5:e4:97:e5:dc:6b:9e:fb: 2d:01:90:4e:b3:12:88:02:4e:ad:e3:90:35:d9:8c:89: a4:fd:73:bb:1c:75:c0:b8:db:e1:a6:7a:ba:dd:24:0b: 7c:0b:ff:a1:86:f9:1b:80:ef:71:5a:24:22:c9:68:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:ac:10:f1:30:c5:21:28:11:95:18:fd:a3:4d:4c:5b: 29:aa:e8:48:08:8c:1e:44:9a:99:2a:6e:e2:f4:6a:89: 64:a5:2f:fc:84:e6:ca:77:56:e8:6b:4d:dd:ee:34:76: db:0b:90:ee:ee:09:a5:32:ac:d1:3a:23:f6:05:d4:be: 1b:0f:5d:44:20:03:b0:2d:3b:55:e4:ed:0d:ba:f8:d5: f5:51:9f:03:8a:b6:61:ee:bd:2f:c2:08:8e:50:9f:39: 69:4f:19:b4:e6:14:8a:e3:78:b4:51:ae:94:e6:69:76: c2:fb:77:1b:45:ab:59:2c:1c:9d:d2:d0:74:1c:0f:6f: 68:6f:10:16:df:39:25:a7:d1:81:e1:a3:ab:4d:dc:9b: 3a:6d:c6:78:23:55:37:61:99:be:ef:66:ba:47:b9:96: 99:ca:3c:fb:13:fc:28:fd:b4:b3:8c:67:3e:2c:22:06: 49:de:84:96:4f:e1:cf:7a:08:4a:63:df:72:5d:8f:4e: c5:3e:56:97:b0:0d:c7:5b:ca:b4:24:11:b5:01:cb:af: 76:55:41:e9:b7:dc:38:3c:11:6e:86:15:38:59:b0:4b: 2c:ce:1c:b1:5c:52:55:8b:47:b4:23:f8:ad:21:4b:0e: 2b:13:8a:84:7f:9a:e7:5e:fe:fd:6d:bd:ff:e5:a8:f7 Fingerprint (SHA-256): E1:72:3B:4C:C0:42:B4:07:6B:20:43:DF:6E:AC:7B:BA:1E:AA:92:50:F2:58:0F:5E:E3:7B:FC:63:65:42:65:A7 Fingerprint (SHA1): E2:A4:7C:C2:A8:AF:F5:1A:42:52:20:47:D4:96:35:E5:26:74:DF:B9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #14272: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230682 (0x316d0e5a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Tue Aug 29 23:20:56 2017 Not After : Mon Aug 29 23:20:56 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:ee:7c:c2:9a:4b:1b:63:c2:29:b1:02:a1:59:6f:a7: 7a:5d:3f:5c:f1:58:e1:ad:7c:2d:e6:44:b1:d9:05:71: 7f:0e:63:9f:19:91:56:a5:d6:97:35:ca:ae:9a:e2:2d: b0:a6:8d:e4:bb:58:af:9b:2a:4a:f6:ca:87:21:b2:42: 73:f7:ae:1a:c1:38:bc:40:97:93:9a:51:25:dc:5a:f5: 55:a9:f1:d3:c1:4a:87:39:45:4d:91:04:b5:1a:de:95: 2f:62:77:27:77:60:86:ea:c9:7b:65:58:ce:71:f6:07: 42:d1:65:72:87:6a:c5:ec:7b:77:b6:2c:d8:41:68:3f: 59:19:6a:a6:90:65:d9:ba:40:7f:d2:1e:39:ef:b2:e8: c2:24:13:6e:df:84:a0:8f:d5:04:52:0b:d4:7c:fa:df: 02:b6:bc:13:fe:45:a2:08:03:e3:b0:bf:a5:48:a7:2d: a5:f0:3b:62:11:cf:c8:07:70:91:9e:fa:35:84:07:3f: e0:1c:8b:ce:dd:49:2e:4e:1a:bc:aa:5f:83:0b:08:bc: 5c:d8:15:08:b8:c7:fa:f8:84:ac:10:67:03:41:e2:44: 10:51:c6:61:97:c6:30:b3:af:35:f2:73:70:13:c4:a3: fb:24:c6:26:72:58:57:5c:e4:41:6b:46:a2:2a:c8:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5c:00:b2:c2:fe:75:99:b6:3c:dd:fb:32:a1:f9:64:ec: 2b:6c:63:fb:68:f1:c1:23:d7:c6:e6:ff:a1:66:7f:27: 13:bb:ab:e6:5a:e7:4f:6c:2e:d6:69:37:eb:43:83:36: e0:25:28:f7:c9:1c:e8:4b:c8:9e:b8:37:2b:7e:5c:de: 90:38:03:e3:05:47:7a:91:60:71:85:7a:70:eb:40:49: f9:a0:5e:e7:58:36:66:f6:7e:90:8f:7d:1d:38:47:13: 8e:80:a6:44:fd:43:c3:67:9a:e9:6b:7f:13:2e:db:dc: ba:57:9e:04:57:b2:18:87:d0:17:5e:3b:f9:18:5d:27: 75:1a:fa:cc:ea:fe:9a:e3:db:33:0d:10:77:8a:40:f2: 90:ec:02:f0:6d:58:c9:17:0f:4f:c3:6b:2e:63:37:cb: 6e:f6:1f:51:dd:b2:c9:85:12:28:91:83:7d:c3:57:0e: 48:82:8c:7c:87:9a:cd:f6:f5:3f:d5:18:41:a6:20:7f: 35:14:6f:2c:39:9d:3e:30:89:ec:88:93:b5:89:c9:75: e5:ed:9c:83:9c:4c:14:0c:f5:4c:88:d9:88:35:98:93: 88:f5:e4:d0:e8:ba:1a:83:7d:fb:6f:6a:db:9a:31:30: f7:f7:05:2b:27:5d:a3:64:82:c8:4b:62:30:e4:c9:b4 Fingerprint (SHA-256): E5:A4:6D:D2:61:3E:9D:06:FC:D0:DA:B5:81:EA:FC:4C:1F:F5:95:E1:96:3E:B2:99:D3:B3:29:D4:6B:5A:F2:BF Fingerprint (SHA1): BC:46:BA:D2:B0:C6:17:06:B6:75:1B:1A:1F:20:F7:7B:EE:36:42:D5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #14273: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14274: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230697 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14275: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14276: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14277: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14278: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829230698 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14279: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14280: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14281: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14282: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829230699 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14283: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14284: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #14285: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14286: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 829230700 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14287: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14288: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14289: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230697 (0x316d0e69) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:21:43 2017 Not After : Mon Aug 29 23:21:43 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:15:36:81:b6:e2:bf:e3:46:a6:c9:47:70:8d:4a:80: 8d:92:12:c6:04:8b:b8:92:a8:66:b0:23:32:39:5d:49: 0f:32:08:b2:2e:0d:db:3b:64:48:69:35:be:bc:b1:a0: dd:14:4b:10:35:57:f6:ee:70:39:1c:45:3e:01:f0:fc: 45:60:76:ad:da:54:ec:84:62:aa:e5:82:fe:f1:d8:6a: 94:90:3f:b0:a1:08:3c:36:74:15:93:c2:21:31:90:2d: f7:1d:dd:64:58:73:20:f4:f3:1a:86:2c:c2:26:54:fd: 85:a5:d5:35:4f:41:db:35:29:b9:8d:04:0c:0b:1a:92: 25:c2:22:b0:93:a6:78:5b:5b:1e:ef:f6:d4:f6:23:c4: 4b:c1:05:5d:72:6e:79:72:07:5f:1f:d6:4a:55:b9:cc: 11:3d:40:91:cd:45:be:a5:2b:34:3e:7a:d0:b6:c3:53: 92:2b:b8:0f:80:52:ef:42:e7:28:7e:97:94:18:c8:fb: a9:c5:45:c8:fe:31:3a:0d:71:9b:1b:58:31:f3:08:84: a7:54:b3:7a:14:0b:d9:66:9f:d2:90:dd:38:a1:b8:ea: 67:9a:53:37:c6:22:ca:f5:c7:06:f3:10:8b:0a:42:2a: 23:50:9b:b9:c5:b4:38:75:40:14:28:57:2b:a9:f8:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:ef:c0:7a:49:be:d0:9b:da:c4:1a:d8:50:41:b3:7c: c8:12:7c:b4:d8:48:f5:75:a0:70:10:90:fc:f9:21:17: 00:ee:fc:77:64:e2:3b:8a:c4:98:63:66:9b:e1:f8:ef: 31:71:f3:84:a2:b7:70:e8:3c:08:26:ac:76:93:df:55: b3:e1:96:66:03:29:94:54:a4:59:2b:3f:79:e0:6d:9e: 8d:a5:8f:f1:ca:62:68:6a:28:97:b2:fe:fd:5f:38:54: 6e:02:ea:fe:0e:8b:93:37:e2:f8:b8:fb:04:34:ae:bb: d9:46:11:4c:e6:dd:86:6e:4a:49:ec:14:18:75:d0:f2: be:90:2d:7a:78:95:8a:95:9e:75:b6:1c:48:25:7d:47: 9a:aa:7f:29:05:41:11:69:0d:8f:4d:58:76:d2:ce:a9: ae:ef:ef:c9:af:a2:fa:dd:22:14:c4:6e:09:05:60:9c: 2f:cc:99:b1:75:41:52:d7:89:9a:d0:05:d9:35:76:61: 16:13:fe:e0:8f:24:1d:99:f0:2c:13:1b:44:9d:9e:22: 0f:b7:a3:70:6d:f0:d5:5b:e0:34:11:f4:1d:ce:78:69: bf:5d:c2:72:63:14:73:70:ce:68:b9:1e:33:9d:d1:e7: 3f:9b:ed:f1:73:c0:e0:55:96:6c:1b:a8:3f:c7:e3:22 Fingerprint (SHA-256): FF:3F:D0:E7:87:8F:ED:65:6A:23:25:5C:38:04:F2:4D:A4:FD:2E:07:88:BF:7C:D7:3E:A4:8E:2C:89:6D:0E:2E Fingerprint (SHA1): 0C:88:87:80:36:16:AC:41:0B:02:28:26:F3:E0:B6:E0:BB:CF:F1:C1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14290: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14291: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230698 (0x316d0e6a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:21:47 2017 Not After : Mon Aug 29 23:21:47 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:91:84:3c:20:32:f7:9d:3f:c8:7b:0c:44:ec:e1:26: 68:70:f0:3e:3e:bb:0e:7d:52:7d:38:25:cd:21:7f:aa: 23:8d:0c:9e:2e:9f:d0:1c:b8:dc:76:b0:25:ba:cb:2b: 4c:a7:c9:0c:98:40:f0:02:57:84:02:34:54:fc:8b:94: f5:06:69:6b:d9:01:99:2e:b1:88:1c:d7:52:2d:9a:77: 97:de:ab:ba:48:dd:47:80:d3:90:3b:80:fc:20:21:0f: e0:9f:2d:6e:58:6f:f1:2d:20:49:f1:55:99:a7:05:8a: d0:19:60:f7:7a:1d:cd:3e:f7:f0:0e:5f:f9:de:45:60: 7f:3f:d9:be:58:fb:cd:3b:0b:55:a5:6d:e5:cf:b9:a1: c8:96:57:29:5e:26:8a:db:22:07:2e:e3:1e:2c:de:ad: 63:51:01:56:ce:f2:18:06:34:a3:43:c6:cb:e6:f4:b9: 7c:55:29:bb:79:29:84:54:34:93:ac:b1:f6:e6:30:57: c3:b1:f7:95:c6:4e:0f:51:f6:c4:68:8a:df:f7:a0:17: 02:f0:d7:8f:e6:9c:cd:76:99:c2:7f:ba:91:e9:93:48: cd:76:f4:41:40:78:b6:18:54:dc:9c:ab:94:6f:d5:96: 6e:3a:3f:57:d0:f3:19:55:fa:e8:3b:3e:05:e2:3f:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:14:7e:06:f6:2b:be:ad:f0:db:30:6c:ff:32:c0:33: 04:3d:bf:d4:1b:0e:ff:5e:55:ce:8b:fb:aa:a0:83:00: 21:e6:d4:2c:15:7f:f9:5c:ec:af:b8:e8:40:19:74:aa: 6e:6c:b1:23:a5:0d:b9:dd:7b:34:0e:5b:b1:f9:cf:9a: 60:31:bc:7a:3a:6d:21:b5:48:0a:f2:be:23:7b:0f:5e: 5e:13:64:60:b8:bb:ea:b2:c9:a3:91:28:a2:a3:85:c6: 6c:a2:b7:4e:84:0d:15:ce:8f:7a:6b:33:39:80:ee:0e: b2:45:9a:b5:f3:7b:9b:04:c5:2a:4e:4f:fd:56:05:0b: c1:eb:8e:95:25:43:ce:a1:94:5b:81:a2:0e:a2:93:d0: a7:36:19:13:11:49:53:60:95:5a:4a:b7:84:26:2d:db: 4c:21:be:a1:69:13:7b:31:b8:b6:ba:65:d7:bf:6c:1e: 09:1c:d4:ca:57:93:8a:34:3d:3a:4d:79:57:83:e8:e5: fa:51:59:5a:48:1a:75:0f:0d:e9:03:44:a1:0b:65:ca: 9f:aa:75:53:36:d2:82:7a:2b:b4:f1:6e:fc:f8:f6:d6: 03:a4:00:0c:20:8a:27:fe:5a:cb:6e:ba:0b:73:ae:8c: 09:ae:f2:4d:a1:9c:5b:13:73:a7:b2:84:77:50:d1:6f Fingerprint (SHA-256): 54:25:36:0D:03:86:B9:88:41:A1:F8:18:79:C1:1D:2B:64:04:8E:DD:A7:FC:18:9D:4D:65:CC:B6:78:34:C2:B3 Fingerprint (SHA1): 2E:5F:8A:F8:51:69:1C:D6:C0:B8:42:23:D4:FE:36:24:7C:DD:86:9D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14292: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14293: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230699 (0x316d0e6b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 23:21:51 2017 Not After : Mon Aug 29 23:21:51 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:c6:c0:5a:7d:94:61:19:a3:f4:0d:df:36:1d:df:1d: 1b:c0:58:9d:19:05:6a:1b:84:5a:3a:9f:67:4b:12:0a: 0d:8d:d2:d5:b1:ec:0b:4a:d7:94:8f:c5:6e:60:b4:f5: 02:a5:4d:0d:ec:34:b9:13:a5:b6:a2:be:fb:7f:9f:76: f7:4c:0e:2e:42:3d:58:93:74:96:f9:78:32:ad:a2:4a: 1f:be:2e:97:2e:8b:ca:0d:07:d8:b6:4b:f9:49:b2:01: 26:cf:f6:86:41:41:f5:dd:43:e1:c5:e8:67:45:8a:03: 46:c1:6c:ec:88:f7:4c:10:3d:2e:52:1a:86:a4:30:48: 7b:1f:91:11:44:f7:70:2d:f7:63:13:28:37:25:f7:26: 1f:34:94:56:03:8b:7a:e9:b5:41:89:fe:d3:4f:a6:5d: ce:eb:bb:bd:e8:1e:4c:26:b1:57:c3:c5:10:a2:c9:87: 55:26:fe:fb:bb:ca:2d:c5:fc:0b:af:a9:fa:f2:69:4d: ee:e5:d4:36:df:91:bd:4b:fc:d3:ab:dd:a8:ea:c3:77: c8:eb:bc:66:6f:1d:ba:37:db:f6:2b:9d:0c:ff:d1:62: d0:42:90:e8:a9:61:5c:d2:85:14:38:eb:da:b7:89:85: 4a:52:43:c3:06:86:58:14:13:b5:c7:4e:45:b7:b7:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:c3:e2:5b:af:d7:25:1c:5b:88:76:09:1f:5a:e2:91: c6:e7:1f:e8:4e:38:7a:79:dd:b4:4e:28:fa:46:19:91: 70:e8:d9:6d:b3:2b:dc:26:fd:bf:b6:27:3d:34:0b:62: f7:fc:77:13:0e:d3:c2:6a:22:c8:10:e1:37:ce:36:e3: fa:72:b9:a0:2d:a8:5f:03:35:b9:ae:3a:84:27:07:ab: b8:a3:3b:96:6f:8a:de:16:ee:7b:fb:66:15:25:e7:76: 4d:a9:29:27:5b:2c:1d:d9:3d:0b:18:b0:50:7f:aa:04: 87:53:c5:d0:f0:c3:91:88:78:7b:07:ac:0c:55:7a:0c: a5:e8:09:f3:6b:2f:73:6d:2a:a8:3c:33:2b:ec:7e:f2: 95:04:67:75:ba:9a:c9:40:49:d7:d9:50:d7:6c:bb:fd: eb:45:1e:70:45:2c:09:bd:26:7d:f0:ac:06:8c:10:1e: 53:d0:dc:00:77:5b:4b:35:9f:d9:ea:ee:20:b8:f1:38: cb:41:51:1c:3e:1e:30:44:05:1d:90:ec:0e:f2:ba:7f: 68:b5:7e:80:e9:f1:77:e5:c6:46:a2:bd:75:e5:41:6e: 7a:6f:f6:c8:8d:74:e4:37:c7:85:ff:f4:ec:10:1b:0d: 06:e2:4f:23:3b:18:70:b0:c8:ff:f0:1a:a8:8f:2f:61 Fingerprint (SHA-256): FC:C3:77:75:2E:4F:7C:48:15:F0:AC:82:B8:6B:54:E9:7B:4E:69:2B:C3:15:C9:67:A8:30:17:76:E3:18:9F:0D Fingerprint (SHA1): 20:E5:E0:3A:E9:65:A4:82:28:33:24:04:8E:D1:A8:50:24:89:DB:7B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #14294: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14295: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #14296: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #14297: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #14298: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230697 (0x316d0e69) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:21:43 2017 Not After : Mon Aug 29 23:21:43 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:15:36:81:b6:e2:bf:e3:46:a6:c9:47:70:8d:4a:80: 8d:92:12:c6:04:8b:b8:92:a8:66:b0:23:32:39:5d:49: 0f:32:08:b2:2e:0d:db:3b:64:48:69:35:be:bc:b1:a0: dd:14:4b:10:35:57:f6:ee:70:39:1c:45:3e:01:f0:fc: 45:60:76:ad:da:54:ec:84:62:aa:e5:82:fe:f1:d8:6a: 94:90:3f:b0:a1:08:3c:36:74:15:93:c2:21:31:90:2d: f7:1d:dd:64:58:73:20:f4:f3:1a:86:2c:c2:26:54:fd: 85:a5:d5:35:4f:41:db:35:29:b9:8d:04:0c:0b:1a:92: 25:c2:22:b0:93:a6:78:5b:5b:1e:ef:f6:d4:f6:23:c4: 4b:c1:05:5d:72:6e:79:72:07:5f:1f:d6:4a:55:b9:cc: 11:3d:40:91:cd:45:be:a5:2b:34:3e:7a:d0:b6:c3:53: 92:2b:b8:0f:80:52:ef:42:e7:28:7e:97:94:18:c8:fb: a9:c5:45:c8:fe:31:3a:0d:71:9b:1b:58:31:f3:08:84: a7:54:b3:7a:14:0b:d9:66:9f:d2:90:dd:38:a1:b8:ea: 67:9a:53:37:c6:22:ca:f5:c7:06:f3:10:8b:0a:42:2a: 23:50:9b:b9:c5:b4:38:75:40:14:28:57:2b:a9:f8:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:ef:c0:7a:49:be:d0:9b:da:c4:1a:d8:50:41:b3:7c: c8:12:7c:b4:d8:48:f5:75:a0:70:10:90:fc:f9:21:17: 00:ee:fc:77:64:e2:3b:8a:c4:98:63:66:9b:e1:f8:ef: 31:71:f3:84:a2:b7:70:e8:3c:08:26:ac:76:93:df:55: b3:e1:96:66:03:29:94:54:a4:59:2b:3f:79:e0:6d:9e: 8d:a5:8f:f1:ca:62:68:6a:28:97:b2:fe:fd:5f:38:54: 6e:02:ea:fe:0e:8b:93:37:e2:f8:b8:fb:04:34:ae:bb: d9:46:11:4c:e6:dd:86:6e:4a:49:ec:14:18:75:d0:f2: be:90:2d:7a:78:95:8a:95:9e:75:b6:1c:48:25:7d:47: 9a:aa:7f:29:05:41:11:69:0d:8f:4d:58:76:d2:ce:a9: ae:ef:ef:c9:af:a2:fa:dd:22:14:c4:6e:09:05:60:9c: 2f:cc:99:b1:75:41:52:d7:89:9a:d0:05:d9:35:76:61: 16:13:fe:e0:8f:24:1d:99:f0:2c:13:1b:44:9d:9e:22: 0f:b7:a3:70:6d:f0:d5:5b:e0:34:11:f4:1d:ce:78:69: bf:5d:c2:72:63:14:73:70:ce:68:b9:1e:33:9d:d1:e7: 3f:9b:ed:f1:73:c0:e0:55:96:6c:1b:a8:3f:c7:e3:22 Fingerprint (SHA-256): FF:3F:D0:E7:87:8F:ED:65:6A:23:25:5C:38:04:F2:4D:A4:FD:2E:07:88:BF:7C:D7:3E:A4:8E:2C:89:6D:0E:2E Fingerprint (SHA1): 0C:88:87:80:36:16:AC:41:0B:02:28:26:F3:E0:B6:E0:BB:CF:F1:C1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14299: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14300: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230698 (0x316d0e6a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:21:47 2017 Not After : Mon Aug 29 23:21:47 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:91:84:3c:20:32:f7:9d:3f:c8:7b:0c:44:ec:e1:26: 68:70:f0:3e:3e:bb:0e:7d:52:7d:38:25:cd:21:7f:aa: 23:8d:0c:9e:2e:9f:d0:1c:b8:dc:76:b0:25:ba:cb:2b: 4c:a7:c9:0c:98:40:f0:02:57:84:02:34:54:fc:8b:94: f5:06:69:6b:d9:01:99:2e:b1:88:1c:d7:52:2d:9a:77: 97:de:ab:ba:48:dd:47:80:d3:90:3b:80:fc:20:21:0f: e0:9f:2d:6e:58:6f:f1:2d:20:49:f1:55:99:a7:05:8a: d0:19:60:f7:7a:1d:cd:3e:f7:f0:0e:5f:f9:de:45:60: 7f:3f:d9:be:58:fb:cd:3b:0b:55:a5:6d:e5:cf:b9:a1: c8:96:57:29:5e:26:8a:db:22:07:2e:e3:1e:2c:de:ad: 63:51:01:56:ce:f2:18:06:34:a3:43:c6:cb:e6:f4:b9: 7c:55:29:bb:79:29:84:54:34:93:ac:b1:f6:e6:30:57: c3:b1:f7:95:c6:4e:0f:51:f6:c4:68:8a:df:f7:a0:17: 02:f0:d7:8f:e6:9c:cd:76:99:c2:7f:ba:91:e9:93:48: cd:76:f4:41:40:78:b6:18:54:dc:9c:ab:94:6f:d5:96: 6e:3a:3f:57:d0:f3:19:55:fa:e8:3b:3e:05:e2:3f:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:14:7e:06:f6:2b:be:ad:f0:db:30:6c:ff:32:c0:33: 04:3d:bf:d4:1b:0e:ff:5e:55:ce:8b:fb:aa:a0:83:00: 21:e6:d4:2c:15:7f:f9:5c:ec:af:b8:e8:40:19:74:aa: 6e:6c:b1:23:a5:0d:b9:dd:7b:34:0e:5b:b1:f9:cf:9a: 60:31:bc:7a:3a:6d:21:b5:48:0a:f2:be:23:7b:0f:5e: 5e:13:64:60:b8:bb:ea:b2:c9:a3:91:28:a2:a3:85:c6: 6c:a2:b7:4e:84:0d:15:ce:8f:7a:6b:33:39:80:ee:0e: b2:45:9a:b5:f3:7b:9b:04:c5:2a:4e:4f:fd:56:05:0b: c1:eb:8e:95:25:43:ce:a1:94:5b:81:a2:0e:a2:93:d0: a7:36:19:13:11:49:53:60:95:5a:4a:b7:84:26:2d:db: 4c:21:be:a1:69:13:7b:31:b8:b6:ba:65:d7:bf:6c:1e: 09:1c:d4:ca:57:93:8a:34:3d:3a:4d:79:57:83:e8:e5: fa:51:59:5a:48:1a:75:0f:0d:e9:03:44:a1:0b:65:ca: 9f:aa:75:53:36:d2:82:7a:2b:b4:f1:6e:fc:f8:f6:d6: 03:a4:00:0c:20:8a:27:fe:5a:cb:6e:ba:0b:73:ae:8c: 09:ae:f2:4d:a1:9c:5b:13:73:a7:b2:84:77:50:d1:6f Fingerprint (SHA-256): 54:25:36:0D:03:86:B9:88:41:A1:F8:18:79:C1:1D:2B:64:04:8E:DD:A7:FC:18:9D:4D:65:CC:B6:78:34:C2:B3 Fingerprint (SHA1): 2E:5F:8A:F8:51:69:1C:D6:C0:B8:42:23:D4:FE:36:24:7C:DD:86:9D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14301: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14302: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230699 (0x316d0e6b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 23:21:51 2017 Not After : Mon Aug 29 23:21:51 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:c6:c0:5a:7d:94:61:19:a3:f4:0d:df:36:1d:df:1d: 1b:c0:58:9d:19:05:6a:1b:84:5a:3a:9f:67:4b:12:0a: 0d:8d:d2:d5:b1:ec:0b:4a:d7:94:8f:c5:6e:60:b4:f5: 02:a5:4d:0d:ec:34:b9:13:a5:b6:a2:be:fb:7f:9f:76: f7:4c:0e:2e:42:3d:58:93:74:96:f9:78:32:ad:a2:4a: 1f:be:2e:97:2e:8b:ca:0d:07:d8:b6:4b:f9:49:b2:01: 26:cf:f6:86:41:41:f5:dd:43:e1:c5:e8:67:45:8a:03: 46:c1:6c:ec:88:f7:4c:10:3d:2e:52:1a:86:a4:30:48: 7b:1f:91:11:44:f7:70:2d:f7:63:13:28:37:25:f7:26: 1f:34:94:56:03:8b:7a:e9:b5:41:89:fe:d3:4f:a6:5d: ce:eb:bb:bd:e8:1e:4c:26:b1:57:c3:c5:10:a2:c9:87: 55:26:fe:fb:bb:ca:2d:c5:fc:0b:af:a9:fa:f2:69:4d: ee:e5:d4:36:df:91:bd:4b:fc:d3:ab:dd:a8:ea:c3:77: c8:eb:bc:66:6f:1d:ba:37:db:f6:2b:9d:0c:ff:d1:62: d0:42:90:e8:a9:61:5c:d2:85:14:38:eb:da:b7:89:85: 4a:52:43:c3:06:86:58:14:13:b5:c7:4e:45:b7:b7:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:c3:e2:5b:af:d7:25:1c:5b:88:76:09:1f:5a:e2:91: c6:e7:1f:e8:4e:38:7a:79:dd:b4:4e:28:fa:46:19:91: 70:e8:d9:6d:b3:2b:dc:26:fd:bf:b6:27:3d:34:0b:62: f7:fc:77:13:0e:d3:c2:6a:22:c8:10:e1:37:ce:36:e3: fa:72:b9:a0:2d:a8:5f:03:35:b9:ae:3a:84:27:07:ab: b8:a3:3b:96:6f:8a:de:16:ee:7b:fb:66:15:25:e7:76: 4d:a9:29:27:5b:2c:1d:d9:3d:0b:18:b0:50:7f:aa:04: 87:53:c5:d0:f0:c3:91:88:78:7b:07:ac:0c:55:7a:0c: a5:e8:09:f3:6b:2f:73:6d:2a:a8:3c:33:2b:ec:7e:f2: 95:04:67:75:ba:9a:c9:40:49:d7:d9:50:d7:6c:bb:fd: eb:45:1e:70:45:2c:09:bd:26:7d:f0:ac:06:8c:10:1e: 53:d0:dc:00:77:5b:4b:35:9f:d9:ea:ee:20:b8:f1:38: cb:41:51:1c:3e:1e:30:44:05:1d:90:ec:0e:f2:ba:7f: 68:b5:7e:80:e9:f1:77:e5:c6:46:a2:bd:75:e5:41:6e: 7a:6f:f6:c8:8d:74:e4:37:c7:85:ff:f4:ec:10:1b:0d: 06:e2:4f:23:3b:18:70:b0:c8:ff:f0:1a:a8:8f:2f:61 Fingerprint (SHA-256): FC:C3:77:75:2E:4F:7C:48:15:F0:AC:82:B8:6B:54:E9:7B:4E:69:2B:C3:15:C9:67:A8:30:17:76:E3:18:9F:0D Fingerprint (SHA1): 20:E5:E0:3A:E9:65:A4:82:28:33:24:04:8E:D1:A8:50:24:89:DB:7B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #14303: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14304: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14305: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230701 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14306: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14307: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14308: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14309: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829230702 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14310: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14311: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14312: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14313: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829230703 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14314: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14315: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #14316: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14317: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 829230704 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14318: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14319: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #14320: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14321: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 829230705 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14322: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14323: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14324: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230701 (0x316d0e6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:22:05 2017 Not After : Mon Aug 29 23:22:05 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:c4:29:ee:68:f5:a3:2c:e0:67:4a:36:b9:f0:20:b4: d5:78:fa:47:e5:22:f2:06:86:f7:7c:ab:5d:5f:74:db: b8:d9:0d:92:68:74:f6:df:c3:54:ac:71:80:67:a4:67: bc:96:a5:4b:f7:55:3d:5f:93:20:61:40:aa:52:9e:9a: 27:87:72:9a:10:a0:17:f4:f9:36:5d:f7:fa:1e:1f:2f: d2:c4:e5:7d:45:d1:9e:c1:6d:e3:9d:77:7f:f7:7e:fd: 3e:d9:1a:97:97:ae:38:94:e8:a3:a3:a2:ce:c5:0c:62: 7e:fa:58:3b:a5:b8:95:a1:28:4a:73:cc:2e:7b:8a:51: 52:13:49:77:51:e4:99:1b:cf:12:60:b8:ec:2e:60:15: 82:0b:4a:7d:81:aa:37:b7:ab:a0:42:6d:f1:db:41:0f: 83:6d:9a:26:b8:ca:e7:d6:ec:a8:0e:1f:07:ac:12:0b: eb:26:16:54:00:64:d2:ef:ae:c2:a0:c8:d2:e3:36:3f: f9:36:ca:6c:ec:50:c2:84:b1:61:4d:08:26:19:3e:8c: e9:dc:d7:2e:e5:a6:56:58:de:87:f7:3d:fd:95:6c:50: c2:ce:d0:9b:d6:f8:0f:f9:44:70:f7:09:a6:c6:87:ef: 39:5e:bb:13:ba:c2:41:c5:04:be:1c:50:7d:43:58:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 84:4d:51:5f:c1:8f:20:32:d1:9b:5a:41:fd:00:4e:8a: b9:8b:bd:be:28:7e:06:f5:a6:49:69:90:0d:d3:c7:5d: d1:cd:ce:7b:3a:16:ab:35:f4:63:c5:44:3c:f8:d7:42: 08:c7:8c:68:82:07:48:11:87:68:39:14:72:80:95:74: 1a:31:91:51:9a:72:7d:d8:b6:3b:26:17:2d:b5:6c:a0: 30:b2:b3:65:1f:40:05:9c:69:1d:71:02:13:7a:c7:ad: 66:4d:5e:1c:3c:5e:28:4c:dd:22:a3:51:21:46:57:45: 15:f8:d7:82:db:db:7b:33:69:25:48:d9:67:57:1c:89: 88:f1:fe:97:fc:3d:44:23:ff:7f:e1:8d:f6:4f:fd:6c: 6d:c0:82:dc:18:9d:ce:50:60:e8:91:b6:b2:fd:c2:e4: bc:0a:33:de:7f:88:11:fd:dc:5d:58:36:51:0a:ba:94: 3a:64:06:5d:82:d1:bf:d0:b2:1b:7b:f5:9f:eb:7e:44: fb:84:7f:e6:9e:df:58:ca:bf:04:5e:88:ba:83:9f:11: 73:d7:0f:c8:55:c7:fe:40:7e:9c:8d:e7:20:d6:c0:b7: f4:5e:50:ba:7d:60:11:90:da:b8:f5:12:df:a2:a6:a8: dd:6d:3d:b5:2b:61:78:60:81:73:09:f9:d8:7c:7f:7c Fingerprint (SHA-256): B1:88:22:1F:12:E3:20:65:CE:2F:E8:9D:BD:D6:11:4F:58:19:C2:59:91:85:25:97:E0:44:4F:84:BF:71:BA:EC Fingerprint (SHA1): 9D:1F:0A:56:E4:76:4B:79:06:6F:39:B2:1C:0C:B0:8A:BE:8F:94:0F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14325: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14326: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230702 (0x316d0e6e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:22:11 2017 Not After : Mon Aug 29 23:22:11 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:bb:f9:f2:5e:95:d2:80:e6:ab:de:79:d7:9b:78:b8: 3a:eb:59:c9:52:c1:e8:8d:b1:41:eb:97:84:4c:1d:c1: 88:0b:5a:6e:18:cc:ff:aa:31:9e:11:fb:0e:35:0e:71: ee:eb:16:08:be:d5:e5:93:dc:61:9c:7c:64:7c:39:b7: 29:de:f9:ef:a0:b7:0e:e2:9c:db:fd:57:ea:67:cf:8e: c1:68:ee:ec:f9:f9:7f:6d:96:fc:2d:3e:a3:b1:41:c3: 1d:7c:bd:db:c6:48:3a:95:73:1d:20:93:e8:2c:6c:ba: a1:10:e0:42:ea:d4:be:1c:f7:38:5a:44:ac:94:e4:34: d4:d4:df:b1:c8:50:0e:a5:42:20:69:7f:37:5b:a0:3f: e7:46:d0:57:ab:50:cd:d1:76:9a:df:f6:8b:dc:3d:56: ea:d0:fe:91:24:c4:bc:f3:ed:2c:8d:af:cb:04:58:76: e1:ea:70:4d:a0:ed:57:bd:aa:33:bc:05:f3:60:51:0e: d9:84:38:bc:b0:2f:d7:db:7b:cc:55:dd:12:98:21:70: 1d:85:c1:08:28:c7:de:11:e7:f1:4f:c8:c2:c2:84:0a: 8d:53:4e:30:a5:45:b7:a7:20:20:8e:33:9c:58:a0:ea: 16:b0:13:b3:1c:89:75:9a:7b:a7:9b:b2:cf:cc:a5:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:1e:45:0c:a9:8a:8a:de:06:2a:80:c4:52:ec:8f:7e: dc:ae:ec:bd:de:2c:df:29:e3:4d:37:56:56:b3:36:22: b3:b0:2f:15:5b:a4:26:bf:c8:52:8c:22:d0:9e:31:fb: 49:fd:0b:dd:dd:71:18:33:7f:ad:75:d4:19:03:03:e3: ac:dc:78:5d:f6:a8:11:4b:81:5c:26:b6:f5:b0:a3:50: 7e:48:7a:d1:39:e4:73:41:a9:bb:03:af:d8:0a:db:f8: 32:97:49:db:c0:fb:74:06:35:8f:ae:6d:fe:2e:cc:41: 86:ea:03:e0:02:68:b6:89:02:e8:50:10:6f:3b:91:d2: 0c:f2:8a:4e:60:2b:cf:e3:34:2e:dd:ab:66:9a:7f:ab: a1:9d:d5:d2:84:0c:f1:93:f7:ad:98:29:da:ae:df:00: be:45:f6:43:26:e9:2d:3f:2d:4c:2f:a7:a4:4c:68:98: aa:5d:48:45:17:3b:26:f7:a1:dd:81:98:5c:ba:e8:b6: 52:c8:04:eb:b6:f1:20:c8:eb:86:c6:79:f3:1c:73:a5: b3:e3:34:4f:61:5b:8f:72:b2:a9:c2:5c:e7:54:97:9e: e4:e5:7b:8d:09:54:3a:97:23:5c:ef:d6:66:e6:2c:7c: 49:01:d5:5f:c5:19:e4:71:c4:dc:45:a7:b4:1a:43:20 Fingerprint (SHA-256): 89:3B:DA:A5:05:09:89:73:E4:17:58:1D:E3:32:B2:69:CA:91:F7:9D:9E:2E:22:7F:6D:77:D6:81:AB:91:A8:7F Fingerprint (SHA1): FB:6F:D9:CD:39:9D:1D:C6:D0:EA:EA:8A:39:08:A5:EC:3A:16:55:6E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14327: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14328: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230703 (0x316d0e6f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 23:22:16 2017 Not After : Mon Aug 29 23:22:16 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:d1:c4:df:87:22:f5:8a:c8:09:04:c2:10:29:7f:f3: 55:b3:f9:46:86:cf:89:e1:db:ef:41:68:3d:99:85:6f: 96:63:8f:a5:19:bf:5e:0e:f6:53:7c:8a:c2:06:48:bf: fb:52:26:5c:15:0e:25:ab:7f:95:db:63:52:f3:8d:61: 40:19:d6:d5:09:55:69:a9:2d:1f:a2:69:62:43:0a:34: 46:b5:f1:25:d8:5c:38:95:5d:0c:99:58:f1:bd:01:14: 70:56:5c:52:77:b2:09:ce:fe:06:8d:e8:b5:f9:1a:af: e3:c6:7c:a7:1c:07:65:06:9f:2b:dc:ce:63:00:40:16: 1b:a3:59:ae:c5:cf:28:4a:3c:18:7e:c8:a5:a3:2b:b8: 6e:81:43:12:93:8a:da:51:2d:10:1f:56:1f:4c:de:8b: d4:2b:95:c7:fa:1f:30:d2:bd:d5:dc:c8:45:cc:9f:6d: 7f:6c:53:84:63:c4:2e:14:95:2e:da:4d:4a:d4:ef:f5: 49:29:90:21:3f:16:7c:d8:2d:26:21:9b:4d:2f:02:c8: bb:74:80:07:04:c7:82:5c:bb:95:de:a2:9a:92:99:60: c1:87:a6:e2:34:32:5a:4d:e6:b9:3a:46:35:3f:b7:10: fb:16:d7:1a:fc:9d:cf:ff:3b:8a:78:11:fc:56:8a:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:1c:74:30:3d:bd:6f:c7:05:2c:1f:62:50:11:c5:bd: 5c:77:1c:a7:7e:a6:f1:7f:99:1e:e0:9e:2d:f2:c2:0d: 39:9d:6d:97:8a:6c:c1:72:ba:3c:73:6e:ac:f3:a6:d8: 0a:32:9b:04:0b:63:7b:11:16:2d:0f:34:09:0e:4b:17: c9:36:b2:80:54:7a:6f:b3:07:5d:4d:f5:22:1f:16:4e: 8d:a1:7d:70:9d:21:57:39:f8:bd:3d:d9:fe:50:94:49: 49:5a:7a:69:dd:1e:2c:90:23:7c:13:37:1b:63:72:9c: 03:ab:4a:a9:43:91:82:be:8d:8e:0e:e6:94:a9:43:5c: dd:8f:17:bf:72:92:5a:30:18:23:00:6b:72:95:70:50: ff:3d:03:69:70:43:c7:8c:64:eb:da:f0:bf:7a:25:e9: 4c:44:e0:e3:d6:92:8b:78:70:fe:c3:f7:e4:8e:32:d7: ca:0f:63:b4:09:db:5d:63:ca:32:18:1d:ef:16:06:98: 10:da:78:fc:45:f7:34:ba:bf:96:fe:9e:e3:93:70:73: b5:40:cb:fb:ee:13:6e:c2:05:10:7d:c5:36:ac:17:a5: 6a:e4:58:9c:8e:f6:08:f5:b7:d3:ed:3a:c9:c7:52:7e: 4a:ea:67:cd:e5:49:f4:1d:e7:86:21:19:14:af:a6:9e Fingerprint (SHA-256): 7B:5A:0C:8C:8A:0F:AD:6E:93:C5:C0:C3:49:D0:2D:69:2B:47:E6:E9:E1:D6:B8:E7:83:2E:61:74:EF:DE:5F:31 Fingerprint (SHA1): A2:AF:7E:9A:DE:57:62:36:21:10:18:B0:37:72:CE:0D:1E:25:8E:B1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #14329: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14330: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #14331: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #14332: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #14333: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230701 (0x316d0e6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:22:05 2017 Not After : Mon Aug 29 23:22:05 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:c4:29:ee:68:f5:a3:2c:e0:67:4a:36:b9:f0:20:b4: d5:78:fa:47:e5:22:f2:06:86:f7:7c:ab:5d:5f:74:db: b8:d9:0d:92:68:74:f6:df:c3:54:ac:71:80:67:a4:67: bc:96:a5:4b:f7:55:3d:5f:93:20:61:40:aa:52:9e:9a: 27:87:72:9a:10:a0:17:f4:f9:36:5d:f7:fa:1e:1f:2f: d2:c4:e5:7d:45:d1:9e:c1:6d:e3:9d:77:7f:f7:7e:fd: 3e:d9:1a:97:97:ae:38:94:e8:a3:a3:a2:ce:c5:0c:62: 7e:fa:58:3b:a5:b8:95:a1:28:4a:73:cc:2e:7b:8a:51: 52:13:49:77:51:e4:99:1b:cf:12:60:b8:ec:2e:60:15: 82:0b:4a:7d:81:aa:37:b7:ab:a0:42:6d:f1:db:41:0f: 83:6d:9a:26:b8:ca:e7:d6:ec:a8:0e:1f:07:ac:12:0b: eb:26:16:54:00:64:d2:ef:ae:c2:a0:c8:d2:e3:36:3f: f9:36:ca:6c:ec:50:c2:84:b1:61:4d:08:26:19:3e:8c: e9:dc:d7:2e:e5:a6:56:58:de:87:f7:3d:fd:95:6c:50: c2:ce:d0:9b:d6:f8:0f:f9:44:70:f7:09:a6:c6:87:ef: 39:5e:bb:13:ba:c2:41:c5:04:be:1c:50:7d:43:58:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 84:4d:51:5f:c1:8f:20:32:d1:9b:5a:41:fd:00:4e:8a: b9:8b:bd:be:28:7e:06:f5:a6:49:69:90:0d:d3:c7:5d: d1:cd:ce:7b:3a:16:ab:35:f4:63:c5:44:3c:f8:d7:42: 08:c7:8c:68:82:07:48:11:87:68:39:14:72:80:95:74: 1a:31:91:51:9a:72:7d:d8:b6:3b:26:17:2d:b5:6c:a0: 30:b2:b3:65:1f:40:05:9c:69:1d:71:02:13:7a:c7:ad: 66:4d:5e:1c:3c:5e:28:4c:dd:22:a3:51:21:46:57:45: 15:f8:d7:82:db:db:7b:33:69:25:48:d9:67:57:1c:89: 88:f1:fe:97:fc:3d:44:23:ff:7f:e1:8d:f6:4f:fd:6c: 6d:c0:82:dc:18:9d:ce:50:60:e8:91:b6:b2:fd:c2:e4: bc:0a:33:de:7f:88:11:fd:dc:5d:58:36:51:0a:ba:94: 3a:64:06:5d:82:d1:bf:d0:b2:1b:7b:f5:9f:eb:7e:44: fb:84:7f:e6:9e:df:58:ca:bf:04:5e:88:ba:83:9f:11: 73:d7:0f:c8:55:c7:fe:40:7e:9c:8d:e7:20:d6:c0:b7: f4:5e:50:ba:7d:60:11:90:da:b8:f5:12:df:a2:a6:a8: dd:6d:3d:b5:2b:61:78:60:81:73:09:f9:d8:7c:7f:7c Fingerprint (SHA-256): B1:88:22:1F:12:E3:20:65:CE:2F:E8:9D:BD:D6:11:4F:58:19:C2:59:91:85:25:97:E0:44:4F:84:BF:71:BA:EC Fingerprint (SHA1): 9D:1F:0A:56:E4:76:4B:79:06:6F:39:B2:1C:0C:B0:8A:BE:8F:94:0F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14334: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14335: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230702 (0x316d0e6e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:22:11 2017 Not After : Mon Aug 29 23:22:11 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:bb:f9:f2:5e:95:d2:80:e6:ab:de:79:d7:9b:78:b8: 3a:eb:59:c9:52:c1:e8:8d:b1:41:eb:97:84:4c:1d:c1: 88:0b:5a:6e:18:cc:ff:aa:31:9e:11:fb:0e:35:0e:71: ee:eb:16:08:be:d5:e5:93:dc:61:9c:7c:64:7c:39:b7: 29:de:f9:ef:a0:b7:0e:e2:9c:db:fd:57:ea:67:cf:8e: c1:68:ee:ec:f9:f9:7f:6d:96:fc:2d:3e:a3:b1:41:c3: 1d:7c:bd:db:c6:48:3a:95:73:1d:20:93:e8:2c:6c:ba: a1:10:e0:42:ea:d4:be:1c:f7:38:5a:44:ac:94:e4:34: d4:d4:df:b1:c8:50:0e:a5:42:20:69:7f:37:5b:a0:3f: e7:46:d0:57:ab:50:cd:d1:76:9a:df:f6:8b:dc:3d:56: ea:d0:fe:91:24:c4:bc:f3:ed:2c:8d:af:cb:04:58:76: e1:ea:70:4d:a0:ed:57:bd:aa:33:bc:05:f3:60:51:0e: d9:84:38:bc:b0:2f:d7:db:7b:cc:55:dd:12:98:21:70: 1d:85:c1:08:28:c7:de:11:e7:f1:4f:c8:c2:c2:84:0a: 8d:53:4e:30:a5:45:b7:a7:20:20:8e:33:9c:58:a0:ea: 16:b0:13:b3:1c:89:75:9a:7b:a7:9b:b2:cf:cc:a5:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:1e:45:0c:a9:8a:8a:de:06:2a:80:c4:52:ec:8f:7e: dc:ae:ec:bd:de:2c:df:29:e3:4d:37:56:56:b3:36:22: b3:b0:2f:15:5b:a4:26:bf:c8:52:8c:22:d0:9e:31:fb: 49:fd:0b:dd:dd:71:18:33:7f:ad:75:d4:19:03:03:e3: ac:dc:78:5d:f6:a8:11:4b:81:5c:26:b6:f5:b0:a3:50: 7e:48:7a:d1:39:e4:73:41:a9:bb:03:af:d8:0a:db:f8: 32:97:49:db:c0:fb:74:06:35:8f:ae:6d:fe:2e:cc:41: 86:ea:03:e0:02:68:b6:89:02:e8:50:10:6f:3b:91:d2: 0c:f2:8a:4e:60:2b:cf:e3:34:2e:dd:ab:66:9a:7f:ab: a1:9d:d5:d2:84:0c:f1:93:f7:ad:98:29:da:ae:df:00: be:45:f6:43:26:e9:2d:3f:2d:4c:2f:a7:a4:4c:68:98: aa:5d:48:45:17:3b:26:f7:a1:dd:81:98:5c:ba:e8:b6: 52:c8:04:eb:b6:f1:20:c8:eb:86:c6:79:f3:1c:73:a5: b3:e3:34:4f:61:5b:8f:72:b2:a9:c2:5c:e7:54:97:9e: e4:e5:7b:8d:09:54:3a:97:23:5c:ef:d6:66:e6:2c:7c: 49:01:d5:5f:c5:19:e4:71:c4:dc:45:a7:b4:1a:43:20 Fingerprint (SHA-256): 89:3B:DA:A5:05:09:89:73:E4:17:58:1D:E3:32:B2:69:CA:91:F7:9D:9E:2E:22:7F:6D:77:D6:81:AB:91:A8:7F Fingerprint (SHA1): FB:6F:D9:CD:39:9D:1D:C6:D0:EA:EA:8A:39:08:A5:EC:3A:16:55:6E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14336: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14337: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230703 (0x316d0e6f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 23:22:16 2017 Not After : Mon Aug 29 23:22:16 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:d1:c4:df:87:22:f5:8a:c8:09:04:c2:10:29:7f:f3: 55:b3:f9:46:86:cf:89:e1:db:ef:41:68:3d:99:85:6f: 96:63:8f:a5:19:bf:5e:0e:f6:53:7c:8a:c2:06:48:bf: fb:52:26:5c:15:0e:25:ab:7f:95:db:63:52:f3:8d:61: 40:19:d6:d5:09:55:69:a9:2d:1f:a2:69:62:43:0a:34: 46:b5:f1:25:d8:5c:38:95:5d:0c:99:58:f1:bd:01:14: 70:56:5c:52:77:b2:09:ce:fe:06:8d:e8:b5:f9:1a:af: e3:c6:7c:a7:1c:07:65:06:9f:2b:dc:ce:63:00:40:16: 1b:a3:59:ae:c5:cf:28:4a:3c:18:7e:c8:a5:a3:2b:b8: 6e:81:43:12:93:8a:da:51:2d:10:1f:56:1f:4c:de:8b: d4:2b:95:c7:fa:1f:30:d2:bd:d5:dc:c8:45:cc:9f:6d: 7f:6c:53:84:63:c4:2e:14:95:2e:da:4d:4a:d4:ef:f5: 49:29:90:21:3f:16:7c:d8:2d:26:21:9b:4d:2f:02:c8: bb:74:80:07:04:c7:82:5c:bb:95:de:a2:9a:92:99:60: c1:87:a6:e2:34:32:5a:4d:e6:b9:3a:46:35:3f:b7:10: fb:16:d7:1a:fc:9d:cf:ff:3b:8a:78:11:fc:56:8a:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:1c:74:30:3d:bd:6f:c7:05:2c:1f:62:50:11:c5:bd: 5c:77:1c:a7:7e:a6:f1:7f:99:1e:e0:9e:2d:f2:c2:0d: 39:9d:6d:97:8a:6c:c1:72:ba:3c:73:6e:ac:f3:a6:d8: 0a:32:9b:04:0b:63:7b:11:16:2d:0f:34:09:0e:4b:17: c9:36:b2:80:54:7a:6f:b3:07:5d:4d:f5:22:1f:16:4e: 8d:a1:7d:70:9d:21:57:39:f8:bd:3d:d9:fe:50:94:49: 49:5a:7a:69:dd:1e:2c:90:23:7c:13:37:1b:63:72:9c: 03:ab:4a:a9:43:91:82:be:8d:8e:0e:e6:94:a9:43:5c: dd:8f:17:bf:72:92:5a:30:18:23:00:6b:72:95:70:50: ff:3d:03:69:70:43:c7:8c:64:eb:da:f0:bf:7a:25:e9: 4c:44:e0:e3:d6:92:8b:78:70:fe:c3:f7:e4:8e:32:d7: ca:0f:63:b4:09:db:5d:63:ca:32:18:1d:ef:16:06:98: 10:da:78:fc:45:f7:34:ba:bf:96:fe:9e:e3:93:70:73: b5:40:cb:fb:ee:13:6e:c2:05:10:7d:c5:36:ac:17:a5: 6a:e4:58:9c:8e:f6:08:f5:b7:d3:ed:3a:c9:c7:52:7e: 4a:ea:67:cd:e5:49:f4:1d:e7:86:21:19:14:af:a6:9e Fingerprint (SHA-256): 7B:5A:0C:8C:8A:0F:AD:6E:93:C5:C0:C3:49:D0:2D:69:2B:47:E6:E9:E1:D6:B8:E7:83:2E:61:74:EF:DE:5F:31 Fingerprint (SHA1): A2:AF:7E:9A:DE:57:62:36:21:10:18:B0:37:72:CE:0D:1E:25:8E:B1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #14338: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14339: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230701 (0x316d0e6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:22:05 2017 Not After : Mon Aug 29 23:22:05 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:c4:29:ee:68:f5:a3:2c:e0:67:4a:36:b9:f0:20:b4: d5:78:fa:47:e5:22:f2:06:86:f7:7c:ab:5d:5f:74:db: b8:d9:0d:92:68:74:f6:df:c3:54:ac:71:80:67:a4:67: bc:96:a5:4b:f7:55:3d:5f:93:20:61:40:aa:52:9e:9a: 27:87:72:9a:10:a0:17:f4:f9:36:5d:f7:fa:1e:1f:2f: d2:c4:e5:7d:45:d1:9e:c1:6d:e3:9d:77:7f:f7:7e:fd: 3e:d9:1a:97:97:ae:38:94:e8:a3:a3:a2:ce:c5:0c:62: 7e:fa:58:3b:a5:b8:95:a1:28:4a:73:cc:2e:7b:8a:51: 52:13:49:77:51:e4:99:1b:cf:12:60:b8:ec:2e:60:15: 82:0b:4a:7d:81:aa:37:b7:ab:a0:42:6d:f1:db:41:0f: 83:6d:9a:26:b8:ca:e7:d6:ec:a8:0e:1f:07:ac:12:0b: eb:26:16:54:00:64:d2:ef:ae:c2:a0:c8:d2:e3:36:3f: f9:36:ca:6c:ec:50:c2:84:b1:61:4d:08:26:19:3e:8c: e9:dc:d7:2e:e5:a6:56:58:de:87:f7:3d:fd:95:6c:50: c2:ce:d0:9b:d6:f8:0f:f9:44:70:f7:09:a6:c6:87:ef: 39:5e:bb:13:ba:c2:41:c5:04:be:1c:50:7d:43:58:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 84:4d:51:5f:c1:8f:20:32:d1:9b:5a:41:fd:00:4e:8a: b9:8b:bd:be:28:7e:06:f5:a6:49:69:90:0d:d3:c7:5d: d1:cd:ce:7b:3a:16:ab:35:f4:63:c5:44:3c:f8:d7:42: 08:c7:8c:68:82:07:48:11:87:68:39:14:72:80:95:74: 1a:31:91:51:9a:72:7d:d8:b6:3b:26:17:2d:b5:6c:a0: 30:b2:b3:65:1f:40:05:9c:69:1d:71:02:13:7a:c7:ad: 66:4d:5e:1c:3c:5e:28:4c:dd:22:a3:51:21:46:57:45: 15:f8:d7:82:db:db:7b:33:69:25:48:d9:67:57:1c:89: 88:f1:fe:97:fc:3d:44:23:ff:7f:e1:8d:f6:4f:fd:6c: 6d:c0:82:dc:18:9d:ce:50:60:e8:91:b6:b2:fd:c2:e4: bc:0a:33:de:7f:88:11:fd:dc:5d:58:36:51:0a:ba:94: 3a:64:06:5d:82:d1:bf:d0:b2:1b:7b:f5:9f:eb:7e:44: fb:84:7f:e6:9e:df:58:ca:bf:04:5e:88:ba:83:9f:11: 73:d7:0f:c8:55:c7:fe:40:7e:9c:8d:e7:20:d6:c0:b7: f4:5e:50:ba:7d:60:11:90:da:b8:f5:12:df:a2:a6:a8: dd:6d:3d:b5:2b:61:78:60:81:73:09:f9:d8:7c:7f:7c Fingerprint (SHA-256): B1:88:22:1F:12:E3:20:65:CE:2F:E8:9D:BD:D6:11:4F:58:19:C2:59:91:85:25:97:E0:44:4F:84:BF:71:BA:EC Fingerprint (SHA1): 9D:1F:0A:56:E4:76:4B:79:06:6F:39:B2:1C:0C:B0:8A:BE:8F:94:0F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14340: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230701 (0x316d0e6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:22:05 2017 Not After : Mon Aug 29 23:22:05 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:c4:29:ee:68:f5:a3:2c:e0:67:4a:36:b9:f0:20:b4: d5:78:fa:47:e5:22:f2:06:86:f7:7c:ab:5d:5f:74:db: b8:d9:0d:92:68:74:f6:df:c3:54:ac:71:80:67:a4:67: bc:96:a5:4b:f7:55:3d:5f:93:20:61:40:aa:52:9e:9a: 27:87:72:9a:10:a0:17:f4:f9:36:5d:f7:fa:1e:1f:2f: d2:c4:e5:7d:45:d1:9e:c1:6d:e3:9d:77:7f:f7:7e:fd: 3e:d9:1a:97:97:ae:38:94:e8:a3:a3:a2:ce:c5:0c:62: 7e:fa:58:3b:a5:b8:95:a1:28:4a:73:cc:2e:7b:8a:51: 52:13:49:77:51:e4:99:1b:cf:12:60:b8:ec:2e:60:15: 82:0b:4a:7d:81:aa:37:b7:ab:a0:42:6d:f1:db:41:0f: 83:6d:9a:26:b8:ca:e7:d6:ec:a8:0e:1f:07:ac:12:0b: eb:26:16:54:00:64:d2:ef:ae:c2:a0:c8:d2:e3:36:3f: f9:36:ca:6c:ec:50:c2:84:b1:61:4d:08:26:19:3e:8c: e9:dc:d7:2e:e5:a6:56:58:de:87:f7:3d:fd:95:6c:50: c2:ce:d0:9b:d6:f8:0f:f9:44:70:f7:09:a6:c6:87:ef: 39:5e:bb:13:ba:c2:41:c5:04:be:1c:50:7d:43:58:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 84:4d:51:5f:c1:8f:20:32:d1:9b:5a:41:fd:00:4e:8a: b9:8b:bd:be:28:7e:06:f5:a6:49:69:90:0d:d3:c7:5d: d1:cd:ce:7b:3a:16:ab:35:f4:63:c5:44:3c:f8:d7:42: 08:c7:8c:68:82:07:48:11:87:68:39:14:72:80:95:74: 1a:31:91:51:9a:72:7d:d8:b6:3b:26:17:2d:b5:6c:a0: 30:b2:b3:65:1f:40:05:9c:69:1d:71:02:13:7a:c7:ad: 66:4d:5e:1c:3c:5e:28:4c:dd:22:a3:51:21:46:57:45: 15:f8:d7:82:db:db:7b:33:69:25:48:d9:67:57:1c:89: 88:f1:fe:97:fc:3d:44:23:ff:7f:e1:8d:f6:4f:fd:6c: 6d:c0:82:dc:18:9d:ce:50:60:e8:91:b6:b2:fd:c2:e4: bc:0a:33:de:7f:88:11:fd:dc:5d:58:36:51:0a:ba:94: 3a:64:06:5d:82:d1:bf:d0:b2:1b:7b:f5:9f:eb:7e:44: fb:84:7f:e6:9e:df:58:ca:bf:04:5e:88:ba:83:9f:11: 73:d7:0f:c8:55:c7:fe:40:7e:9c:8d:e7:20:d6:c0:b7: f4:5e:50:ba:7d:60:11:90:da:b8:f5:12:df:a2:a6:a8: dd:6d:3d:b5:2b:61:78:60:81:73:09:f9:d8:7c:7f:7c Fingerprint (SHA-256): B1:88:22:1F:12:E3:20:65:CE:2F:E8:9D:BD:D6:11:4F:58:19:C2:59:91:85:25:97:E0:44:4F:84:BF:71:BA:EC Fingerprint (SHA1): 9D:1F:0A:56:E4:76:4B:79:06:6F:39:B2:1C:0C:B0:8A:BE:8F:94:0F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14341: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230702 (0x316d0e6e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:22:11 2017 Not After : Mon Aug 29 23:22:11 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:bb:f9:f2:5e:95:d2:80:e6:ab:de:79:d7:9b:78:b8: 3a:eb:59:c9:52:c1:e8:8d:b1:41:eb:97:84:4c:1d:c1: 88:0b:5a:6e:18:cc:ff:aa:31:9e:11:fb:0e:35:0e:71: ee:eb:16:08:be:d5:e5:93:dc:61:9c:7c:64:7c:39:b7: 29:de:f9:ef:a0:b7:0e:e2:9c:db:fd:57:ea:67:cf:8e: c1:68:ee:ec:f9:f9:7f:6d:96:fc:2d:3e:a3:b1:41:c3: 1d:7c:bd:db:c6:48:3a:95:73:1d:20:93:e8:2c:6c:ba: a1:10:e0:42:ea:d4:be:1c:f7:38:5a:44:ac:94:e4:34: d4:d4:df:b1:c8:50:0e:a5:42:20:69:7f:37:5b:a0:3f: e7:46:d0:57:ab:50:cd:d1:76:9a:df:f6:8b:dc:3d:56: ea:d0:fe:91:24:c4:bc:f3:ed:2c:8d:af:cb:04:58:76: e1:ea:70:4d:a0:ed:57:bd:aa:33:bc:05:f3:60:51:0e: d9:84:38:bc:b0:2f:d7:db:7b:cc:55:dd:12:98:21:70: 1d:85:c1:08:28:c7:de:11:e7:f1:4f:c8:c2:c2:84:0a: 8d:53:4e:30:a5:45:b7:a7:20:20:8e:33:9c:58:a0:ea: 16:b0:13:b3:1c:89:75:9a:7b:a7:9b:b2:cf:cc:a5:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:1e:45:0c:a9:8a:8a:de:06:2a:80:c4:52:ec:8f:7e: dc:ae:ec:bd:de:2c:df:29:e3:4d:37:56:56:b3:36:22: b3:b0:2f:15:5b:a4:26:bf:c8:52:8c:22:d0:9e:31:fb: 49:fd:0b:dd:dd:71:18:33:7f:ad:75:d4:19:03:03:e3: ac:dc:78:5d:f6:a8:11:4b:81:5c:26:b6:f5:b0:a3:50: 7e:48:7a:d1:39:e4:73:41:a9:bb:03:af:d8:0a:db:f8: 32:97:49:db:c0:fb:74:06:35:8f:ae:6d:fe:2e:cc:41: 86:ea:03:e0:02:68:b6:89:02:e8:50:10:6f:3b:91:d2: 0c:f2:8a:4e:60:2b:cf:e3:34:2e:dd:ab:66:9a:7f:ab: a1:9d:d5:d2:84:0c:f1:93:f7:ad:98:29:da:ae:df:00: be:45:f6:43:26:e9:2d:3f:2d:4c:2f:a7:a4:4c:68:98: aa:5d:48:45:17:3b:26:f7:a1:dd:81:98:5c:ba:e8:b6: 52:c8:04:eb:b6:f1:20:c8:eb:86:c6:79:f3:1c:73:a5: b3:e3:34:4f:61:5b:8f:72:b2:a9:c2:5c:e7:54:97:9e: e4:e5:7b:8d:09:54:3a:97:23:5c:ef:d6:66:e6:2c:7c: 49:01:d5:5f:c5:19:e4:71:c4:dc:45:a7:b4:1a:43:20 Fingerprint (SHA-256): 89:3B:DA:A5:05:09:89:73:E4:17:58:1D:E3:32:B2:69:CA:91:F7:9D:9E:2E:22:7F:6D:77:D6:81:AB:91:A8:7F Fingerprint (SHA1): FB:6F:D9:CD:39:9D:1D:C6:D0:EA:EA:8A:39:08:A5:EC:3A:16:55:6E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14342: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230702 (0x316d0e6e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:22:11 2017 Not After : Mon Aug 29 23:22:11 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:bb:f9:f2:5e:95:d2:80:e6:ab:de:79:d7:9b:78:b8: 3a:eb:59:c9:52:c1:e8:8d:b1:41:eb:97:84:4c:1d:c1: 88:0b:5a:6e:18:cc:ff:aa:31:9e:11:fb:0e:35:0e:71: ee:eb:16:08:be:d5:e5:93:dc:61:9c:7c:64:7c:39:b7: 29:de:f9:ef:a0:b7:0e:e2:9c:db:fd:57:ea:67:cf:8e: c1:68:ee:ec:f9:f9:7f:6d:96:fc:2d:3e:a3:b1:41:c3: 1d:7c:bd:db:c6:48:3a:95:73:1d:20:93:e8:2c:6c:ba: a1:10:e0:42:ea:d4:be:1c:f7:38:5a:44:ac:94:e4:34: d4:d4:df:b1:c8:50:0e:a5:42:20:69:7f:37:5b:a0:3f: e7:46:d0:57:ab:50:cd:d1:76:9a:df:f6:8b:dc:3d:56: ea:d0:fe:91:24:c4:bc:f3:ed:2c:8d:af:cb:04:58:76: e1:ea:70:4d:a0:ed:57:bd:aa:33:bc:05:f3:60:51:0e: d9:84:38:bc:b0:2f:d7:db:7b:cc:55:dd:12:98:21:70: 1d:85:c1:08:28:c7:de:11:e7:f1:4f:c8:c2:c2:84:0a: 8d:53:4e:30:a5:45:b7:a7:20:20:8e:33:9c:58:a0:ea: 16:b0:13:b3:1c:89:75:9a:7b:a7:9b:b2:cf:cc:a5:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:1e:45:0c:a9:8a:8a:de:06:2a:80:c4:52:ec:8f:7e: dc:ae:ec:bd:de:2c:df:29:e3:4d:37:56:56:b3:36:22: b3:b0:2f:15:5b:a4:26:bf:c8:52:8c:22:d0:9e:31:fb: 49:fd:0b:dd:dd:71:18:33:7f:ad:75:d4:19:03:03:e3: ac:dc:78:5d:f6:a8:11:4b:81:5c:26:b6:f5:b0:a3:50: 7e:48:7a:d1:39:e4:73:41:a9:bb:03:af:d8:0a:db:f8: 32:97:49:db:c0:fb:74:06:35:8f:ae:6d:fe:2e:cc:41: 86:ea:03:e0:02:68:b6:89:02:e8:50:10:6f:3b:91:d2: 0c:f2:8a:4e:60:2b:cf:e3:34:2e:dd:ab:66:9a:7f:ab: a1:9d:d5:d2:84:0c:f1:93:f7:ad:98:29:da:ae:df:00: be:45:f6:43:26:e9:2d:3f:2d:4c:2f:a7:a4:4c:68:98: aa:5d:48:45:17:3b:26:f7:a1:dd:81:98:5c:ba:e8:b6: 52:c8:04:eb:b6:f1:20:c8:eb:86:c6:79:f3:1c:73:a5: b3:e3:34:4f:61:5b:8f:72:b2:a9:c2:5c:e7:54:97:9e: e4:e5:7b:8d:09:54:3a:97:23:5c:ef:d6:66:e6:2c:7c: 49:01:d5:5f:c5:19:e4:71:c4:dc:45:a7:b4:1a:43:20 Fingerprint (SHA-256): 89:3B:DA:A5:05:09:89:73:E4:17:58:1D:E3:32:B2:69:CA:91:F7:9D:9E:2E:22:7F:6D:77:D6:81:AB:91:A8:7F Fingerprint (SHA1): FB:6F:D9:CD:39:9D:1D:C6:D0:EA:EA:8A:39:08:A5:EC:3A:16:55:6E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14343: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230703 (0x316d0e6f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 23:22:16 2017 Not After : Mon Aug 29 23:22:16 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:d1:c4:df:87:22:f5:8a:c8:09:04:c2:10:29:7f:f3: 55:b3:f9:46:86:cf:89:e1:db:ef:41:68:3d:99:85:6f: 96:63:8f:a5:19:bf:5e:0e:f6:53:7c:8a:c2:06:48:bf: fb:52:26:5c:15:0e:25:ab:7f:95:db:63:52:f3:8d:61: 40:19:d6:d5:09:55:69:a9:2d:1f:a2:69:62:43:0a:34: 46:b5:f1:25:d8:5c:38:95:5d:0c:99:58:f1:bd:01:14: 70:56:5c:52:77:b2:09:ce:fe:06:8d:e8:b5:f9:1a:af: e3:c6:7c:a7:1c:07:65:06:9f:2b:dc:ce:63:00:40:16: 1b:a3:59:ae:c5:cf:28:4a:3c:18:7e:c8:a5:a3:2b:b8: 6e:81:43:12:93:8a:da:51:2d:10:1f:56:1f:4c:de:8b: d4:2b:95:c7:fa:1f:30:d2:bd:d5:dc:c8:45:cc:9f:6d: 7f:6c:53:84:63:c4:2e:14:95:2e:da:4d:4a:d4:ef:f5: 49:29:90:21:3f:16:7c:d8:2d:26:21:9b:4d:2f:02:c8: bb:74:80:07:04:c7:82:5c:bb:95:de:a2:9a:92:99:60: c1:87:a6:e2:34:32:5a:4d:e6:b9:3a:46:35:3f:b7:10: fb:16:d7:1a:fc:9d:cf:ff:3b:8a:78:11:fc:56:8a:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:1c:74:30:3d:bd:6f:c7:05:2c:1f:62:50:11:c5:bd: 5c:77:1c:a7:7e:a6:f1:7f:99:1e:e0:9e:2d:f2:c2:0d: 39:9d:6d:97:8a:6c:c1:72:ba:3c:73:6e:ac:f3:a6:d8: 0a:32:9b:04:0b:63:7b:11:16:2d:0f:34:09:0e:4b:17: c9:36:b2:80:54:7a:6f:b3:07:5d:4d:f5:22:1f:16:4e: 8d:a1:7d:70:9d:21:57:39:f8:bd:3d:d9:fe:50:94:49: 49:5a:7a:69:dd:1e:2c:90:23:7c:13:37:1b:63:72:9c: 03:ab:4a:a9:43:91:82:be:8d:8e:0e:e6:94:a9:43:5c: dd:8f:17:bf:72:92:5a:30:18:23:00:6b:72:95:70:50: ff:3d:03:69:70:43:c7:8c:64:eb:da:f0:bf:7a:25:e9: 4c:44:e0:e3:d6:92:8b:78:70:fe:c3:f7:e4:8e:32:d7: ca:0f:63:b4:09:db:5d:63:ca:32:18:1d:ef:16:06:98: 10:da:78:fc:45:f7:34:ba:bf:96:fe:9e:e3:93:70:73: b5:40:cb:fb:ee:13:6e:c2:05:10:7d:c5:36:ac:17:a5: 6a:e4:58:9c:8e:f6:08:f5:b7:d3:ed:3a:c9:c7:52:7e: 4a:ea:67:cd:e5:49:f4:1d:e7:86:21:19:14:af:a6:9e Fingerprint (SHA-256): 7B:5A:0C:8C:8A:0F:AD:6E:93:C5:C0:C3:49:D0:2D:69:2B:47:E6:E9:E1:D6:B8:E7:83:2E:61:74:EF:DE:5F:31 Fingerprint (SHA1): A2:AF:7E:9A:DE:57:62:36:21:10:18:B0:37:72:CE:0D:1E:25:8E:B1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #14344: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230703 (0x316d0e6f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 23:22:16 2017 Not After : Mon Aug 29 23:22:16 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:d1:c4:df:87:22:f5:8a:c8:09:04:c2:10:29:7f:f3: 55:b3:f9:46:86:cf:89:e1:db:ef:41:68:3d:99:85:6f: 96:63:8f:a5:19:bf:5e:0e:f6:53:7c:8a:c2:06:48:bf: fb:52:26:5c:15:0e:25:ab:7f:95:db:63:52:f3:8d:61: 40:19:d6:d5:09:55:69:a9:2d:1f:a2:69:62:43:0a:34: 46:b5:f1:25:d8:5c:38:95:5d:0c:99:58:f1:bd:01:14: 70:56:5c:52:77:b2:09:ce:fe:06:8d:e8:b5:f9:1a:af: e3:c6:7c:a7:1c:07:65:06:9f:2b:dc:ce:63:00:40:16: 1b:a3:59:ae:c5:cf:28:4a:3c:18:7e:c8:a5:a3:2b:b8: 6e:81:43:12:93:8a:da:51:2d:10:1f:56:1f:4c:de:8b: d4:2b:95:c7:fa:1f:30:d2:bd:d5:dc:c8:45:cc:9f:6d: 7f:6c:53:84:63:c4:2e:14:95:2e:da:4d:4a:d4:ef:f5: 49:29:90:21:3f:16:7c:d8:2d:26:21:9b:4d:2f:02:c8: bb:74:80:07:04:c7:82:5c:bb:95:de:a2:9a:92:99:60: c1:87:a6:e2:34:32:5a:4d:e6:b9:3a:46:35:3f:b7:10: fb:16:d7:1a:fc:9d:cf:ff:3b:8a:78:11:fc:56:8a:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:1c:74:30:3d:bd:6f:c7:05:2c:1f:62:50:11:c5:bd: 5c:77:1c:a7:7e:a6:f1:7f:99:1e:e0:9e:2d:f2:c2:0d: 39:9d:6d:97:8a:6c:c1:72:ba:3c:73:6e:ac:f3:a6:d8: 0a:32:9b:04:0b:63:7b:11:16:2d:0f:34:09:0e:4b:17: c9:36:b2:80:54:7a:6f:b3:07:5d:4d:f5:22:1f:16:4e: 8d:a1:7d:70:9d:21:57:39:f8:bd:3d:d9:fe:50:94:49: 49:5a:7a:69:dd:1e:2c:90:23:7c:13:37:1b:63:72:9c: 03:ab:4a:a9:43:91:82:be:8d:8e:0e:e6:94:a9:43:5c: dd:8f:17:bf:72:92:5a:30:18:23:00:6b:72:95:70:50: ff:3d:03:69:70:43:c7:8c:64:eb:da:f0:bf:7a:25:e9: 4c:44:e0:e3:d6:92:8b:78:70:fe:c3:f7:e4:8e:32:d7: ca:0f:63:b4:09:db:5d:63:ca:32:18:1d:ef:16:06:98: 10:da:78:fc:45:f7:34:ba:bf:96:fe:9e:e3:93:70:73: b5:40:cb:fb:ee:13:6e:c2:05:10:7d:c5:36:ac:17:a5: 6a:e4:58:9c:8e:f6:08:f5:b7:d3:ed:3a:c9:c7:52:7e: 4a:ea:67:cd:e5:49:f4:1d:e7:86:21:19:14:af:a6:9e Fingerprint (SHA-256): 7B:5A:0C:8C:8A:0F:AD:6E:93:C5:C0:C3:49:D0:2D:69:2B:47:E6:E9:E1:D6:B8:E7:83:2E:61:74:EF:DE:5F:31 Fingerprint (SHA1): A2:AF:7E:9A:DE:57:62:36:21:10:18:B0:37:72:CE:0D:1E:25:8E:B1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #14345: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #14346: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230706 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14347: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #14348: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14349: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14350: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 829230707 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14351: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14352: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14353: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14354: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829230708 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #14355: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14356: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #14357: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14358: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 829230709 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14359: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14360: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #14361: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14362: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 829230710 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14363: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14364: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #14365: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14366: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 829230711 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14367: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14368: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #14369: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14370: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 829230712 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14371: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14372: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14373: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #14374: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #14375: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #14376: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #14377: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230706 (0x316d0e72) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:22:39 2017 Not After : Mon Aug 29 23:22:39 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:ce:52:3f:fb:b6:b0:5b:a8:36:6a:15:38:e7:ab:27: a0:b8:99:d7:cc:d9:9b:67:65:a2:64:05:52:fd:c6:1e: 0a:f4:14:4d:d9:81:12:87:85:a0:ff:23:17:ab:80:0c: 18:40:47:ea:5e:95:a6:ae:11:ed:16:9e:03:07:d0:38: 60:59:be:df:60:8f:96:70:ce:87:33:c0:41:99:55:d7: 42:7e:69:f8:3f:c6:4a:c0:32:0c:f7:a1:05:80:68:ed: 62:22:08:64:f2:8e:79:72:67:4c:ea:7d:73:24:52:7e: c3:3c:bb:21:28:6a:ec:a5:c4:0d:b3:23:6e:5b:a0:01: 57:d0:4b:c6:b5:83:37:92:b0:e3:c8:45:da:8b:26:12: cb:33:29:44:e9:87:eb:e1:bb:ca:d3:18:e6:21:c6:72: 13:84:43:ec:76:51:fd:26:df:17:41:3e:54:dd:98:92: de:43:12:7f:40:9c:e2:de:6b:7a:c7:ca:bb:77:ad:9a: 25:69:c3:59:83:12:b3:dc:98:fd:8a:93:08:64:a1:89: dc:c0:ef:59:e7:22:27:21:44:da:ec:8d:cc:8d:72:b6: c6:3b:1d:cb:2c:1c:14:88:b7:39:af:90:32:21:e3:1f: 13:bf:6e:ea:c0:d3:88:6a:f3:82:75:e1:8b:1a:c1:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:36:77:33:de:78:4d:8c:ea:f6:b2:f3:92:ac:ce:a3: 08:fc:b0:17:99:e6:5a:8f:cf:cb:af:2e:99:0a:31:e7: 99:53:9e:30:94:07:d4:42:e2:60:11:9a:b3:81:f9:9d: af:84:b9:de:ef:29:eb:38:65:e8:cc:e3:bc:90:5f:86: 35:1c:17:9d:43:0f:d6:ba:c9:a0:fa:5b:83:5c:91:c9: f6:f5:f3:4b:14:60:ae:77:2a:d3:1b:e0:da:d7:ed:05: 7f:10:97:34:e0:94:21:80:89:c5:68:18:b7:ef:7c:9c: 1e:ed:82:26:bd:76:d7:96:1f:01:b6:36:3d:f7:73:92: 00:9f:36:3b:14:03:89:a3:93:b0:57:cf:67:25:39:1a: 8e:bf:97:b8:c0:30:d0:26:1e:79:be:8a:0b:86:dc:35: 5c:e7:d9:0d:cc:b6:e6:95:84:1c:f3:e5:1c:e9:dc:98: 37:e0:a9:8e:f1:b8:b3:22:5d:91:63:1a:c3:09:1b:1f: a6:37:b9:24:61:f7:f6:2f:b0:89:86:dc:55:89:cd:16: 49:19:83:7d:ce:1c:9a:19:e0:db:25:fc:f7:fd:c8:d2: 1f:a9:05:13:32:38:8d:b7:18:7b:9d:de:5f:c0:77:1e: 8e:b2:84:01:43:a6:4f:57:89:1d:db:e5:71:7a:34:ec Fingerprint (SHA-256): DC:DE:89:D8:96:48:E9:C2:70:C3:A6:B6:5E:31:82:97:AC:8A:F8:03:EE:EA:C7:B3:61:FD:F9:54:49:46:5F:F3 Fingerprint (SHA1): F5:6C:8A:51:4D:92:97:D9:B2:2B:16:C3:22:0D:85:02:42:B2:2F:83 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14378: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14379: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14380: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14381: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230706 (0x316d0e72) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:22:39 2017 Not After : Mon Aug 29 23:22:39 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:ce:52:3f:fb:b6:b0:5b:a8:36:6a:15:38:e7:ab:27: a0:b8:99:d7:cc:d9:9b:67:65:a2:64:05:52:fd:c6:1e: 0a:f4:14:4d:d9:81:12:87:85:a0:ff:23:17:ab:80:0c: 18:40:47:ea:5e:95:a6:ae:11:ed:16:9e:03:07:d0:38: 60:59:be:df:60:8f:96:70:ce:87:33:c0:41:99:55:d7: 42:7e:69:f8:3f:c6:4a:c0:32:0c:f7:a1:05:80:68:ed: 62:22:08:64:f2:8e:79:72:67:4c:ea:7d:73:24:52:7e: c3:3c:bb:21:28:6a:ec:a5:c4:0d:b3:23:6e:5b:a0:01: 57:d0:4b:c6:b5:83:37:92:b0:e3:c8:45:da:8b:26:12: cb:33:29:44:e9:87:eb:e1:bb:ca:d3:18:e6:21:c6:72: 13:84:43:ec:76:51:fd:26:df:17:41:3e:54:dd:98:92: de:43:12:7f:40:9c:e2:de:6b:7a:c7:ca:bb:77:ad:9a: 25:69:c3:59:83:12:b3:dc:98:fd:8a:93:08:64:a1:89: dc:c0:ef:59:e7:22:27:21:44:da:ec:8d:cc:8d:72:b6: c6:3b:1d:cb:2c:1c:14:88:b7:39:af:90:32:21:e3:1f: 13:bf:6e:ea:c0:d3:88:6a:f3:82:75:e1:8b:1a:c1:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:36:77:33:de:78:4d:8c:ea:f6:b2:f3:92:ac:ce:a3: 08:fc:b0:17:99:e6:5a:8f:cf:cb:af:2e:99:0a:31:e7: 99:53:9e:30:94:07:d4:42:e2:60:11:9a:b3:81:f9:9d: af:84:b9:de:ef:29:eb:38:65:e8:cc:e3:bc:90:5f:86: 35:1c:17:9d:43:0f:d6:ba:c9:a0:fa:5b:83:5c:91:c9: f6:f5:f3:4b:14:60:ae:77:2a:d3:1b:e0:da:d7:ed:05: 7f:10:97:34:e0:94:21:80:89:c5:68:18:b7:ef:7c:9c: 1e:ed:82:26:bd:76:d7:96:1f:01:b6:36:3d:f7:73:92: 00:9f:36:3b:14:03:89:a3:93:b0:57:cf:67:25:39:1a: 8e:bf:97:b8:c0:30:d0:26:1e:79:be:8a:0b:86:dc:35: 5c:e7:d9:0d:cc:b6:e6:95:84:1c:f3:e5:1c:e9:dc:98: 37:e0:a9:8e:f1:b8:b3:22:5d:91:63:1a:c3:09:1b:1f: a6:37:b9:24:61:f7:f6:2f:b0:89:86:dc:55:89:cd:16: 49:19:83:7d:ce:1c:9a:19:e0:db:25:fc:f7:fd:c8:d2: 1f:a9:05:13:32:38:8d:b7:18:7b:9d:de:5f:c0:77:1e: 8e:b2:84:01:43:a6:4f:57:89:1d:db:e5:71:7a:34:ec Fingerprint (SHA-256): DC:DE:89:D8:96:48:E9:C2:70:C3:A6:B6:5E:31:82:97:AC:8A:F8:03:EE:EA:C7:B3:61:FD:F9:54:49:46:5F:F3 Fingerprint (SHA1): F5:6C:8A:51:4D:92:97:D9:B2:2B:16:C3:22:0D:85:02:42:B2:2F:83 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14382: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14383: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #14384: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230713 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14385: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #14386: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14387: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14388: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 829230714 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #14389: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14390: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #14391: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14392: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 829230715 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14393: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14394: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #14395: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14396: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 829230716 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14397: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14398: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14399: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14400: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 829230717 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14401: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14402: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #14403: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14404: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 829230718 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14405: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14406: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #14407: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14408: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 829230719 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14409: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14410: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14411: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14412: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 829230720 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14413: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14414: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #14415: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14416: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 829230721 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #14417: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14418: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #14419: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14420: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 829230722 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14421: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14422: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #14423: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14424: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 829230723 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14425: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14426: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #14427: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14428: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 829230724 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14429: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14430: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #14431: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14432: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 829230725 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14433: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14434: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #14435: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14436: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 829230726 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14437: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14438: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #14439: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14440: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 829230727 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14441: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14442: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #14443: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14444: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 829230728 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14445: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14446: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #14447: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14448: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 829230729 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14449: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14450: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #14451: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14452: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 829230730 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #14453: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14454: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #14455: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14456: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 829230731 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14457: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14458: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #14459: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14460: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 829230732 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14461: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14462: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #14463: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14464: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 829230733 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14465: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14466: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #14467: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14468: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 829230734 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14469: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14470: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #14471: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14472: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 829230735 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14473: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14474: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #14475: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14476: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 829230736 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14477: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14478: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #14479: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14480: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 829230737 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14481: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14482: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #14483: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14484: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 829230738 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14485: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14486: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #14487: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14488: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 829230739 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14489: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14490: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #14491: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14492: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 829230740 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14493: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14494: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #14495: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14496: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 829230741 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14497: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14498: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #14499: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14500: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 829230742 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14501: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14502: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14503: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230713 (0x316d0e79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:23:20 2017 Not After : Mon Aug 29 23:23:20 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:94:76:1c:25:f8:54:3c:fd:5d:7e:7d:05:b9:09: c1:95:f1:f7:f4:2f:ca:35:60:9e:05:cc:8b:af:1e:1c: 83:42:8d:66:87:0b:b6:bb:7a:68:7a:95:59:07:6b:0f: f1:d5:84:e8:80:18:c1:3d:07:c9:06:c8:a2:a5:cb:0d: 24:52:78:b1:17:bc:cd:63:d0:e8:05:1b:0d:31:5d:0a: cd:a1:28:cf:42:ae:e3:d1:c3:9d:06:5a:00:d9:51:d4: 9a:e1:ad:af:b5:7b:36:2b:3e:24:1a:a2:11:5a:af:ba: 23:19:4a:60:68:28:92:5f:4b:4d:1c:27:c6:c5:19:b4: cb:d7:03:54:66:ab:48:8e:88:3f:7c:9c:0c:47:eb:ee: e5:3d:06:4c:af:f2:0e:fc:31:6f:40:d8:6f:00:cc:4e: 26:ed:52:2e:e9:28:89:28:52:a2:c1:26:10:e1:2d:db: d6:7f:9b:0b:ac:b8:c3:2f:68:84:4f:40:9a:80:50:30: 67:2c:9f:96:c4:50:88:dd:15:10:8c:1b:28:3e:d8:31: cf:4c:71:b0:93:e3:ba:b0:a2:51:07:1a:c3:13:bb:30: d0:22:39:93:12:32:74:5c:d5:d1:e9:68:5c:d7:5d:77: 18:19:9d:40:0a:75:b8:a2:01:97:84:38:51:d6:d7:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6a:50:40:3f:07:cc:f3:8a:30:3b:01:aa:b7:ad:93:93: 2b:b1:51:93:af:64:a3:04:5c:bd:7d:c2:3c:28:7d:51: 44:56:15:8a:0e:22:bf:38:0f:52:d6:0b:b5:54:7f:b0: af:d8:54:52:d6:21:60:2d:8f:01:3e:3b:06:a2:1c:2f: aa:cd:67:8b:46:40:68:4f:b3:1e:53:60:46:98:01:0e: 3c:3b:5d:44:39:4e:5c:01:3b:09:2d:b4:7c:e7:d1:bd: 35:c4:8b:de:c6:c7:11:98:b9:1a:42:61:2e:93:2c:5f: d0:4b:a9:be:24:bf:f4:9c:2b:28:71:6c:7d:2a:6c:69: dd:f9:1d:29:2e:28:4e:ea:cd:6c:72:09:4d:73:1c:de: 20:68:ca:1d:14:74:76:d0:3d:57:d7:1b:af:85:13:2f: 6b:66:0c:2a:56:a8:21:e3:fb:08:76:24:92:e1:31:17: 3c:78:e5:ab:e0:69:43:0e:7b:21:d5:00:23:34:6e:7d: 8a:e3:ab:c0:31:ff:22:9e:d9:32:60:19:00:72:fd:44: aa:db:55:04:a6:9a:94:b4:d3:f9:09:4d:d5:e4:91:e5: 71:28:a9:fc:1c:8c:76:f2:35:e6:c7:45:60:c0:bd:60: d5:7b:58:e4:34:bb:52:bb:2b:19:f5:8d:28:79:59:74 Fingerprint (SHA-256): 2A:9A:FC:B4:FC:9D:99:5E:AE:7A:00:89:8E:57:C9:04:AA:F9:6A:27:EB:72:51:2E:5C:F4:12:10:F0:DB:DB:15 Fingerprint (SHA1): 7D:72:B7:F9:43:D7:B4:A0:41:31:40:25:21:D9:FA:20:03:58:06:26 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14504: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14505: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230713 (0x316d0e79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:23:20 2017 Not After : Mon Aug 29 23:23:20 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:94:76:1c:25:f8:54:3c:fd:5d:7e:7d:05:b9:09: c1:95:f1:f7:f4:2f:ca:35:60:9e:05:cc:8b:af:1e:1c: 83:42:8d:66:87:0b:b6:bb:7a:68:7a:95:59:07:6b:0f: f1:d5:84:e8:80:18:c1:3d:07:c9:06:c8:a2:a5:cb:0d: 24:52:78:b1:17:bc:cd:63:d0:e8:05:1b:0d:31:5d:0a: cd:a1:28:cf:42:ae:e3:d1:c3:9d:06:5a:00:d9:51:d4: 9a:e1:ad:af:b5:7b:36:2b:3e:24:1a:a2:11:5a:af:ba: 23:19:4a:60:68:28:92:5f:4b:4d:1c:27:c6:c5:19:b4: cb:d7:03:54:66:ab:48:8e:88:3f:7c:9c:0c:47:eb:ee: e5:3d:06:4c:af:f2:0e:fc:31:6f:40:d8:6f:00:cc:4e: 26:ed:52:2e:e9:28:89:28:52:a2:c1:26:10:e1:2d:db: d6:7f:9b:0b:ac:b8:c3:2f:68:84:4f:40:9a:80:50:30: 67:2c:9f:96:c4:50:88:dd:15:10:8c:1b:28:3e:d8:31: cf:4c:71:b0:93:e3:ba:b0:a2:51:07:1a:c3:13:bb:30: d0:22:39:93:12:32:74:5c:d5:d1:e9:68:5c:d7:5d:77: 18:19:9d:40:0a:75:b8:a2:01:97:84:38:51:d6:d7:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6a:50:40:3f:07:cc:f3:8a:30:3b:01:aa:b7:ad:93:93: 2b:b1:51:93:af:64:a3:04:5c:bd:7d:c2:3c:28:7d:51: 44:56:15:8a:0e:22:bf:38:0f:52:d6:0b:b5:54:7f:b0: af:d8:54:52:d6:21:60:2d:8f:01:3e:3b:06:a2:1c:2f: aa:cd:67:8b:46:40:68:4f:b3:1e:53:60:46:98:01:0e: 3c:3b:5d:44:39:4e:5c:01:3b:09:2d:b4:7c:e7:d1:bd: 35:c4:8b:de:c6:c7:11:98:b9:1a:42:61:2e:93:2c:5f: d0:4b:a9:be:24:bf:f4:9c:2b:28:71:6c:7d:2a:6c:69: dd:f9:1d:29:2e:28:4e:ea:cd:6c:72:09:4d:73:1c:de: 20:68:ca:1d:14:74:76:d0:3d:57:d7:1b:af:85:13:2f: 6b:66:0c:2a:56:a8:21:e3:fb:08:76:24:92:e1:31:17: 3c:78:e5:ab:e0:69:43:0e:7b:21:d5:00:23:34:6e:7d: 8a:e3:ab:c0:31:ff:22:9e:d9:32:60:19:00:72:fd:44: aa:db:55:04:a6:9a:94:b4:d3:f9:09:4d:d5:e4:91:e5: 71:28:a9:fc:1c:8c:76:f2:35:e6:c7:45:60:c0:bd:60: d5:7b:58:e4:34:bb:52:bb:2b:19:f5:8d:28:79:59:74 Fingerprint (SHA-256): 2A:9A:FC:B4:FC:9D:99:5E:AE:7A:00:89:8E:57:C9:04:AA:F9:6A:27:EB:72:51:2E:5C:F4:12:10:F0:DB:DB:15 Fingerprint (SHA1): 7D:72:B7:F9:43:D7:B4:A0:41:31:40:25:21:D9:FA:20:03:58:06:26 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14506: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14507: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14508: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14509: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230713 (0x316d0e79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:23:20 2017 Not After : Mon Aug 29 23:23:20 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:94:76:1c:25:f8:54:3c:fd:5d:7e:7d:05:b9:09: c1:95:f1:f7:f4:2f:ca:35:60:9e:05:cc:8b:af:1e:1c: 83:42:8d:66:87:0b:b6:bb:7a:68:7a:95:59:07:6b:0f: f1:d5:84:e8:80:18:c1:3d:07:c9:06:c8:a2:a5:cb:0d: 24:52:78:b1:17:bc:cd:63:d0:e8:05:1b:0d:31:5d:0a: cd:a1:28:cf:42:ae:e3:d1:c3:9d:06:5a:00:d9:51:d4: 9a:e1:ad:af:b5:7b:36:2b:3e:24:1a:a2:11:5a:af:ba: 23:19:4a:60:68:28:92:5f:4b:4d:1c:27:c6:c5:19:b4: cb:d7:03:54:66:ab:48:8e:88:3f:7c:9c:0c:47:eb:ee: e5:3d:06:4c:af:f2:0e:fc:31:6f:40:d8:6f:00:cc:4e: 26:ed:52:2e:e9:28:89:28:52:a2:c1:26:10:e1:2d:db: d6:7f:9b:0b:ac:b8:c3:2f:68:84:4f:40:9a:80:50:30: 67:2c:9f:96:c4:50:88:dd:15:10:8c:1b:28:3e:d8:31: cf:4c:71:b0:93:e3:ba:b0:a2:51:07:1a:c3:13:bb:30: d0:22:39:93:12:32:74:5c:d5:d1:e9:68:5c:d7:5d:77: 18:19:9d:40:0a:75:b8:a2:01:97:84:38:51:d6:d7:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6a:50:40:3f:07:cc:f3:8a:30:3b:01:aa:b7:ad:93:93: 2b:b1:51:93:af:64:a3:04:5c:bd:7d:c2:3c:28:7d:51: 44:56:15:8a:0e:22:bf:38:0f:52:d6:0b:b5:54:7f:b0: af:d8:54:52:d6:21:60:2d:8f:01:3e:3b:06:a2:1c:2f: aa:cd:67:8b:46:40:68:4f:b3:1e:53:60:46:98:01:0e: 3c:3b:5d:44:39:4e:5c:01:3b:09:2d:b4:7c:e7:d1:bd: 35:c4:8b:de:c6:c7:11:98:b9:1a:42:61:2e:93:2c:5f: d0:4b:a9:be:24:bf:f4:9c:2b:28:71:6c:7d:2a:6c:69: dd:f9:1d:29:2e:28:4e:ea:cd:6c:72:09:4d:73:1c:de: 20:68:ca:1d:14:74:76:d0:3d:57:d7:1b:af:85:13:2f: 6b:66:0c:2a:56:a8:21:e3:fb:08:76:24:92:e1:31:17: 3c:78:e5:ab:e0:69:43:0e:7b:21:d5:00:23:34:6e:7d: 8a:e3:ab:c0:31:ff:22:9e:d9:32:60:19:00:72:fd:44: aa:db:55:04:a6:9a:94:b4:d3:f9:09:4d:d5:e4:91:e5: 71:28:a9:fc:1c:8c:76:f2:35:e6:c7:45:60:c0:bd:60: d5:7b:58:e4:34:bb:52:bb:2b:19:f5:8d:28:79:59:74 Fingerprint (SHA-256): 2A:9A:FC:B4:FC:9D:99:5E:AE:7A:00:89:8E:57:C9:04:AA:F9:6A:27:EB:72:51:2E:5C:F4:12:10:F0:DB:DB:15 Fingerprint (SHA1): 7D:72:B7:F9:43:D7:B4:A0:41:31:40:25:21:D9:FA:20:03:58:06:26 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14510: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14511: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14512: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14513: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230713 (0x316d0e79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:23:20 2017 Not After : Mon Aug 29 23:23:20 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:94:76:1c:25:f8:54:3c:fd:5d:7e:7d:05:b9:09: c1:95:f1:f7:f4:2f:ca:35:60:9e:05:cc:8b:af:1e:1c: 83:42:8d:66:87:0b:b6:bb:7a:68:7a:95:59:07:6b:0f: f1:d5:84:e8:80:18:c1:3d:07:c9:06:c8:a2:a5:cb:0d: 24:52:78:b1:17:bc:cd:63:d0:e8:05:1b:0d:31:5d:0a: cd:a1:28:cf:42:ae:e3:d1:c3:9d:06:5a:00:d9:51:d4: 9a:e1:ad:af:b5:7b:36:2b:3e:24:1a:a2:11:5a:af:ba: 23:19:4a:60:68:28:92:5f:4b:4d:1c:27:c6:c5:19:b4: cb:d7:03:54:66:ab:48:8e:88:3f:7c:9c:0c:47:eb:ee: e5:3d:06:4c:af:f2:0e:fc:31:6f:40:d8:6f:00:cc:4e: 26:ed:52:2e:e9:28:89:28:52:a2:c1:26:10:e1:2d:db: d6:7f:9b:0b:ac:b8:c3:2f:68:84:4f:40:9a:80:50:30: 67:2c:9f:96:c4:50:88:dd:15:10:8c:1b:28:3e:d8:31: cf:4c:71:b0:93:e3:ba:b0:a2:51:07:1a:c3:13:bb:30: d0:22:39:93:12:32:74:5c:d5:d1:e9:68:5c:d7:5d:77: 18:19:9d:40:0a:75:b8:a2:01:97:84:38:51:d6:d7:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6a:50:40:3f:07:cc:f3:8a:30:3b:01:aa:b7:ad:93:93: 2b:b1:51:93:af:64:a3:04:5c:bd:7d:c2:3c:28:7d:51: 44:56:15:8a:0e:22:bf:38:0f:52:d6:0b:b5:54:7f:b0: af:d8:54:52:d6:21:60:2d:8f:01:3e:3b:06:a2:1c:2f: aa:cd:67:8b:46:40:68:4f:b3:1e:53:60:46:98:01:0e: 3c:3b:5d:44:39:4e:5c:01:3b:09:2d:b4:7c:e7:d1:bd: 35:c4:8b:de:c6:c7:11:98:b9:1a:42:61:2e:93:2c:5f: d0:4b:a9:be:24:bf:f4:9c:2b:28:71:6c:7d:2a:6c:69: dd:f9:1d:29:2e:28:4e:ea:cd:6c:72:09:4d:73:1c:de: 20:68:ca:1d:14:74:76:d0:3d:57:d7:1b:af:85:13:2f: 6b:66:0c:2a:56:a8:21:e3:fb:08:76:24:92:e1:31:17: 3c:78:e5:ab:e0:69:43:0e:7b:21:d5:00:23:34:6e:7d: 8a:e3:ab:c0:31:ff:22:9e:d9:32:60:19:00:72:fd:44: aa:db:55:04:a6:9a:94:b4:d3:f9:09:4d:d5:e4:91:e5: 71:28:a9:fc:1c:8c:76:f2:35:e6:c7:45:60:c0:bd:60: d5:7b:58:e4:34:bb:52:bb:2b:19:f5:8d:28:79:59:74 Fingerprint (SHA-256): 2A:9A:FC:B4:FC:9D:99:5E:AE:7A:00:89:8E:57:C9:04:AA:F9:6A:27:EB:72:51:2E:5C:F4:12:10:F0:DB:DB:15 Fingerprint (SHA1): 7D:72:B7:F9:43:D7:B4:A0:41:31:40:25:21:D9:FA:20:03:58:06:26 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14514: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230713 (0x316d0e79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:23:20 2017 Not After : Mon Aug 29 23:23:20 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:94:76:1c:25:f8:54:3c:fd:5d:7e:7d:05:b9:09: c1:95:f1:f7:f4:2f:ca:35:60:9e:05:cc:8b:af:1e:1c: 83:42:8d:66:87:0b:b6:bb:7a:68:7a:95:59:07:6b:0f: f1:d5:84:e8:80:18:c1:3d:07:c9:06:c8:a2:a5:cb:0d: 24:52:78:b1:17:bc:cd:63:d0:e8:05:1b:0d:31:5d:0a: cd:a1:28:cf:42:ae:e3:d1:c3:9d:06:5a:00:d9:51:d4: 9a:e1:ad:af:b5:7b:36:2b:3e:24:1a:a2:11:5a:af:ba: 23:19:4a:60:68:28:92:5f:4b:4d:1c:27:c6:c5:19:b4: cb:d7:03:54:66:ab:48:8e:88:3f:7c:9c:0c:47:eb:ee: e5:3d:06:4c:af:f2:0e:fc:31:6f:40:d8:6f:00:cc:4e: 26:ed:52:2e:e9:28:89:28:52:a2:c1:26:10:e1:2d:db: d6:7f:9b:0b:ac:b8:c3:2f:68:84:4f:40:9a:80:50:30: 67:2c:9f:96:c4:50:88:dd:15:10:8c:1b:28:3e:d8:31: cf:4c:71:b0:93:e3:ba:b0:a2:51:07:1a:c3:13:bb:30: d0:22:39:93:12:32:74:5c:d5:d1:e9:68:5c:d7:5d:77: 18:19:9d:40:0a:75:b8:a2:01:97:84:38:51:d6:d7:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6a:50:40:3f:07:cc:f3:8a:30:3b:01:aa:b7:ad:93:93: 2b:b1:51:93:af:64:a3:04:5c:bd:7d:c2:3c:28:7d:51: 44:56:15:8a:0e:22:bf:38:0f:52:d6:0b:b5:54:7f:b0: af:d8:54:52:d6:21:60:2d:8f:01:3e:3b:06:a2:1c:2f: aa:cd:67:8b:46:40:68:4f:b3:1e:53:60:46:98:01:0e: 3c:3b:5d:44:39:4e:5c:01:3b:09:2d:b4:7c:e7:d1:bd: 35:c4:8b:de:c6:c7:11:98:b9:1a:42:61:2e:93:2c:5f: d0:4b:a9:be:24:bf:f4:9c:2b:28:71:6c:7d:2a:6c:69: dd:f9:1d:29:2e:28:4e:ea:cd:6c:72:09:4d:73:1c:de: 20:68:ca:1d:14:74:76:d0:3d:57:d7:1b:af:85:13:2f: 6b:66:0c:2a:56:a8:21:e3:fb:08:76:24:92:e1:31:17: 3c:78:e5:ab:e0:69:43:0e:7b:21:d5:00:23:34:6e:7d: 8a:e3:ab:c0:31:ff:22:9e:d9:32:60:19:00:72:fd:44: aa:db:55:04:a6:9a:94:b4:d3:f9:09:4d:d5:e4:91:e5: 71:28:a9:fc:1c:8c:76:f2:35:e6:c7:45:60:c0:bd:60: d5:7b:58:e4:34:bb:52:bb:2b:19:f5:8d:28:79:59:74 Fingerprint (SHA-256): 2A:9A:FC:B4:FC:9D:99:5E:AE:7A:00:89:8E:57:C9:04:AA:F9:6A:27:EB:72:51:2E:5C:F4:12:10:F0:DB:DB:15 Fingerprint (SHA1): 7D:72:B7:F9:43:D7:B4:A0:41:31:40:25:21:D9:FA:20:03:58:06:26 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14515: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14516: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230713 (0x316d0e79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:23:20 2017 Not After : Mon Aug 29 23:23:20 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:94:76:1c:25:f8:54:3c:fd:5d:7e:7d:05:b9:09: c1:95:f1:f7:f4:2f:ca:35:60:9e:05:cc:8b:af:1e:1c: 83:42:8d:66:87:0b:b6:bb:7a:68:7a:95:59:07:6b:0f: f1:d5:84:e8:80:18:c1:3d:07:c9:06:c8:a2:a5:cb:0d: 24:52:78:b1:17:bc:cd:63:d0:e8:05:1b:0d:31:5d:0a: cd:a1:28:cf:42:ae:e3:d1:c3:9d:06:5a:00:d9:51:d4: 9a:e1:ad:af:b5:7b:36:2b:3e:24:1a:a2:11:5a:af:ba: 23:19:4a:60:68:28:92:5f:4b:4d:1c:27:c6:c5:19:b4: cb:d7:03:54:66:ab:48:8e:88:3f:7c:9c:0c:47:eb:ee: e5:3d:06:4c:af:f2:0e:fc:31:6f:40:d8:6f:00:cc:4e: 26:ed:52:2e:e9:28:89:28:52:a2:c1:26:10:e1:2d:db: d6:7f:9b:0b:ac:b8:c3:2f:68:84:4f:40:9a:80:50:30: 67:2c:9f:96:c4:50:88:dd:15:10:8c:1b:28:3e:d8:31: cf:4c:71:b0:93:e3:ba:b0:a2:51:07:1a:c3:13:bb:30: d0:22:39:93:12:32:74:5c:d5:d1:e9:68:5c:d7:5d:77: 18:19:9d:40:0a:75:b8:a2:01:97:84:38:51:d6:d7:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6a:50:40:3f:07:cc:f3:8a:30:3b:01:aa:b7:ad:93:93: 2b:b1:51:93:af:64:a3:04:5c:bd:7d:c2:3c:28:7d:51: 44:56:15:8a:0e:22:bf:38:0f:52:d6:0b:b5:54:7f:b0: af:d8:54:52:d6:21:60:2d:8f:01:3e:3b:06:a2:1c:2f: aa:cd:67:8b:46:40:68:4f:b3:1e:53:60:46:98:01:0e: 3c:3b:5d:44:39:4e:5c:01:3b:09:2d:b4:7c:e7:d1:bd: 35:c4:8b:de:c6:c7:11:98:b9:1a:42:61:2e:93:2c:5f: d0:4b:a9:be:24:bf:f4:9c:2b:28:71:6c:7d:2a:6c:69: dd:f9:1d:29:2e:28:4e:ea:cd:6c:72:09:4d:73:1c:de: 20:68:ca:1d:14:74:76:d0:3d:57:d7:1b:af:85:13:2f: 6b:66:0c:2a:56:a8:21:e3:fb:08:76:24:92:e1:31:17: 3c:78:e5:ab:e0:69:43:0e:7b:21:d5:00:23:34:6e:7d: 8a:e3:ab:c0:31:ff:22:9e:d9:32:60:19:00:72:fd:44: aa:db:55:04:a6:9a:94:b4:d3:f9:09:4d:d5:e4:91:e5: 71:28:a9:fc:1c:8c:76:f2:35:e6:c7:45:60:c0:bd:60: d5:7b:58:e4:34:bb:52:bb:2b:19:f5:8d:28:79:59:74 Fingerprint (SHA-256): 2A:9A:FC:B4:FC:9D:99:5E:AE:7A:00:89:8E:57:C9:04:AA:F9:6A:27:EB:72:51:2E:5C:F4:12:10:F0:DB:DB:15 Fingerprint (SHA1): 7D:72:B7:F9:43:D7:B4:A0:41:31:40:25:21:D9:FA:20:03:58:06:26 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14517: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14518: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14519: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14520: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230713 (0x316d0e79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:23:20 2017 Not After : Mon Aug 29 23:23:20 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:94:76:1c:25:f8:54:3c:fd:5d:7e:7d:05:b9:09: c1:95:f1:f7:f4:2f:ca:35:60:9e:05:cc:8b:af:1e:1c: 83:42:8d:66:87:0b:b6:bb:7a:68:7a:95:59:07:6b:0f: f1:d5:84:e8:80:18:c1:3d:07:c9:06:c8:a2:a5:cb:0d: 24:52:78:b1:17:bc:cd:63:d0:e8:05:1b:0d:31:5d:0a: cd:a1:28:cf:42:ae:e3:d1:c3:9d:06:5a:00:d9:51:d4: 9a:e1:ad:af:b5:7b:36:2b:3e:24:1a:a2:11:5a:af:ba: 23:19:4a:60:68:28:92:5f:4b:4d:1c:27:c6:c5:19:b4: cb:d7:03:54:66:ab:48:8e:88:3f:7c:9c:0c:47:eb:ee: e5:3d:06:4c:af:f2:0e:fc:31:6f:40:d8:6f:00:cc:4e: 26:ed:52:2e:e9:28:89:28:52:a2:c1:26:10:e1:2d:db: d6:7f:9b:0b:ac:b8:c3:2f:68:84:4f:40:9a:80:50:30: 67:2c:9f:96:c4:50:88:dd:15:10:8c:1b:28:3e:d8:31: cf:4c:71:b0:93:e3:ba:b0:a2:51:07:1a:c3:13:bb:30: d0:22:39:93:12:32:74:5c:d5:d1:e9:68:5c:d7:5d:77: 18:19:9d:40:0a:75:b8:a2:01:97:84:38:51:d6:d7:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6a:50:40:3f:07:cc:f3:8a:30:3b:01:aa:b7:ad:93:93: 2b:b1:51:93:af:64:a3:04:5c:bd:7d:c2:3c:28:7d:51: 44:56:15:8a:0e:22:bf:38:0f:52:d6:0b:b5:54:7f:b0: af:d8:54:52:d6:21:60:2d:8f:01:3e:3b:06:a2:1c:2f: aa:cd:67:8b:46:40:68:4f:b3:1e:53:60:46:98:01:0e: 3c:3b:5d:44:39:4e:5c:01:3b:09:2d:b4:7c:e7:d1:bd: 35:c4:8b:de:c6:c7:11:98:b9:1a:42:61:2e:93:2c:5f: d0:4b:a9:be:24:bf:f4:9c:2b:28:71:6c:7d:2a:6c:69: dd:f9:1d:29:2e:28:4e:ea:cd:6c:72:09:4d:73:1c:de: 20:68:ca:1d:14:74:76:d0:3d:57:d7:1b:af:85:13:2f: 6b:66:0c:2a:56:a8:21:e3:fb:08:76:24:92:e1:31:17: 3c:78:e5:ab:e0:69:43:0e:7b:21:d5:00:23:34:6e:7d: 8a:e3:ab:c0:31:ff:22:9e:d9:32:60:19:00:72:fd:44: aa:db:55:04:a6:9a:94:b4:d3:f9:09:4d:d5:e4:91:e5: 71:28:a9:fc:1c:8c:76:f2:35:e6:c7:45:60:c0:bd:60: d5:7b:58:e4:34:bb:52:bb:2b:19:f5:8d:28:79:59:74 Fingerprint (SHA-256): 2A:9A:FC:B4:FC:9D:99:5E:AE:7A:00:89:8E:57:C9:04:AA:F9:6A:27:EB:72:51:2E:5C:F4:12:10:F0:DB:DB:15 Fingerprint (SHA1): 7D:72:B7:F9:43:D7:B4:A0:41:31:40:25:21:D9:FA:20:03:58:06:26 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14521: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230713 (0x316d0e79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:23:20 2017 Not After : Mon Aug 29 23:23:20 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:94:76:1c:25:f8:54:3c:fd:5d:7e:7d:05:b9:09: c1:95:f1:f7:f4:2f:ca:35:60:9e:05:cc:8b:af:1e:1c: 83:42:8d:66:87:0b:b6:bb:7a:68:7a:95:59:07:6b:0f: f1:d5:84:e8:80:18:c1:3d:07:c9:06:c8:a2:a5:cb:0d: 24:52:78:b1:17:bc:cd:63:d0:e8:05:1b:0d:31:5d:0a: cd:a1:28:cf:42:ae:e3:d1:c3:9d:06:5a:00:d9:51:d4: 9a:e1:ad:af:b5:7b:36:2b:3e:24:1a:a2:11:5a:af:ba: 23:19:4a:60:68:28:92:5f:4b:4d:1c:27:c6:c5:19:b4: cb:d7:03:54:66:ab:48:8e:88:3f:7c:9c:0c:47:eb:ee: e5:3d:06:4c:af:f2:0e:fc:31:6f:40:d8:6f:00:cc:4e: 26:ed:52:2e:e9:28:89:28:52:a2:c1:26:10:e1:2d:db: d6:7f:9b:0b:ac:b8:c3:2f:68:84:4f:40:9a:80:50:30: 67:2c:9f:96:c4:50:88:dd:15:10:8c:1b:28:3e:d8:31: cf:4c:71:b0:93:e3:ba:b0:a2:51:07:1a:c3:13:bb:30: d0:22:39:93:12:32:74:5c:d5:d1:e9:68:5c:d7:5d:77: 18:19:9d:40:0a:75:b8:a2:01:97:84:38:51:d6:d7:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6a:50:40:3f:07:cc:f3:8a:30:3b:01:aa:b7:ad:93:93: 2b:b1:51:93:af:64:a3:04:5c:bd:7d:c2:3c:28:7d:51: 44:56:15:8a:0e:22:bf:38:0f:52:d6:0b:b5:54:7f:b0: af:d8:54:52:d6:21:60:2d:8f:01:3e:3b:06:a2:1c:2f: aa:cd:67:8b:46:40:68:4f:b3:1e:53:60:46:98:01:0e: 3c:3b:5d:44:39:4e:5c:01:3b:09:2d:b4:7c:e7:d1:bd: 35:c4:8b:de:c6:c7:11:98:b9:1a:42:61:2e:93:2c:5f: d0:4b:a9:be:24:bf:f4:9c:2b:28:71:6c:7d:2a:6c:69: dd:f9:1d:29:2e:28:4e:ea:cd:6c:72:09:4d:73:1c:de: 20:68:ca:1d:14:74:76:d0:3d:57:d7:1b:af:85:13:2f: 6b:66:0c:2a:56:a8:21:e3:fb:08:76:24:92:e1:31:17: 3c:78:e5:ab:e0:69:43:0e:7b:21:d5:00:23:34:6e:7d: 8a:e3:ab:c0:31:ff:22:9e:d9:32:60:19:00:72:fd:44: aa:db:55:04:a6:9a:94:b4:d3:f9:09:4d:d5:e4:91:e5: 71:28:a9:fc:1c:8c:76:f2:35:e6:c7:45:60:c0:bd:60: d5:7b:58:e4:34:bb:52:bb:2b:19:f5:8d:28:79:59:74 Fingerprint (SHA-256): 2A:9A:FC:B4:FC:9D:99:5E:AE:7A:00:89:8E:57:C9:04:AA:F9:6A:27:EB:72:51:2E:5C:F4:12:10:F0:DB:DB:15 Fingerprint (SHA1): 7D:72:B7:F9:43:D7:B4:A0:41:31:40:25:21:D9:FA:20:03:58:06:26 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14522: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230713 (0x316d0e79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:23:20 2017 Not After : Mon Aug 29 23:23:20 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:94:76:1c:25:f8:54:3c:fd:5d:7e:7d:05:b9:09: c1:95:f1:f7:f4:2f:ca:35:60:9e:05:cc:8b:af:1e:1c: 83:42:8d:66:87:0b:b6:bb:7a:68:7a:95:59:07:6b:0f: f1:d5:84:e8:80:18:c1:3d:07:c9:06:c8:a2:a5:cb:0d: 24:52:78:b1:17:bc:cd:63:d0:e8:05:1b:0d:31:5d:0a: cd:a1:28:cf:42:ae:e3:d1:c3:9d:06:5a:00:d9:51:d4: 9a:e1:ad:af:b5:7b:36:2b:3e:24:1a:a2:11:5a:af:ba: 23:19:4a:60:68:28:92:5f:4b:4d:1c:27:c6:c5:19:b4: cb:d7:03:54:66:ab:48:8e:88:3f:7c:9c:0c:47:eb:ee: e5:3d:06:4c:af:f2:0e:fc:31:6f:40:d8:6f:00:cc:4e: 26:ed:52:2e:e9:28:89:28:52:a2:c1:26:10:e1:2d:db: d6:7f:9b:0b:ac:b8:c3:2f:68:84:4f:40:9a:80:50:30: 67:2c:9f:96:c4:50:88:dd:15:10:8c:1b:28:3e:d8:31: cf:4c:71:b0:93:e3:ba:b0:a2:51:07:1a:c3:13:bb:30: d0:22:39:93:12:32:74:5c:d5:d1:e9:68:5c:d7:5d:77: 18:19:9d:40:0a:75:b8:a2:01:97:84:38:51:d6:d7:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6a:50:40:3f:07:cc:f3:8a:30:3b:01:aa:b7:ad:93:93: 2b:b1:51:93:af:64:a3:04:5c:bd:7d:c2:3c:28:7d:51: 44:56:15:8a:0e:22:bf:38:0f:52:d6:0b:b5:54:7f:b0: af:d8:54:52:d6:21:60:2d:8f:01:3e:3b:06:a2:1c:2f: aa:cd:67:8b:46:40:68:4f:b3:1e:53:60:46:98:01:0e: 3c:3b:5d:44:39:4e:5c:01:3b:09:2d:b4:7c:e7:d1:bd: 35:c4:8b:de:c6:c7:11:98:b9:1a:42:61:2e:93:2c:5f: d0:4b:a9:be:24:bf:f4:9c:2b:28:71:6c:7d:2a:6c:69: dd:f9:1d:29:2e:28:4e:ea:cd:6c:72:09:4d:73:1c:de: 20:68:ca:1d:14:74:76:d0:3d:57:d7:1b:af:85:13:2f: 6b:66:0c:2a:56:a8:21:e3:fb:08:76:24:92:e1:31:17: 3c:78:e5:ab:e0:69:43:0e:7b:21:d5:00:23:34:6e:7d: 8a:e3:ab:c0:31:ff:22:9e:d9:32:60:19:00:72:fd:44: aa:db:55:04:a6:9a:94:b4:d3:f9:09:4d:d5:e4:91:e5: 71:28:a9:fc:1c:8c:76:f2:35:e6:c7:45:60:c0:bd:60: d5:7b:58:e4:34:bb:52:bb:2b:19:f5:8d:28:79:59:74 Fingerprint (SHA-256): 2A:9A:FC:B4:FC:9D:99:5E:AE:7A:00:89:8E:57:C9:04:AA:F9:6A:27:EB:72:51:2E:5C:F4:12:10:F0:DB:DB:15 Fingerprint (SHA1): 7D:72:B7:F9:43:D7:B4:A0:41:31:40:25:21:D9:FA:20:03:58:06:26 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14523: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230713 (0x316d0e79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:23:20 2017 Not After : Mon Aug 29 23:23:20 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:94:76:1c:25:f8:54:3c:fd:5d:7e:7d:05:b9:09: c1:95:f1:f7:f4:2f:ca:35:60:9e:05:cc:8b:af:1e:1c: 83:42:8d:66:87:0b:b6:bb:7a:68:7a:95:59:07:6b:0f: f1:d5:84:e8:80:18:c1:3d:07:c9:06:c8:a2:a5:cb:0d: 24:52:78:b1:17:bc:cd:63:d0:e8:05:1b:0d:31:5d:0a: cd:a1:28:cf:42:ae:e3:d1:c3:9d:06:5a:00:d9:51:d4: 9a:e1:ad:af:b5:7b:36:2b:3e:24:1a:a2:11:5a:af:ba: 23:19:4a:60:68:28:92:5f:4b:4d:1c:27:c6:c5:19:b4: cb:d7:03:54:66:ab:48:8e:88:3f:7c:9c:0c:47:eb:ee: e5:3d:06:4c:af:f2:0e:fc:31:6f:40:d8:6f:00:cc:4e: 26:ed:52:2e:e9:28:89:28:52:a2:c1:26:10:e1:2d:db: d6:7f:9b:0b:ac:b8:c3:2f:68:84:4f:40:9a:80:50:30: 67:2c:9f:96:c4:50:88:dd:15:10:8c:1b:28:3e:d8:31: cf:4c:71:b0:93:e3:ba:b0:a2:51:07:1a:c3:13:bb:30: d0:22:39:93:12:32:74:5c:d5:d1:e9:68:5c:d7:5d:77: 18:19:9d:40:0a:75:b8:a2:01:97:84:38:51:d6:d7:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6a:50:40:3f:07:cc:f3:8a:30:3b:01:aa:b7:ad:93:93: 2b:b1:51:93:af:64:a3:04:5c:bd:7d:c2:3c:28:7d:51: 44:56:15:8a:0e:22:bf:38:0f:52:d6:0b:b5:54:7f:b0: af:d8:54:52:d6:21:60:2d:8f:01:3e:3b:06:a2:1c:2f: aa:cd:67:8b:46:40:68:4f:b3:1e:53:60:46:98:01:0e: 3c:3b:5d:44:39:4e:5c:01:3b:09:2d:b4:7c:e7:d1:bd: 35:c4:8b:de:c6:c7:11:98:b9:1a:42:61:2e:93:2c:5f: d0:4b:a9:be:24:bf:f4:9c:2b:28:71:6c:7d:2a:6c:69: dd:f9:1d:29:2e:28:4e:ea:cd:6c:72:09:4d:73:1c:de: 20:68:ca:1d:14:74:76:d0:3d:57:d7:1b:af:85:13:2f: 6b:66:0c:2a:56:a8:21:e3:fb:08:76:24:92:e1:31:17: 3c:78:e5:ab:e0:69:43:0e:7b:21:d5:00:23:34:6e:7d: 8a:e3:ab:c0:31:ff:22:9e:d9:32:60:19:00:72:fd:44: aa:db:55:04:a6:9a:94:b4:d3:f9:09:4d:d5:e4:91:e5: 71:28:a9:fc:1c:8c:76:f2:35:e6:c7:45:60:c0:bd:60: d5:7b:58:e4:34:bb:52:bb:2b:19:f5:8d:28:79:59:74 Fingerprint (SHA-256): 2A:9A:FC:B4:FC:9D:99:5E:AE:7A:00:89:8E:57:C9:04:AA:F9:6A:27:EB:72:51:2E:5C:F4:12:10:F0:DB:DB:15 Fingerprint (SHA1): 7D:72:B7:F9:43:D7:B4:A0:41:31:40:25:21:D9:FA:20:03:58:06:26 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14524: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230713 (0x316d0e79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:23:20 2017 Not After : Mon Aug 29 23:23:20 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:94:76:1c:25:f8:54:3c:fd:5d:7e:7d:05:b9:09: c1:95:f1:f7:f4:2f:ca:35:60:9e:05:cc:8b:af:1e:1c: 83:42:8d:66:87:0b:b6:bb:7a:68:7a:95:59:07:6b:0f: f1:d5:84:e8:80:18:c1:3d:07:c9:06:c8:a2:a5:cb:0d: 24:52:78:b1:17:bc:cd:63:d0:e8:05:1b:0d:31:5d:0a: cd:a1:28:cf:42:ae:e3:d1:c3:9d:06:5a:00:d9:51:d4: 9a:e1:ad:af:b5:7b:36:2b:3e:24:1a:a2:11:5a:af:ba: 23:19:4a:60:68:28:92:5f:4b:4d:1c:27:c6:c5:19:b4: cb:d7:03:54:66:ab:48:8e:88:3f:7c:9c:0c:47:eb:ee: e5:3d:06:4c:af:f2:0e:fc:31:6f:40:d8:6f:00:cc:4e: 26:ed:52:2e:e9:28:89:28:52:a2:c1:26:10:e1:2d:db: d6:7f:9b:0b:ac:b8:c3:2f:68:84:4f:40:9a:80:50:30: 67:2c:9f:96:c4:50:88:dd:15:10:8c:1b:28:3e:d8:31: cf:4c:71:b0:93:e3:ba:b0:a2:51:07:1a:c3:13:bb:30: d0:22:39:93:12:32:74:5c:d5:d1:e9:68:5c:d7:5d:77: 18:19:9d:40:0a:75:b8:a2:01:97:84:38:51:d6:d7:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6a:50:40:3f:07:cc:f3:8a:30:3b:01:aa:b7:ad:93:93: 2b:b1:51:93:af:64:a3:04:5c:bd:7d:c2:3c:28:7d:51: 44:56:15:8a:0e:22:bf:38:0f:52:d6:0b:b5:54:7f:b0: af:d8:54:52:d6:21:60:2d:8f:01:3e:3b:06:a2:1c:2f: aa:cd:67:8b:46:40:68:4f:b3:1e:53:60:46:98:01:0e: 3c:3b:5d:44:39:4e:5c:01:3b:09:2d:b4:7c:e7:d1:bd: 35:c4:8b:de:c6:c7:11:98:b9:1a:42:61:2e:93:2c:5f: d0:4b:a9:be:24:bf:f4:9c:2b:28:71:6c:7d:2a:6c:69: dd:f9:1d:29:2e:28:4e:ea:cd:6c:72:09:4d:73:1c:de: 20:68:ca:1d:14:74:76:d0:3d:57:d7:1b:af:85:13:2f: 6b:66:0c:2a:56:a8:21:e3:fb:08:76:24:92:e1:31:17: 3c:78:e5:ab:e0:69:43:0e:7b:21:d5:00:23:34:6e:7d: 8a:e3:ab:c0:31:ff:22:9e:d9:32:60:19:00:72:fd:44: aa:db:55:04:a6:9a:94:b4:d3:f9:09:4d:d5:e4:91:e5: 71:28:a9:fc:1c:8c:76:f2:35:e6:c7:45:60:c0:bd:60: d5:7b:58:e4:34:bb:52:bb:2b:19:f5:8d:28:79:59:74 Fingerprint (SHA-256): 2A:9A:FC:B4:FC:9D:99:5E:AE:7A:00:89:8E:57:C9:04:AA:F9:6A:27:EB:72:51:2E:5C:F4:12:10:F0:DB:DB:15 Fingerprint (SHA1): 7D:72:B7:F9:43:D7:B4:A0:41:31:40:25:21:D9:FA:20:03:58:06:26 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14525: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230713 (0x316d0e79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:23:20 2017 Not After : Mon Aug 29 23:23:20 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:c1:94:76:1c:25:f8:54:3c:fd:5d:7e:7d:05:b9:09: c1:95:f1:f7:f4:2f:ca:35:60:9e:05:cc:8b:af:1e:1c: 83:42:8d:66:87:0b:b6:bb:7a:68:7a:95:59:07:6b:0f: f1:d5:84:e8:80:18:c1:3d:07:c9:06:c8:a2:a5:cb:0d: 24:52:78:b1:17:bc:cd:63:d0:e8:05:1b:0d:31:5d:0a: cd:a1:28:cf:42:ae:e3:d1:c3:9d:06:5a:00:d9:51:d4: 9a:e1:ad:af:b5:7b:36:2b:3e:24:1a:a2:11:5a:af:ba: 23:19:4a:60:68:28:92:5f:4b:4d:1c:27:c6:c5:19:b4: cb:d7:03:54:66:ab:48:8e:88:3f:7c:9c:0c:47:eb:ee: e5:3d:06:4c:af:f2:0e:fc:31:6f:40:d8:6f:00:cc:4e: 26:ed:52:2e:e9:28:89:28:52:a2:c1:26:10:e1:2d:db: d6:7f:9b:0b:ac:b8:c3:2f:68:84:4f:40:9a:80:50:30: 67:2c:9f:96:c4:50:88:dd:15:10:8c:1b:28:3e:d8:31: cf:4c:71:b0:93:e3:ba:b0:a2:51:07:1a:c3:13:bb:30: d0:22:39:93:12:32:74:5c:d5:d1:e9:68:5c:d7:5d:77: 18:19:9d:40:0a:75:b8:a2:01:97:84:38:51:d6:d7:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6a:50:40:3f:07:cc:f3:8a:30:3b:01:aa:b7:ad:93:93: 2b:b1:51:93:af:64:a3:04:5c:bd:7d:c2:3c:28:7d:51: 44:56:15:8a:0e:22:bf:38:0f:52:d6:0b:b5:54:7f:b0: af:d8:54:52:d6:21:60:2d:8f:01:3e:3b:06:a2:1c:2f: aa:cd:67:8b:46:40:68:4f:b3:1e:53:60:46:98:01:0e: 3c:3b:5d:44:39:4e:5c:01:3b:09:2d:b4:7c:e7:d1:bd: 35:c4:8b:de:c6:c7:11:98:b9:1a:42:61:2e:93:2c:5f: d0:4b:a9:be:24:bf:f4:9c:2b:28:71:6c:7d:2a:6c:69: dd:f9:1d:29:2e:28:4e:ea:cd:6c:72:09:4d:73:1c:de: 20:68:ca:1d:14:74:76:d0:3d:57:d7:1b:af:85:13:2f: 6b:66:0c:2a:56:a8:21:e3:fb:08:76:24:92:e1:31:17: 3c:78:e5:ab:e0:69:43:0e:7b:21:d5:00:23:34:6e:7d: 8a:e3:ab:c0:31:ff:22:9e:d9:32:60:19:00:72:fd:44: aa:db:55:04:a6:9a:94:b4:d3:f9:09:4d:d5:e4:91:e5: 71:28:a9:fc:1c:8c:76:f2:35:e6:c7:45:60:c0:bd:60: d5:7b:58:e4:34:bb:52:bb:2b:19:f5:8d:28:79:59:74 Fingerprint (SHA-256): 2A:9A:FC:B4:FC:9D:99:5E:AE:7A:00:89:8E:57:C9:04:AA:F9:6A:27:EB:72:51:2E:5C:F4:12:10:F0:DB:DB:15 Fingerprint (SHA1): 7D:72:B7:F9:43:D7:B4:A0:41:31:40:25:21:D9:FA:20:03:58:06:26 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14526: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14527: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14528: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230743 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14529: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14530: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #14531: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14532: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 829230744 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14533: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14534: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #14535: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14536: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 829230745 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14537: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14538: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #14539: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14540: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 829230746 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14541: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14542: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #14543: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14544: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 829230747 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14545: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14546: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #14547: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14548: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 829230748 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14549: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14550: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #14551: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14552: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 829230749 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14553: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14554: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14555: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230743 (0x316d0e97) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:26:01 2017 Not After : Mon Aug 29 23:26:01 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:c4:cd:4f:03:07:64:2e:52:7f:4e:7f:54:4b:75:9d: 3b:85:ea:4a:db:42:32:f4:56:d9:7f:7b:55:03:0a:2e: 03:fb:3f:17:01:e6:9f:cd:51:b8:1c:25:9e:5a:d5:87: ec:70:c6:cf:5d:0b:f4:01:a6:c3:e0:d1:26:03:b0:ff: e9:f5:8a:3c:5b:9a:67:20:bb:27:41:d8:1e:7a:2b:b8: dd:fb:ec:91:63:b5:3e:7e:b8:f9:41:92:70:d7:5e:fd: c3:ee:54:dc:c2:96:c8:ec:21:24:3f:b6:b6:75:7f:e8: 99:43:5d:db:1f:0d:25:18:e4:a9:8c:94:86:65:79:21: 05:92:78:6b:21:b3:76:1b:0d:21:1b:c9:13:fd:ec:c1: 7f:ba:0b:30:84:06:86:6f:da:7f:1e:58:3a:8e:e0:54: 48:fb:4f:50:e2:38:e5:26:52:03:79:6f:9f:82:31:61: 98:c1:62:a1:4f:50:5e:d1:4f:e7:67:c7:67:53:d3:de: 3a:5e:f5:ff:64:76:19:c5:61:33:f6:b7:b2:64:04:0e: a7:86:4e:90:2f:a0:e6:16:2c:08:9f:f0:54:cd:91:31: 48:7d:14:e8:2e:78:16:3e:cf:e6:01:9b:1d:ce:2c:f3: 10:4c:45:f7:79:8c:29:77:73:73:16:81:1a:4d:fc:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:f8:43:70:29:2f:da:5a:a1:8f:3d:a9:a3:4e:ec:18: 57:0a:7a:18:f6:b2:cf:ca:19:cf:41:68:cb:be:51:5f: 2e:2e:42:90:70:b4:4d:a0:bf:d3:f5:9a:fe:a2:c2:7e: 9f:47:5e:c7:6a:97:24:7c:56:ba:ba:e4:4d:79:f5:d3: 12:86:90:fe:80:c5:c9:3b:d1:03:b5:fb:98:71:d6:0f: 5a:ae:57:4e:a3:01:4c:9c:c7:65:3b:e9:f7:76:48:35: c6:7d:c5:55:dd:65:41:31:c1:77:59:a2:8c:45:22:41: 43:49:fe:96:bb:64:16:87:dc:b3:3a:60:64:ab:cf:f6: 64:51:af:b0:82:b6:b9:2a:1a:c2:cd:99:2d:bd:1e:c7: a1:9b:82:97:7b:ca:9f:fe:68:64:11:f1:c2:7f:b7:e6: 30:50:d5:fb:9b:39:27:a9:0f:df:58:10:5c:15:ca:d9: 73:5a:e9:3b:c8:01:bc:9b:72:ef:20:c2:9c:11:38:59: c5:b9:b2:b6:21:13:5d:81:d2:79:88:56:01:14:9a:8f: 50:10:4c:fe:e5:7c:dd:89:7a:f2:1a:5b:d2:62:63:8f: 47:6f:ce:77:4f:de:94:58:f4:ee:db:76:a5:3a:16:50: 76:ac:ad:e8:17:9d:93:a4:76:5c:63:d8:82:22:8a:fa Fingerprint (SHA-256): 93:BA:19:37:D2:5E:BF:68:02:DE:25:0B:0B:31:ED:BD:A1:A5:8E:98:5B:4F:C3:AA:32:FF:EB:5B:C7:47:62:42 Fingerprint (SHA1): AF:DB:F3:1A:6A:0D:06:22:15:7A:4C:28:0A:6D:1E:2B:AA:05:E0:F6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #14556: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14557: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14558: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #14559: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230743 (0x316d0e97) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:26:01 2017 Not After : Mon Aug 29 23:26:01 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:c4:cd:4f:03:07:64:2e:52:7f:4e:7f:54:4b:75:9d: 3b:85:ea:4a:db:42:32:f4:56:d9:7f:7b:55:03:0a:2e: 03:fb:3f:17:01:e6:9f:cd:51:b8:1c:25:9e:5a:d5:87: ec:70:c6:cf:5d:0b:f4:01:a6:c3:e0:d1:26:03:b0:ff: e9:f5:8a:3c:5b:9a:67:20:bb:27:41:d8:1e:7a:2b:b8: dd:fb:ec:91:63:b5:3e:7e:b8:f9:41:92:70:d7:5e:fd: c3:ee:54:dc:c2:96:c8:ec:21:24:3f:b6:b6:75:7f:e8: 99:43:5d:db:1f:0d:25:18:e4:a9:8c:94:86:65:79:21: 05:92:78:6b:21:b3:76:1b:0d:21:1b:c9:13:fd:ec:c1: 7f:ba:0b:30:84:06:86:6f:da:7f:1e:58:3a:8e:e0:54: 48:fb:4f:50:e2:38:e5:26:52:03:79:6f:9f:82:31:61: 98:c1:62:a1:4f:50:5e:d1:4f:e7:67:c7:67:53:d3:de: 3a:5e:f5:ff:64:76:19:c5:61:33:f6:b7:b2:64:04:0e: a7:86:4e:90:2f:a0:e6:16:2c:08:9f:f0:54:cd:91:31: 48:7d:14:e8:2e:78:16:3e:cf:e6:01:9b:1d:ce:2c:f3: 10:4c:45:f7:79:8c:29:77:73:73:16:81:1a:4d:fc:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:f8:43:70:29:2f:da:5a:a1:8f:3d:a9:a3:4e:ec:18: 57:0a:7a:18:f6:b2:cf:ca:19:cf:41:68:cb:be:51:5f: 2e:2e:42:90:70:b4:4d:a0:bf:d3:f5:9a:fe:a2:c2:7e: 9f:47:5e:c7:6a:97:24:7c:56:ba:ba:e4:4d:79:f5:d3: 12:86:90:fe:80:c5:c9:3b:d1:03:b5:fb:98:71:d6:0f: 5a:ae:57:4e:a3:01:4c:9c:c7:65:3b:e9:f7:76:48:35: c6:7d:c5:55:dd:65:41:31:c1:77:59:a2:8c:45:22:41: 43:49:fe:96:bb:64:16:87:dc:b3:3a:60:64:ab:cf:f6: 64:51:af:b0:82:b6:b9:2a:1a:c2:cd:99:2d:bd:1e:c7: a1:9b:82:97:7b:ca:9f:fe:68:64:11:f1:c2:7f:b7:e6: 30:50:d5:fb:9b:39:27:a9:0f:df:58:10:5c:15:ca:d9: 73:5a:e9:3b:c8:01:bc:9b:72:ef:20:c2:9c:11:38:59: c5:b9:b2:b6:21:13:5d:81:d2:79:88:56:01:14:9a:8f: 50:10:4c:fe:e5:7c:dd:89:7a:f2:1a:5b:d2:62:63:8f: 47:6f:ce:77:4f:de:94:58:f4:ee:db:76:a5:3a:16:50: 76:ac:ad:e8:17:9d:93:a4:76:5c:63:d8:82:22:8a:fa Fingerprint (SHA-256): 93:BA:19:37:D2:5E:BF:68:02:DE:25:0B:0B:31:ED:BD:A1:A5:8E:98:5B:4F:C3:AA:32:FF:EB:5B:C7:47:62:42 Fingerprint (SHA1): AF:DB:F3:1A:6A:0D:06:22:15:7A:4C:28:0A:6D:1E:2B:AA:05:E0:F6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #14560: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14561: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14562: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14563: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230750 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14564: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14565: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14566: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14567: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829230751 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #14568: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14569: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14570: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14571: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829230752 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14572: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14573: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #14574: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14575: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 829230753 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14576: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14577: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14578: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #14579: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #14580: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #14581: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230750 (0x316d0e9e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:26:40 2017 Not After : Mon Aug 29 23:26:40 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9a:b4:67:4f:73:37:02:d8:78:ce:a4:29:9b:3f:7e:97: ff:79:c0:a6:7b:2b:04:4a:10:c3:d7:02:4e:90:e2:0e: 6e:6f:c7:81:56:c7:58:b6:19:30:57:e3:d8:75:63:5e: da:75:3c:3d:48:09:21:db:cc:41:fa:67:14:1b:f4:01: e8:a0:98:ca:81:55:9c:b2:2d:96:0a:a7:0f:b2:b6:b2: 01:e5:14:97:47:e6:51:39:b6:8e:2a:3f:4b:16:f4:5c: e3:21:d3:ac:b6:ad:23:52:64:a8:b4:68:6a:56:f4:19: 4c:d1:e9:34:e8:c6:c8:af:d6:de:b8:f4:14:9d:2e:e3: 5b:59:09:d5:5f:ec:ea:33:12:af:57:59:c9:f1:c0:20: 9e:8b:a7:7c:8d:df:53:58:9f:80:08:19:fe:b4:d9:4c: ce:f9:f4:2d:ca:b3:b7:90:62:29:79:e7:80:3a:a7:cc: 14:b2:53:26:29:55:be:f7:d8:70:a6:fe:cd:d0:18:95: 20:4c:36:f9:c8:00:14:1a:96:fd:f4:10:78:55:ca:5b: 47:34:1f:f2:1b:3a:fd:ab:70:a8:0d:0f:b5:14:a9:f2: 8b:3c:0e:2a:04:61:30:e2:f4:f8:27:dd:52:c4:0c:32: 77:d1:0f:3f:7b:35:2b:16:ea:21:1c:11:8e:2b:de:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3e:1c:72:60:ab:7f:e3:36:a3:6d:a9:99:5e:88:be:a0: b1:b3:30:27:c2:4f:d0:a4:94:f0:2c:1f:a0:60:db:15: 25:94:ea:38:ac:12:f8:6d:95:bc:6c:68:4e:a2:04:19: 1c:db:d3:f3:97:d4:e6:64:d9:bc:67:7d:b3:52:5e:78: dc:e8:56:8b:e2:f9:48:3a:16:5e:52:17:f4:6c:5e:ac: 4c:51:1c:de:fd:e9:5e:c8:f1:60:4f:0c:1a:b1:2d:fd: 95:d7:b6:aa:c4:8d:ec:f5:6c:ee:98:2c:d9:7b:9b:f1: eb:a9:14:be:55:16:e2:18:c0:4e:50:24:3a:e0:8c:90: b9:5c:fc:08:5d:2f:4e:29:d6:43:ab:a5:46:92:fc:cc: 9e:97:e6:1c:d5:d9:42:68:59:e4:6f:e0:0f:be:39:63: 00:9a:41:b7:4a:77:32:77:6a:90:04:7b:0a:8f:ec:d3: 53:24:6a:1b:c0:57:0c:49:b1:4e:64:af:53:42:1b:01: 0a:bc:e7:85:92:4b:b8:bc:b1:cf:39:19:26:46:43:7b: cc:6e:e9:5c:d0:40:bb:e7:30:39:b9:f3:c2:eb:2c:ca: ea:44:f1:e1:5d:a6:fc:81:60:e3:39:90:39:0f:25:d9: 3b:c6:ca:bd:7c:95:e0:10:da:56:a0:2f:f0:eb:47:13 Fingerprint (SHA-256): 4F:03:B3:39:D9:2C:D9:54:61:3E:B2:F6:1F:F7:22:A6:68:22:CE:73:16:41:79:28:CF:AE:9E:55:68:ED:1B:38 Fingerprint (SHA1): B2:FD:28:03:C1:56:0B:9F:0A:A2:9E:8D:F8:20:0A:4D:0F:84:07:6C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14582: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14583: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14584: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230751 (0x316d0e9f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:26:43 2017 Not After : Mon Aug 29 23:26:43 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:23:ce:41:dd:58:a7:b9:73:aa:13:90:c9:d7:c5:4a: 52:16:29:4c:1f:61:46:82:d7:71:19:19:69:5b:07:fc: 51:46:00:1a:80:dd:57:f9:c8:a6:00:39:e2:93:6f:3c: ef:69:73:bc:13:96:52:73:4b:aa:81:29:d4:93:dd:2a: bb:c9:45:39:a9:ac:ea:27:b9:0f:1a:c8:d8:86:42:e3: b6:7a:91:48:94:c7:02:bb:b0:4c:47:75:41:d3:b1:61: c6:60:a5:3f:37:f1:d9:a1:f2:94:c2:69:ec:c6:1a:8c: d4:a4:7c:4a:49:42:9b:86:02:22:b2:93:85:6c:fd:e9: 04:b7:8e:9a:ec:f1:08:5c:7c:da:78:99:50:a6:9f:2a: d1:96:3a:88:13:2f:17:a9:4d:30:15:fc:b9:ee:4e:27: 7c:84:f3:2f:33:3b:73:d9:5a:9e:81:48:b1:1d:95:71: 1c:d4:0a:db:25:86:aa:94:2d:83:6e:e5:18:33:a8:89: 28:b6:6f:96:2d:d2:b0:c7:be:4f:22:65:9c:40:1c:32: 5f:6e:8a:e7:61:c8:d3:17:02:af:af:e1:1f:a4:c5:3e: 64:fe:60:a7:15:65:49:c9:70:20:95:a0:33:f6:ed:d8: 8b:13:52:b2:a3:e2:19:e6:d2:7d:ad:92:ca:01:67:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 38:9f:59:5b:c9:2e:27:fe:9c:a4:cd:67:ef:f1:13:be: f8:7a:38:44:0e:14:09:8e:5c:eb:68:fe:17:e6:64:92: 33:8d:88:d0:c0:76:bc:4e:6f:b1:bf:57:e5:8d:d2:df: 32:81:e8:e9:28:b1:20:3f:10:11:81:57:8f:24:a9:5e: 27:a0:53:00:81:43:42:28:d7:e8:8d:71:54:bb:94:99: f7:f2:a0:ac:cf:01:47:15:24:3f:11:46:26:ec:fa:ca: bb:39:16:66:ab:b1:63:e6:d0:d1:fb:32:a6:30:c4:58: 29:37:3e:94:65:e4:3b:24:54:16:e3:ec:1b:79:d0:6f: 28:69:80:bf:aa:b5:dd:5e:a7:3b:7e:44:d2:62:07:4e: b4:56:6c:41:51:6c:bd:6c:a8:7c:56:02:93:50:5e:9e: b4:28:92:15:58:a2:3b:eb:b9:50:9f:f7:8f:bd:63:a0: f7:50:a0:18:b3:fb:05:81:bf:c8:6d:25:ed:e6:38:fb: bb:ac:5c:a6:62:df:04:f3:4f:7e:e8:62:2d:cf:91:2a: 95:e1:72:c8:a0:31:ee:b6:78:da:ff:b0:a9:6a:79:f4: fa:9d:f2:f1:fb:e9:31:d3:84:08:62:48:a5:47:c0:90: e7:a4:a8:61:b7:34:38:d1:33:8d:eb:94:10:2a:40:15 Fingerprint (SHA-256): 13:85:18:85:42:F9:D8:E5:BA:B4:4F:C5:43:7B:C6:B9:06:A1:D8:EE:F6:4A:2B:DC:31:00:2C:59:14:4F:4C:CB Fingerprint (SHA1): C2:E7:98:FD:60:8A:49:0F:C3:94:7E:BC:DA:49:F8:5D:E2:6D:4E:A1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14585: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14586: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230752 (0x316d0ea0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 23:26:46 2017 Not After : Mon Aug 29 23:26:46 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:bb:2a:f1:98:23:d8:77:4e:2f:9d:b3:71:e4:f5:97: 5b:b3:be:e0:58:ec:a6:62:53:6f:68:b2:89:96:e8:ec: 6c:56:d7:12:37:24:e6:dd:ea:9d:50:b1:c0:16:e5:68: de:10:4f:6a:aa:ee:2f:50:27:a8:2e:9e:f4:65:4d:d7: 78:81:28:1a:6a:ee:93:09:b3:93:f7:c9:60:42:88:41: 4e:c4:3f:25:02:71:28:fd:3a:41:ec:fa:77:db:fc:80: 20:5b:ed:21:3d:d7:2e:f1:57:22:e0:62:25:ec:56:0d: d1:58:29:2a:01:73:55:30:53:39:86:26:11:2d:17:9d: 15:68:bf:d5:98:77:7f:5a:09:e2:58:08:32:78:72:92: 6c:76:ae:3b:41:0a:3c:1f:b1:26:ed:c5:52:d5:29:bc: b1:3e:1f:e5:d4:51:e3:3c:75:3c:77:a8:20:be:50:d2: 22:59:8d:a3:90:8e:c2:c1:64:d9:a1:3f:a0:af:6b:63: 83:1c:d7:39:8b:20:35:ac:a0:df:58:e7:53:33:9c:28: 7d:a6:72:fb:c3:f5:fe:90:77:99:86:c7:51:1b:e9:6d: c2:41:3a:4d:6c:ea:90:0b:11:5c:53:c0:af:20:42:6a: e6:f3:76:e1:2a:4c:69:e1:85:63:c7:36:78:2d:52:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3b:4e:9c:b8:2e:c8:d8:e8:ab:fd:f5:fa:ec:0c:56:8a: a4:94:78:3b:ff:74:88:28:5d:77:3b:c4:bc:e8:4b:c4: 12:a7:58:96:38:81:a2:35:dc:be:8f:e3:ef:59:fa:6a: 17:50:9f:cc:18:67:52:56:98:da:dd:8c:de:0a:6a:a0: 91:eb:0c:32:9a:25:9e:db:dc:61:79:35:7d:74:a1:a7: 31:7f:fb:92:39:b5:70:d7:f1:da:eb:76:0f:b1:0d:28: 91:f6:57:99:69:30:22:d6:86:d4:78:f5:b0:6a:44:6e: f9:7c:01:f7:ba:60:95:0b:a0:a3:c9:be:7d:76:f5:ae: 46:d7:00:7f:e0:bd:14:5e:c7:5e:4a:b3:37:f5:4c:44: a1:90:af:a1:74:28:55:c8:f1:20:96:e7:0f:17:b7:51: ff:ce:db:b6:0a:f6:09:83:d9:70:6e:89:6d:7b:44:59: 24:8b:37:7e:60:5b:ff:82:f2:6a:8e:be:16:77:c6:9a: de:4c:79:c9:5c:e2:bf:17:ff:ce:46:61:03:77:36:a8: 58:0d:13:78:48:a5:3a:d0:07:a1:ba:f5:72:95:1a:f6: c7:de:83:c6:0a:8d:0b:22:12:3c:30:c9:de:dc:04:ce: 4d:a6:44:c3:b7:2d:11:26:cf:58:8f:bb:5e:13:c2:86 Fingerprint (SHA-256): EA:AC:F1:A1:1D:2F:12:B6:03:AB:EC:8D:14:E5:51:13:3D:41:72:8A:7A:8C:BA:FC:15:8D:DA:F2:F2:48:32:11 Fingerprint (SHA1): 91:26:29:D0:CC:3A:E3:5F:4E:3B:E2:C1:CD:AF:E6:E3:BF:FB:BF:72 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #14587: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14588: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230754 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14589: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14590: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14591: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14592: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829230755 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14593: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14594: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14595: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14596: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829230756 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #14597: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14598: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #14599: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14600: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 829230757 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14601: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14602: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #14603: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14604: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 829230758 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14605: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14606: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14607: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #14608: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #14609: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #14610: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #14611: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230754 (0x316d0ea2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:26:57 2017 Not After : Mon Aug 29 23:26:57 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:a4:ea:4a:02:56:58:64:4d:68:ee:52:de:5d:3a:57: 31:ef:8b:af:7f:ae:f5:13:26:e1:bd:c9:2a:80:38:4e: 07:60:8c:5c:3c:98:a3:94:3e:f2:2a:59:dc:7c:ba:d1: 89:0b:1b:b8:c6:0f:e9:bf:9d:00:9e:79:4f:b1:9e:f1: 16:cd:3f:f6:54:f8:61:8e:9e:2b:6c:4a:9a:91:83:ca: 40:02:58:ab:fd:b8:b6:33:ac:5c:ad:25:af:e0:36:8a: c7:95:dc:2d:d6:92:d2:d2:6e:9f:21:ed:cf:27:37:ae: dc:6e:ea:9a:a7:39:f7:04:cc:9b:b9:f9:03:8a:40:37: b9:fe:66:34:93:12:63:7f:da:67:ea:5b:69:47:b0:e4: 17:0f:f0:88:f5:d3:ec:ab:2b:8b:35:0f:27:d4:9f:28: 78:14:0c:b1:d8:2f:68:0b:79:f3:bc:fd:8d:4f:3f:1c: aa:6d:d6:82:60:87:46:d5:38:6d:1f:e3:2a:c6:03:84: 1e:62:83:94:ac:e7:7f:b0:bf:6a:0e:1f:59:bb:36:2c: b3:d9:0d:bb:ff:80:84:f6:55:28:06:75:c7:29:7b:52: 4e:45:76:e8:86:2f:c2:cd:2b:9f:8f:04:58:57:80:68: 78:5b:5a:ab:7a:f6:20:17:1e:34:aa:a8:29:de:50:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:df:ea:f7:03:59:56:d4:60:34:5e:94:a8:66:8e:d1: 7b:10:c7:48:f7:82:3f:cc:56:d7:f2:e7:fb:bb:59:60: 82:87:93:79:d1:3c:3a:31:07:38:47:ce:00:c1:ac:c8: 28:e5:68:0c:65:45:4e:93:b3:22:50:f6:9d:93:d4:7f: 5a:a9:27:95:11:b6:ed:91:1e:58:46:2f:a3:95:e0:45: 9f:f5:13:ce:4a:9a:d6:dc:1d:33:3f:a5:73:e1:41:45: 8e:67:f9:69:b5:d9:e6:ab:6d:1d:59:10:a1:74:04:4b: 52:95:b4:cb:0d:93:4c:4b:3b:b3:f4:ac:8f:2f:eb:d1: ac:2f:96:ea:2a:32:2e:3c:ed:27:7b:1a:0c:8d:3d:dc: 42:d5:ac:df:72:cf:d2:be:59:92:f7:4f:28:3b:d5:10: ec:2a:9b:c9:51:31:73:6f:51:c9:c8:bf:bb:94:f1:39: 10:06:c0:34:89:0b:29:22:2a:c4:97:ee:48:cf:3f:f3: d9:d2:ec:05:1c:cb:ce:e0:b7:1b:bc:5a:9f:5a:4e:6e: b6:46:9d:f4:94:1a:ca:c5:b3:7a:59:db:c8:0a:28:1c: 85:e3:2f:90:7d:d4:c1:f7:bb:91:16:ed:a1:8c:f0:b1: b8:a5:cb:14:c1:ed:e7:84:dd:9e:43:65:ce:29:9d:75 Fingerprint (SHA-256): FC:9D:19:3E:40:BF:B5:A5:40:7F:2E:21:8E:A9:9C:7A:71:DC:CE:35:30:67:5E:47:AF:3E:5B:08:72:94:AA:05 Fingerprint (SHA1): 3E:81:8F:09:D4:F9:4F:13:C6:77:C9:51:59:D4:8F:47:A6:7C:43:F6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14612: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14613: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230755 (0x316d0ea3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:27:02 2017 Not After : Mon Aug 29 23:27:02 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:7b:a6:53:c9:a3:6a:f4:ed:68:3a:99:48:0d:6b:40: 4c:1e:1f:c3:3b:ab:6e:87:5c:ab:3e:3f:7d:fd:ea:20: a6:41:3e:67:cd:ae:c7:6b:e6:12:de:5e:9f:e2:0e:d9: 6f:20:82:53:dd:09:a7:98:6f:3b:79:6c:65:bc:39:c1: 76:45:5e:11:d7:ff:43:b4:1d:88:a0:b8:84:e5:85:41: 8e:f5:43:3e:7b:58:74:be:72:63:01:ba:77:a4:2b:40: 77:e5:7f:e2:7f:48:d5:24:d6:c8:c6:3f:ed:0b:78:db: 82:58:74:6c:43:6c:b1:7d:6e:bf:b2:e6:15:1b:e3:35: e1:c2:53:18:d7:2c:70:4a:01:10:18:d0:5e:a7:60:02: 20:9a:36:df:78:57:5e:03:a2:64:a7:da:79:c9:f2:69: f4:4b:6d:14:95:43:77:6f:cd:0c:ad:d9:92:97:b1:bd: c4:bb:ef:ea:d5:0e:78:f4:4f:3e:f0:dd:f6:0d:c6:30: a0:79:cd:65:cb:3e:47:25:e7:2c:a4:b8:2d:e2:ca:a1: 37:fd:cf:67:40:cf:cb:a1:5d:07:44:df:e5:16:57:88: 01:d0:d0:85:db:8f:6d:97:a5:57:a7:f7:4e:1f:1b:26: dd:66:78:fd:36:55:60:e2:a6:a9:5d:ca:bb:f0:74:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:1b:95:43:40:dc:2d:6e:e4:41:33:64:24:e4:85:2c: 13:32:50:d2:15:79:ed:e4:f2:c9:b9:22:1d:55:31:58: 82:ff:61:b5:b9:21:07:7d:97:d9:42:c7:8a:f4:3f:08: cd:8d:03:61:32:5a:3f:7b:62:e7:00:06:fa:2f:bf:29: 21:23:a6:43:23:c0:3c:7f:d2:68:45:b5:37:93:ec:17: 33:60:d2:a1:70:f6:9e:9e:f6:b9:00:5b:6d:bc:d5:89: 06:ab:6c:a9:f3:f8:5c:f8:21:18:93:17:14:d1:3f:c8: 1c:f5:98:f5:84:ac:44:a4:3f:0b:31:e8:d9:25:98:55: 5e:65:c2:38:62:ac:ef:70:81:c4:9a:b9:27:82:af:bc: ae:ee:ab:76:0a:0f:7c:51:81:ca:cf:2c:bf:7a:ac:1b: 3d:c7:af:1e:17:f0:73:88:62:7b:e5:c1:21:20:ad:23: 1b:94:dd:5c:05:1c:10:6b:fc:be:2b:95:fd:4c:5e:71: 88:9f:7a:a2:55:a2:64:7a:4c:0b:32:98:52:00:63:86: b6:e4:7a:fc:d3:e7:08:cd:6d:a9:fd:26:c2:11:5c:a6: b7:b2:68:8f:c9:8c:51:39:c0:2c:39:94:c4:26:10:14: 3a:82:40:7a:ee:87:08:e1:ea:33:d8:bb:55:40:48:9b Fingerprint (SHA-256): C3:C4:7C:76:34:BE:70:9B:1C:D3:86:4A:7B:B9:EC:14:BB:2F:F1:44:B1:8C:1E:F9:97:07:B5:0B:7F:96:BF:7D Fingerprint (SHA1): E2:1E:71:9F:E1:22:8C:00:26:0D:0E:A6:B6:0E:FB:01:30:2E:FB:FC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14614: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14615: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14616: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230756 (0x316d0ea4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 23:27:07 2017 Not After : Mon Aug 29 23:27:07 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:ce:71:76:2e:5b:62:8e:05:7f:13:9a:95:eb:21:de: 65:20:80:04:c1:9c:0f:4a:83:86:b1:b7:e3:4b:56:f1: 01:2a:d7:f7:e5:07:ca:01:fe:64:ed:20:43:c6:8b:3e: 0b:5f:af:13:0a:33:02:12:c9:19:68:97:2f:cc:5a:c6: 90:fe:eb:9b:00:57:25:0c:ef:da:47:fc:09:dc:e8:d1: fe:40:e7:f9:ac:d3:bc:e9:00:c0:27:18:d9:d0:99:c2: 13:ab:db:6a:ec:ad:a6:ec:1b:97:3b:b5:cb:fa:fb:1c: 06:46:bd:1d:64:02:da:a4:e7:8a:10:89:7e:f2:fc:31: 56:b9:89:1b:ee:7f:a6:68:d2:8a:74:20:8d:99:fb:7b: c6:98:a6:b3:a4:c2:7f:46:b8:0e:ed:56:9b:3d:13:34: 9a:77:be:88:10:8c:cc:6f:f9:ab:1c:d5:3e:08:3c:59: c3:06:65:77:2e:72:54:9a:8a:69:ce:0d:c5:f8:3d:87: ca:df:23:9d:1b:e9:25:98:9d:f7:e7:47:4d:6e:8c:74: 74:25:5a:6d:1e:b1:7a:79:29:12:59:2a:1e:c1:0c:46: c6:ca:26:40:6e:e4:5d:2e:5e:26:57:3d:91:9b:66:b1: 82:c4:1a:4c:81:11:8d:e0:b7:a2:6b:36:33:f0:8f:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:ab:8a:0e:07:d2:33:64:8e:21:76:a1:ba:93:51:c6: e7:4c:70:f7:26:20:c6:03:ff:e3:22:bf:f8:b8:42:5b: e6:20:5f:6a:35:d5:05:35:62:7a:a7:0e:87:a7:81:7c: ee:09:a3:20:7c:80:cf:a5:f7:41:de:de:62:14:20:7e: 4e:26:61:9e:8a:a0:bb:9b:51:33:3b:89:8b:30:c7:d3: e5:4e:09:11:34:33:b1:2e:4a:27:b0:99:24:3b:9d:e8: 95:30:a0:bb:a0:be:bf:ee:72:3c:f1:74:93:ba:4a:38: 3b:1b:db:f7:18:55:71:ff:36:b9:9b:62:c6:9f:93:42: ad:e4:63:ca:28:9c:b6:ee:4e:0b:fa:68:09:08:c0:9e: db:a2:cc:f5:e8:3e:fb:37:6a:61:13:78:7b:8b:86:7c: 29:39:cf:0f:68:25:ec:1c:3e:e7:89:40:87:18:92:b2: 9d:7f:42:87:49:c5:12:03:82:27:f5:b0:9a:d0:b4:87: 85:0d:75:d7:26:24:d5:84:8a:55:19:ad:c5:89:18:42: 4e:eb:72:af:66:0e:b1:31:95:df:e7:33:64:46:ca:f1: 39:a9:2b:ce:e0:97:a3:8c:0c:11:b4:3c:f4:17:6e:e8: e2:06:4e:af:09:0b:f3:8f:91:a9:40:d8:5e:d2:39:c0 Fingerprint (SHA-256): 3B:D4:33:76:85:62:58:77:6C:9E:3A:2F:35:65:8C:54:0E:8B:0F:10:BD:CB:E4:4D:B8:69:8C:D3:B6:9C:F3:44 Fingerprint (SHA1): 7E:CC:75:3A:97:31:5A:7B:98:EF:D2:BB:21:02:C2:F7:01:7A:9D:1F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #14617: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14618: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230759 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14619: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14620: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14621: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14622: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829230760 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14623: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14624: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14625: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14626: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829230761 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA1Root-829230538.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14627: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14628: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #14629: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14630: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 829230762 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14631: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14632: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #14633: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230759 (0x316d0ea7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:27:25 2017 Not After : Mon Aug 29 23:27:25 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:9f:d9:e9:3d:36:90:41:f9:ce:d2:36:34:ac:6a:eb: 00:14:15:1a:56:0d:a1:78:1e:ec:a4:19:f9:5d:34:29: 5f:9a:ae:ac:22:39:34:4d:d8:63:88:70:65:ab:ee:8d: 27:ec:8e:5d:cc:b7:ff:97:57:69:e8:05:7c:8d:14:ef: b1:24:15:28:6f:d2:3a:1a:97:32:20:14:f1:55:73:62: 36:ab:07:fd:eb:83:74:81:e4:69:26:80:1f:b3:eb:91: 8f:c2:84:97:f6:fd:9d:ac:0e:d7:04:e5:4a:6d:14:85: b9:cb:e6:8d:9e:1d:12:09:0d:cc:b5:d7:c9:ca:69:c0: be:2d:7f:61:f2:ca:32:cf:5e:88:57:da:a5:61:75:c3: f1:16:fa:42:e2:7d:62:32:ba:56:7f:ed:f2:c0:28:d9: 9e:70:87:04:e5:f8:52:60:36:a6:81:ca:99:05:bc:e4: 6f:f6:7d:04:e5:63:69:5f:9e:e7:07:d3:7b:59:15:3a: 2a:b4:f7:c9:1f:d2:04:5c:a9:ac:76:b2:c4:0e:7e:44: b0:a3:83:42:d4:e0:60:80:54:54:9a:01:d7:65:98:2c: 65:48:89:76:bf:f7:4e:0e:69:d2:ef:18:59:56:76:80: f8:6a:e2:5f:ca:5c:ea:0b:c5:df:87:3f:dd:cf:43:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:30:fd:26:ed:3f:9e:bc:01:ea:18:3c:d0:ae:a7:15: 6d:a0:6b:b5:22:fd:14:9c:d0:d0:fc:a2:7b:7c:be:95: 11:3c:0b:fd:ba:70:9c:ca:bd:29:65:87:6a:b1:b6:04: 31:0d:b6:34:bf:92:4c:b4:f7:6c:fa:38:cd:a4:8f:1c: 0a:ee:cf:b7:30:e7:ff:70:e2:e8:d4:44:46:b4:af:da: b4:4b:04:ab:94:41:f4:04:9c:84:13:e0:71:2b:c3:fa: c2:45:1d:9a:45:7c:70:6c:65:3e:e0:04:28:bd:3e:1b: 6a:af:f7:ca:78:74:0d:df:12:93:e4:e9:1b:16:ee:41: 1e:ba:0a:a3:b4:02:c7:a4:5d:0d:b5:c3:e7:16:f1:61: 03:bf:32:00:83:be:2d:29:03:a0:b3:b3:d9:f7:ac:34: ae:c4:d9:d1:5b:ac:3d:c1:e6:0f:4f:e5:f0:cb:a7:c1: 2e:e2:27:3e:19:f1:78:c2:69:7d:e9:74:e3:8d:89:ca: 4f:80:36:6a:03:ba:90:ef:f3:76:f4:e3:08:4a:f7:97: 42:c0:89:a5:63:5b:e3:37:a1:93:e5:87:4c:1f:66:71: 71:be:6b:e2:c0:81:41:7e:b1:14:4e:d4:bc:b4:3c:d9: 95:d8:53:7d:83:0b:ef:22:4f:e0:5c:cc:4a:24:54:6f Fingerprint (SHA-256): 8E:D5:E5:4F:9A:B8:F3:73:13:79:21:0D:A1:EF:B5:A2:6E:C5:06:8D:6E:6E:23:5E:B8:06:C6:AF:4B:1A:BE:A3 Fingerprint (SHA1): 04:15:B4:63:88:0C:38:54:EA:38:30:CA:33:2B:07:E4:E6:17:90:2C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14634: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #14635: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230763 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14636: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #14637: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #14638: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230764 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14639: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #14640: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #14641: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14642: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 829230765 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14643: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14644: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 829230766 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14645: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14646: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #14647: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14648: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14649: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 829230767 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-Bridge-829230539.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14650: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14651: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14652: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14653: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829230768 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14654: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14655: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #14656: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230763 (0x316d0eab) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 23:27:43 2017 Not After : Mon Aug 29 23:27:43 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:70:97:f5:2f:f4:48:99:1c:e0:33:20:72:22:40:02: 00:44:95:63:1b:d9:b4:30:35:b3:2c:2b:68:7a:4a:04: 16:06:15:a8:37:d7:cf:da:31:d7:99:e7:b2:9c:42:74: 52:af:ce:b8:22:b1:eb:9f:4b:e1:10:69:2b:43:fe:35: 6a:d3:47:ad:a7:90:5b:77:7e:60:75:df:22:7a:55:8a: f0:15:c8:db:0b:8f:cb:ce:eb:8c:98:c3:f8:ae:6b:29: 96:0e:07:f3:ce:1c:70:f7:0c:50:47:f0:f5:77:d1:51: b0:05:e5:b5:57:13:04:f2:83:8b:51:8f:70:2d:a6:dd: 3b:bb:d9:33:c9:ba:e6:ab:30:ac:54:29:8f:ed:b4:21: bc:8d:72:d3:b9:d4:fd:8a:5f:48:39:13:8b:5f:23:53: b4:1d:ed:2f:d0:4c:94:24:eb:ae:90:40:82:c2:c1:8a: 24:bd:94:41:18:94:10:d0:2b:6b:45:f0:1a:ee:0c:e0: 28:67:d5:6e:05:d4:e2:c1:9b:99:e9:5e:68:a7:46:bf: af:00:7e:ab:91:a4:49:68:68:c6:a7:05:22:7d:2b:0b: 36:bb:cc:5e:46:15:db:bd:c4:d5:4f:12:fe:ed:de:6f: f2:6c:b6:eb:c4:b5:5e:fc:04:d0:c7:51:6f:c3:a1:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d1:fe:0b:04:d6:32:2d:55:03:7c:f1:c5:2b:fb:ba:15: 9d:58:57:fc:20:48:31:83:0a:53:fa:42:78:93:3f:3d: 2a:e6:cd:69:f4:34:e8:15:e8:6a:8a:7f:ef:34:b0:50: 37:c6:9e:f9:f1:2f:f3:b7:0b:8c:2b:43:c9:05:9f:97: 33:5b:70:17:5e:8e:0e:70:f8:61:84:ed:f4:c1:c4:54: fa:c9:ea:33:1b:1f:58:f7:e2:5d:b1:a4:e8:51:91:c1: 1c:e0:e1:6c:f7:32:6f:37:d2:67:48:39:c0:60:ad:16: 0f:7b:f0:b0:8d:17:b3:95:0a:5e:5c:fc:48:50:a6:b4: 7f:8e:bb:01:d9:d1:7e:46:03:93:92:b1:dc:89:c8:96: 2a:6f:a3:4e:c2:9f:d2:bb:07:f9:47:c0:61:30:c5:80: 05:b4:db:91:35:a0:7b:57:b0:93:c6:75:79:ed:4f:1a: 32:c3:45:20:e1:77:6b:07:a7:d4:e1:ae:d7:a1:31:5f: b8:92:df:ac:31:17:89:97:05:46:f9:49:81:61:2d:6e: 99:a5:a7:f7:39:7f:46:7a:d6:dd:51:cd:30:99:65:ab: a5:1b:9e:24:61:d7:5b:74:8b:1d:18:9a:c7:e1:c2:cd: 7a:07:d5:32:6f:11:1d:77:1b:c5:43:28:bb:89:92:d3 Fingerprint (SHA-256): 96:8F:FE:75:0D:5B:9E:4A:3D:EA:30:16:93:98:0F:AF:4E:72:2D:AA:D4:0E:84:7D:1F:AA:9E:CD:A0:12:69:1A Fingerprint (SHA1): B5:6A:C9:DF:A8:BA:7C:E6:44:41:0C:70:58:CA:06:15:0C:38:E6:27 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14657: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230764 (0x316d0eac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 23:27:46 2017 Not After : Mon Aug 29 23:27:46 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:57:d4:ed:b2:4b:cb:54:cd:60:c1:db:e3:aa:b9:e1: f7:b5:f3:1e:a3:dc:26:3c:4a:e5:e4:6e:4f:65:58:62: 9c:be:9a:c4:c2:5e:65:46:76:52:4f:11:2f:ff:4c:b2: 87:f0:e5:9d:ec:08:fa:63:b7:67:2f:89:33:93:60:ec: 7c:ac:31:55:07:b5:89:22:61:ea:41:05:68:1a:2a:e5: 47:e3:15:00:93:61:d2:87:ee:d9:79:d8:5f:c6:88:3d: 6d:02:bc:57:50:4b:f1:16:95:f9:a2:90:e1:ba:1c:14: ac:37:9f:32:a5:3a:d9:9e:a1:c0:a8:ab:78:52:42:12: 61:74:b6:1a:3e:f2:77:95:de:ec:e6:33:4e:50:a3:9f: 7f:35:a3:5c:33:32:a6:cc:ac:95:f4:aa:d0:90:ef:75: b4:36:56:3d:df:de:9f:11:37:62:60:41:ce:6d:43:40: a3:21:5a:99:03:2b:3c:b4:3e:f3:63:25:4e:25:7c:ca: bd:a1:62:c4:50:0c:a0:bf:59:b5:22:06:1d:a3:87:af: 51:e0:93:de:42:8d:86:7f:ea:87:ec:82:d7:ce:b9:e8: 82:f7:d4:ee:ea:a4:79:31:85:0c:a9:f2:0f:e8:1f:fc: 59:55:31:22:27:a6:81:6e:b6:ca:04:b1:3e:7b:e5:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 55:d7:68:65:fc:74:0b:0b:8b:41:b0:d8:c0:3d:09:9d: c2:59:bb:17:22:be:32:3f:5b:6a:43:ec:b4:92:0a:67: 83:17:79:29:23:f3:8d:b6:99:21:83:cf:d1:27:1e:7d: dd:e0:42:5e:97:44:bb:f8:92:45:64:13:3b:99:80:d0: 56:e1:78:2e:ba:a3:61:50:b3:62:e0:a1:c2:7f:8d:89: 11:42:20:34:a6:6a:f6:2c:cd:f4:7a:89:cd:69:ad:96: a5:7c:64:84:29:cd:d9:e5:80:4c:4b:40:67:cb:af:57: 02:12:09:7b:39:1a:51:7a:51:51:8e:8a:ac:91:8b:05: 93:30:c7:6c:64:0f:ca:d2:7b:7b:4e:40:68:41:67:4d: 52:e9:52:24:e7:a0:35:a9:33:0f:bd:2d:0b:36:9d:fa: 5d:a8:bc:fc:ec:cf:f2:d2:b5:c9:18:de:5f:73:e7:cf: a7:0b:8a:b1:cd:47:63:73:7f:54:07:7a:86:10:39:00: 5a:4d:9f:45:10:d9:27:4e:d4:e5:d1:d5:08:c1:4b:4a: 66:7b:3e:0b:e4:1a:1b:75:a1:ec:a6:a9:78:a9:8f:84: be:03:59:ad:a7:5d:74:f5:06:74:98:ad:9b:53:c8:18: c0:03:99:19:12:77:25:92:b3:4b:f4:e9:21:d1:67:02 Fingerprint (SHA-256): 28:72:21:9D:63:4A:A9:A5:94:B7:CE:34:CF:2A:FF:88:5C:A9:C2:62:1F:80:25:9C:73:A5:E3:97:24:47:00:53 Fingerprint (SHA1): 02:1C:80:83:F2:FF:62:5E:C6:C6:0F:BB:FF:1F:B5:50:DC:84:9F:E5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14658: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230764 (0x316d0eac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 23:27:46 2017 Not After : Mon Aug 29 23:27:46 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:57:d4:ed:b2:4b:cb:54:cd:60:c1:db:e3:aa:b9:e1: f7:b5:f3:1e:a3:dc:26:3c:4a:e5:e4:6e:4f:65:58:62: 9c:be:9a:c4:c2:5e:65:46:76:52:4f:11:2f:ff:4c:b2: 87:f0:e5:9d:ec:08:fa:63:b7:67:2f:89:33:93:60:ec: 7c:ac:31:55:07:b5:89:22:61:ea:41:05:68:1a:2a:e5: 47:e3:15:00:93:61:d2:87:ee:d9:79:d8:5f:c6:88:3d: 6d:02:bc:57:50:4b:f1:16:95:f9:a2:90:e1:ba:1c:14: ac:37:9f:32:a5:3a:d9:9e:a1:c0:a8:ab:78:52:42:12: 61:74:b6:1a:3e:f2:77:95:de:ec:e6:33:4e:50:a3:9f: 7f:35:a3:5c:33:32:a6:cc:ac:95:f4:aa:d0:90:ef:75: b4:36:56:3d:df:de:9f:11:37:62:60:41:ce:6d:43:40: a3:21:5a:99:03:2b:3c:b4:3e:f3:63:25:4e:25:7c:ca: bd:a1:62:c4:50:0c:a0:bf:59:b5:22:06:1d:a3:87:af: 51:e0:93:de:42:8d:86:7f:ea:87:ec:82:d7:ce:b9:e8: 82:f7:d4:ee:ea:a4:79:31:85:0c:a9:f2:0f:e8:1f:fc: 59:55:31:22:27:a6:81:6e:b6:ca:04:b1:3e:7b:e5:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 55:d7:68:65:fc:74:0b:0b:8b:41:b0:d8:c0:3d:09:9d: c2:59:bb:17:22:be:32:3f:5b:6a:43:ec:b4:92:0a:67: 83:17:79:29:23:f3:8d:b6:99:21:83:cf:d1:27:1e:7d: dd:e0:42:5e:97:44:bb:f8:92:45:64:13:3b:99:80:d0: 56:e1:78:2e:ba:a3:61:50:b3:62:e0:a1:c2:7f:8d:89: 11:42:20:34:a6:6a:f6:2c:cd:f4:7a:89:cd:69:ad:96: a5:7c:64:84:29:cd:d9:e5:80:4c:4b:40:67:cb:af:57: 02:12:09:7b:39:1a:51:7a:51:51:8e:8a:ac:91:8b:05: 93:30:c7:6c:64:0f:ca:d2:7b:7b:4e:40:68:41:67:4d: 52:e9:52:24:e7:a0:35:a9:33:0f:bd:2d:0b:36:9d:fa: 5d:a8:bc:fc:ec:cf:f2:d2:b5:c9:18:de:5f:73:e7:cf: a7:0b:8a:b1:cd:47:63:73:7f:54:07:7a:86:10:39:00: 5a:4d:9f:45:10:d9:27:4e:d4:e5:d1:d5:08:c1:4b:4a: 66:7b:3e:0b:e4:1a:1b:75:a1:ec:a6:a9:78:a9:8f:84: be:03:59:ad:a7:5d:74:f5:06:74:98:ad:9b:53:c8:18: c0:03:99:19:12:77:25:92:b3:4b:f4:e9:21:d1:67:02 Fingerprint (SHA-256): 28:72:21:9D:63:4A:A9:A5:94:B7:CE:34:CF:2A:FF:88:5C:A9:C2:62:1F:80:25:9C:73:A5:E3:97:24:47:00:53 Fingerprint (SHA1): 02:1C:80:83:F2:FF:62:5E:C6:C6:0F:BB:FF:1F:B5:50:DC:84:9F:E5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14659: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #14660: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230769 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14661: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #14662: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #14663: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230770 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14664: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #14665: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #14666: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14667: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 829230771 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14668: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14669: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 829230772 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14670: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14671: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #14672: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14673: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14674: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 829230773 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-Bridge-829230540.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14675: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14676: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14677: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14678: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829230774 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14679: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14680: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14681: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14682: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 829230775 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-BridgeNavy-829230541.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14683: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14684: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14685: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14686: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 829230776 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14687: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14688: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #14689: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230769 (0x316d0eb1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 23:28:11 2017 Not After : Mon Aug 29 23:28:11 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:3d:0e:ae:e5:0a:c9:8c:74:bd:ed:a7:31:74:8d:cf: 39:cf:1d:9c:81:d3:b0:5a:92:a2:04:6a:e3:ac:4c:33: a7:74:bd:70:bd:0d:e7:a3:26:36:b3:fb:98:50:3a:56: 70:55:3e:24:ce:df:7b:fd:f9:ca:b8:55:ce:24:54:b4: fe:b9:3f:e9:f3:89:b1:1f:1b:4a:93:5f:9d:8f:ba:96: 36:94:e4:40:10:13:8f:c1:c3:6e:ab:6d:ee:a2:40:58: df:df:4d:18:22:1b:14:d7:ba:68:b7:09:0b:c6:8e:a3: fa:95:9a:a3:73:8b:4d:4e:48:b7:e5:f5:00:17:1b:14: c2:47:1b:8e:6d:7b:92:9d:86:97:70:fc:2a:85:75:64: c2:80:45:51:fa:19:62:a1:7c:38:16:08:c6:4f:36:17: 57:55:7b:82:64:e8:41:33:e7:4e:f9:e2:e3:d2:a9:79: 80:b4:8c:6c:04:b8:80:42:b8:e6:81:f9:94:f0:6d:91: 55:76:8e:7e:1c:31:74:be:a1:14:c5:17:18:88:49:3f: 14:05:a5:27:e8:2d:13:75:ba:22:b3:96:25:4c:3d:6a: 7e:d2:3c:2a:e4:ff:3d:7e:ec:79:51:85:e7:eb:89:6c: 80:83:54:2d:af:f3:3f:52:11:c3:5d:21:8b:6c:ad:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:10:76:3e:d4:3b:9b:be:8f:89:11:2e:59:f6:51:83: 7d:ba:c8:22:64:e4:25:f9:d6:6a:1f:31:c4:a3:57:01: 5b:e7:84:78:a7:21:47:a6:88:6a:a8:f7:62:e8:4d:d7: a0:fb:59:f2:50:7d:7f:f2:b2:dc:63:3e:9d:ef:b8:8e: 7c:d4:2a:5b:9a:16:d1:0d:9c:c9:66:3c:65:4d:ce:f0: 9e:a1:b1:02:d1:75:7d:80:68:31:3d:fb:c2:f7:9f:8f: 17:80:11:ac:34:86:91:2b:1f:c7:b1:80:78:e0:ad:56: 62:ed:3d:1d:e4:f6:6d:2c:04:e7:38:bf:2b:8a:18:de: 90:da:fd:9b:cf:c9:b9:90:03:ef:6e:23:e8:8c:bc:ed: 27:ab:58:b0:56:3c:e0:2b:30:95:33:83:12:22:08:3f: c0:b7:59:69:4f:7a:52:f5:eb:95:74:f2:a6:7f:07:c4: dd:78:d8:94:a9:1d:b1:91:4d:7b:92:62:bc:73:e8:90: a5:e4:47:11:a9:f6:8a:b0:2c:2d:56:5e:a4:9c:6e:0c: 6e:67:ed:4b:33:b3:ad:08:0a:e7:ee:10:8e:57:49:99: 46:0b:8e:7f:85:27:94:14:fb:fa:2c:36:11:d1:a7:fe: c4:9a:f0:41:a4:0f:51:04:95:b2:c8:95:e8:83:e0:96 Fingerprint (SHA-256): 0D:80:3F:10:35:AF:31:D3:BA:51:4A:E2:E3:5E:35:48:D7:94:17:D0:AE:C5:70:97:2B:24:C3:9D:2E:46:B3:EF Fingerprint (SHA1): 30:71:A9:ED:E6:20:0C:59:A4:DA:46:C4:74:9E:3A:D2:87:F1:F7:B6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14690: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230770 (0x316d0eb2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 23:28:14 2017 Not After : Mon Aug 29 23:28:14 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:1e:d8:4e:01:f1:e8:06:41:3f:75:c3:b1:29:37:5c: 5b:f8:0f:73:1f:63:dd:6d:c6:2a:02:a4:d1:50:45:32: b8:13:24:1f:43:95:1c:06:ff:55:cc:2a:03:e6:a6:84: 4b:a0:d4:81:c6:9a:c5:b9:0e:c5:6e:9a:27:0f:58:ce: 99:2b:19:c2:fa:cc:17:bf:19:90:aa:2d:fc:51:7a:e0: 96:04:04:cb:2d:b8:95:d0:6e:f4:3e:39:b0:3d:97:26: a4:c7:30:2f:6f:60:11:74:e8:ca:3c:f3:dc:c9:5f:65: 7a:8f:d0:80:de:08:23:98:45:f8:a0:ea:77:bf:90:6f: d2:a3:c2:b8:0d:9c:32:d6:1b:2a:9a:bf:8d:87:a7:1c: 06:c8:fc:9e:58:04:97:1e:61:1e:ac:2c:b5:01:0a:e5: 80:d3:86:9a:ea:04:26:9f:a3:31:3d:d2:b0:d5:48:19: 29:aa:46:88:b8:b3:6d:ee:0f:6a:ba:f8:d2:87:99:47: 27:1f:68:46:b8:6b:56:1e:9b:3d:1c:4b:13:d3:94:cc: 2a:5e:c9:21:6f:70:c1:38:43:80:4e:c0:3d:56:45:ee: 81:a3:a6:11:4c:56:38:e2:51:15:bf:56:56:9a:4c:d7: bb:fd:cb:a2:44:cb:3b:8b:18:11:bb:24:46:f6:8d:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:20:74:52:f6:07:56:91:d1:9e:fe:ad:a8:da:76:b7: a5:ff:45:c8:c5:ae:33:ff:79:54:50:96:f9:19:2d:6c: 2f:df:fb:1f:db:2e:23:2e:d3:e7:e6:f5:04:d5:75:b9: 49:cc:d5:33:80:31:00:78:e0:4e:b8:4b:ea:d8:ac:29: 5b:44:e2:d8:1d:98:98:e4:5d:54:bc:c9:0a:1a:ce:72: 42:85:f7:e1:a7:52:1c:55:17:a1:fa:52:bd:99:ff:c1: c0:39:fa:37:26:a3:24:b4:cc:84:06:bc:47:13:37:92: 26:dd:04:78:a4:3e:1d:8a:14:a7:df:19:fe:a3:1d:0e: 8f:40:eb:40:7c:fa:b3:f1:4a:01:bd:ac:35:47:ea:99: 24:68:f2:44:0a:6f:15:ac:28:5b:61:68:d3:22:91:0a: 0d:1a:73:e3:65:39:77:09:23:1d:94:1d:ff:98:b0:dc: 5e:3a:d3:d5:44:0d:c0:7b:32:73:fa:30:ae:bf:be:c1: 38:3c:bd:44:cc:e7:12:32:e5:b2:7c:6f:9b:81:2d:02: e0:65:d9:32:0f:94:65:70:e7:49:b7:08:25:c5:8c:b8: a8:f1:ba:5b:fb:ee:e0:18:fd:fc:cb:54:c6:45:a9:36: b8:fe:f4:0f:d2:a3:67:69:f5:0e:94:54:f4:76:50:47 Fingerprint (SHA-256): 93:73:2C:98:27:BD:9B:E4:78:EF:97:31:AE:76:04:DB:9D:5B:E6:AA:83:FB:46:AA:0A:C8:73:39:37:29:99:C6 Fingerprint (SHA1): D6:F2:0D:74:2D:7B:19:C4:0C:24:03:08:3D:7E:B3:4E:C7:DD:68:FB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14691: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230770 (0x316d0eb2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 23:28:14 2017 Not After : Mon Aug 29 23:28:14 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:1e:d8:4e:01:f1:e8:06:41:3f:75:c3:b1:29:37:5c: 5b:f8:0f:73:1f:63:dd:6d:c6:2a:02:a4:d1:50:45:32: b8:13:24:1f:43:95:1c:06:ff:55:cc:2a:03:e6:a6:84: 4b:a0:d4:81:c6:9a:c5:b9:0e:c5:6e:9a:27:0f:58:ce: 99:2b:19:c2:fa:cc:17:bf:19:90:aa:2d:fc:51:7a:e0: 96:04:04:cb:2d:b8:95:d0:6e:f4:3e:39:b0:3d:97:26: a4:c7:30:2f:6f:60:11:74:e8:ca:3c:f3:dc:c9:5f:65: 7a:8f:d0:80:de:08:23:98:45:f8:a0:ea:77:bf:90:6f: d2:a3:c2:b8:0d:9c:32:d6:1b:2a:9a:bf:8d:87:a7:1c: 06:c8:fc:9e:58:04:97:1e:61:1e:ac:2c:b5:01:0a:e5: 80:d3:86:9a:ea:04:26:9f:a3:31:3d:d2:b0:d5:48:19: 29:aa:46:88:b8:b3:6d:ee:0f:6a:ba:f8:d2:87:99:47: 27:1f:68:46:b8:6b:56:1e:9b:3d:1c:4b:13:d3:94:cc: 2a:5e:c9:21:6f:70:c1:38:43:80:4e:c0:3d:56:45:ee: 81:a3:a6:11:4c:56:38:e2:51:15:bf:56:56:9a:4c:d7: bb:fd:cb:a2:44:cb:3b:8b:18:11:bb:24:46:f6:8d:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:20:74:52:f6:07:56:91:d1:9e:fe:ad:a8:da:76:b7: a5:ff:45:c8:c5:ae:33:ff:79:54:50:96:f9:19:2d:6c: 2f:df:fb:1f:db:2e:23:2e:d3:e7:e6:f5:04:d5:75:b9: 49:cc:d5:33:80:31:00:78:e0:4e:b8:4b:ea:d8:ac:29: 5b:44:e2:d8:1d:98:98:e4:5d:54:bc:c9:0a:1a:ce:72: 42:85:f7:e1:a7:52:1c:55:17:a1:fa:52:bd:99:ff:c1: c0:39:fa:37:26:a3:24:b4:cc:84:06:bc:47:13:37:92: 26:dd:04:78:a4:3e:1d:8a:14:a7:df:19:fe:a3:1d:0e: 8f:40:eb:40:7c:fa:b3:f1:4a:01:bd:ac:35:47:ea:99: 24:68:f2:44:0a:6f:15:ac:28:5b:61:68:d3:22:91:0a: 0d:1a:73:e3:65:39:77:09:23:1d:94:1d:ff:98:b0:dc: 5e:3a:d3:d5:44:0d:c0:7b:32:73:fa:30:ae:bf:be:c1: 38:3c:bd:44:cc:e7:12:32:e5:b2:7c:6f:9b:81:2d:02: e0:65:d9:32:0f:94:65:70:e7:49:b7:08:25:c5:8c:b8: a8:f1:ba:5b:fb:ee:e0:18:fd:fc:cb:54:c6:45:a9:36: b8:fe:f4:0f:d2:a3:67:69:f5:0e:94:54:f4:76:50:47 Fingerprint (SHA-256): 93:73:2C:98:27:BD:9B:E4:78:EF:97:31:AE:76:04:DB:9D:5B:E6:AA:83:FB:46:AA:0A:C8:73:39:37:29:99:C6 Fingerprint (SHA1): D6:F2:0D:74:2D:7B:19:C4:0C:24:03:08:3D:7E:B3:4E:C7:DD:68:FB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14692: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #14693: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230769 (0x316d0eb1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 23:28:11 2017 Not After : Mon Aug 29 23:28:11 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:3d:0e:ae:e5:0a:c9:8c:74:bd:ed:a7:31:74:8d:cf: 39:cf:1d:9c:81:d3:b0:5a:92:a2:04:6a:e3:ac:4c:33: a7:74:bd:70:bd:0d:e7:a3:26:36:b3:fb:98:50:3a:56: 70:55:3e:24:ce:df:7b:fd:f9:ca:b8:55:ce:24:54:b4: fe:b9:3f:e9:f3:89:b1:1f:1b:4a:93:5f:9d:8f:ba:96: 36:94:e4:40:10:13:8f:c1:c3:6e:ab:6d:ee:a2:40:58: df:df:4d:18:22:1b:14:d7:ba:68:b7:09:0b:c6:8e:a3: fa:95:9a:a3:73:8b:4d:4e:48:b7:e5:f5:00:17:1b:14: c2:47:1b:8e:6d:7b:92:9d:86:97:70:fc:2a:85:75:64: c2:80:45:51:fa:19:62:a1:7c:38:16:08:c6:4f:36:17: 57:55:7b:82:64:e8:41:33:e7:4e:f9:e2:e3:d2:a9:79: 80:b4:8c:6c:04:b8:80:42:b8:e6:81:f9:94:f0:6d:91: 55:76:8e:7e:1c:31:74:be:a1:14:c5:17:18:88:49:3f: 14:05:a5:27:e8:2d:13:75:ba:22:b3:96:25:4c:3d:6a: 7e:d2:3c:2a:e4:ff:3d:7e:ec:79:51:85:e7:eb:89:6c: 80:83:54:2d:af:f3:3f:52:11:c3:5d:21:8b:6c:ad:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:10:76:3e:d4:3b:9b:be:8f:89:11:2e:59:f6:51:83: 7d:ba:c8:22:64:e4:25:f9:d6:6a:1f:31:c4:a3:57:01: 5b:e7:84:78:a7:21:47:a6:88:6a:a8:f7:62:e8:4d:d7: a0:fb:59:f2:50:7d:7f:f2:b2:dc:63:3e:9d:ef:b8:8e: 7c:d4:2a:5b:9a:16:d1:0d:9c:c9:66:3c:65:4d:ce:f0: 9e:a1:b1:02:d1:75:7d:80:68:31:3d:fb:c2:f7:9f:8f: 17:80:11:ac:34:86:91:2b:1f:c7:b1:80:78:e0:ad:56: 62:ed:3d:1d:e4:f6:6d:2c:04:e7:38:bf:2b:8a:18:de: 90:da:fd:9b:cf:c9:b9:90:03:ef:6e:23:e8:8c:bc:ed: 27:ab:58:b0:56:3c:e0:2b:30:95:33:83:12:22:08:3f: c0:b7:59:69:4f:7a:52:f5:eb:95:74:f2:a6:7f:07:c4: dd:78:d8:94:a9:1d:b1:91:4d:7b:92:62:bc:73:e8:90: a5:e4:47:11:a9:f6:8a:b0:2c:2d:56:5e:a4:9c:6e:0c: 6e:67:ed:4b:33:b3:ad:08:0a:e7:ee:10:8e:57:49:99: 46:0b:8e:7f:85:27:94:14:fb:fa:2c:36:11:d1:a7:fe: c4:9a:f0:41:a4:0f:51:04:95:b2:c8:95:e8:83:e0:96 Fingerprint (SHA-256): 0D:80:3F:10:35:AF:31:D3:BA:51:4A:E2:E3:5E:35:48:D7:94:17:D0:AE:C5:70:97:2B:24:C3:9D:2E:46:B3:EF Fingerprint (SHA1): 30:71:A9:ED:E6:20:0C:59:A4:DA:46:C4:74:9E:3A:D2:87:F1:F7:B6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14694: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230770 (0x316d0eb2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 23:28:14 2017 Not After : Mon Aug 29 23:28:14 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:1e:d8:4e:01:f1:e8:06:41:3f:75:c3:b1:29:37:5c: 5b:f8:0f:73:1f:63:dd:6d:c6:2a:02:a4:d1:50:45:32: b8:13:24:1f:43:95:1c:06:ff:55:cc:2a:03:e6:a6:84: 4b:a0:d4:81:c6:9a:c5:b9:0e:c5:6e:9a:27:0f:58:ce: 99:2b:19:c2:fa:cc:17:bf:19:90:aa:2d:fc:51:7a:e0: 96:04:04:cb:2d:b8:95:d0:6e:f4:3e:39:b0:3d:97:26: a4:c7:30:2f:6f:60:11:74:e8:ca:3c:f3:dc:c9:5f:65: 7a:8f:d0:80:de:08:23:98:45:f8:a0:ea:77:bf:90:6f: d2:a3:c2:b8:0d:9c:32:d6:1b:2a:9a:bf:8d:87:a7:1c: 06:c8:fc:9e:58:04:97:1e:61:1e:ac:2c:b5:01:0a:e5: 80:d3:86:9a:ea:04:26:9f:a3:31:3d:d2:b0:d5:48:19: 29:aa:46:88:b8:b3:6d:ee:0f:6a:ba:f8:d2:87:99:47: 27:1f:68:46:b8:6b:56:1e:9b:3d:1c:4b:13:d3:94:cc: 2a:5e:c9:21:6f:70:c1:38:43:80:4e:c0:3d:56:45:ee: 81:a3:a6:11:4c:56:38:e2:51:15:bf:56:56:9a:4c:d7: bb:fd:cb:a2:44:cb:3b:8b:18:11:bb:24:46:f6:8d:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:20:74:52:f6:07:56:91:d1:9e:fe:ad:a8:da:76:b7: a5:ff:45:c8:c5:ae:33:ff:79:54:50:96:f9:19:2d:6c: 2f:df:fb:1f:db:2e:23:2e:d3:e7:e6:f5:04:d5:75:b9: 49:cc:d5:33:80:31:00:78:e0:4e:b8:4b:ea:d8:ac:29: 5b:44:e2:d8:1d:98:98:e4:5d:54:bc:c9:0a:1a:ce:72: 42:85:f7:e1:a7:52:1c:55:17:a1:fa:52:bd:99:ff:c1: c0:39:fa:37:26:a3:24:b4:cc:84:06:bc:47:13:37:92: 26:dd:04:78:a4:3e:1d:8a:14:a7:df:19:fe:a3:1d:0e: 8f:40:eb:40:7c:fa:b3:f1:4a:01:bd:ac:35:47:ea:99: 24:68:f2:44:0a:6f:15:ac:28:5b:61:68:d3:22:91:0a: 0d:1a:73:e3:65:39:77:09:23:1d:94:1d:ff:98:b0:dc: 5e:3a:d3:d5:44:0d:c0:7b:32:73:fa:30:ae:bf:be:c1: 38:3c:bd:44:cc:e7:12:32:e5:b2:7c:6f:9b:81:2d:02: e0:65:d9:32:0f:94:65:70:e7:49:b7:08:25:c5:8c:b8: a8:f1:ba:5b:fb:ee:e0:18:fd:fc:cb:54:c6:45:a9:36: b8:fe:f4:0f:d2:a3:67:69:f5:0e:94:54:f4:76:50:47 Fingerprint (SHA-256): 93:73:2C:98:27:BD:9B:E4:78:EF:97:31:AE:76:04:DB:9D:5B:E6:AA:83:FB:46:AA:0A:C8:73:39:37:29:99:C6 Fingerprint (SHA1): D6:F2:0D:74:2D:7B:19:C4:0C:24:03:08:3D:7E:B3:4E:C7:DD:68:FB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14695: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230770 (0x316d0eb2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 23:28:14 2017 Not After : Mon Aug 29 23:28:14 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:1e:d8:4e:01:f1:e8:06:41:3f:75:c3:b1:29:37:5c: 5b:f8:0f:73:1f:63:dd:6d:c6:2a:02:a4:d1:50:45:32: b8:13:24:1f:43:95:1c:06:ff:55:cc:2a:03:e6:a6:84: 4b:a0:d4:81:c6:9a:c5:b9:0e:c5:6e:9a:27:0f:58:ce: 99:2b:19:c2:fa:cc:17:bf:19:90:aa:2d:fc:51:7a:e0: 96:04:04:cb:2d:b8:95:d0:6e:f4:3e:39:b0:3d:97:26: a4:c7:30:2f:6f:60:11:74:e8:ca:3c:f3:dc:c9:5f:65: 7a:8f:d0:80:de:08:23:98:45:f8:a0:ea:77:bf:90:6f: d2:a3:c2:b8:0d:9c:32:d6:1b:2a:9a:bf:8d:87:a7:1c: 06:c8:fc:9e:58:04:97:1e:61:1e:ac:2c:b5:01:0a:e5: 80:d3:86:9a:ea:04:26:9f:a3:31:3d:d2:b0:d5:48:19: 29:aa:46:88:b8:b3:6d:ee:0f:6a:ba:f8:d2:87:99:47: 27:1f:68:46:b8:6b:56:1e:9b:3d:1c:4b:13:d3:94:cc: 2a:5e:c9:21:6f:70:c1:38:43:80:4e:c0:3d:56:45:ee: 81:a3:a6:11:4c:56:38:e2:51:15:bf:56:56:9a:4c:d7: bb:fd:cb:a2:44:cb:3b:8b:18:11:bb:24:46:f6:8d:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:20:74:52:f6:07:56:91:d1:9e:fe:ad:a8:da:76:b7: a5:ff:45:c8:c5:ae:33:ff:79:54:50:96:f9:19:2d:6c: 2f:df:fb:1f:db:2e:23:2e:d3:e7:e6:f5:04:d5:75:b9: 49:cc:d5:33:80:31:00:78:e0:4e:b8:4b:ea:d8:ac:29: 5b:44:e2:d8:1d:98:98:e4:5d:54:bc:c9:0a:1a:ce:72: 42:85:f7:e1:a7:52:1c:55:17:a1:fa:52:bd:99:ff:c1: c0:39:fa:37:26:a3:24:b4:cc:84:06:bc:47:13:37:92: 26:dd:04:78:a4:3e:1d:8a:14:a7:df:19:fe:a3:1d:0e: 8f:40:eb:40:7c:fa:b3:f1:4a:01:bd:ac:35:47:ea:99: 24:68:f2:44:0a:6f:15:ac:28:5b:61:68:d3:22:91:0a: 0d:1a:73:e3:65:39:77:09:23:1d:94:1d:ff:98:b0:dc: 5e:3a:d3:d5:44:0d:c0:7b:32:73:fa:30:ae:bf:be:c1: 38:3c:bd:44:cc:e7:12:32:e5:b2:7c:6f:9b:81:2d:02: e0:65:d9:32:0f:94:65:70:e7:49:b7:08:25:c5:8c:b8: a8:f1:ba:5b:fb:ee:e0:18:fd:fc:cb:54:c6:45:a9:36: b8:fe:f4:0f:d2:a3:67:69:f5:0e:94:54:f4:76:50:47 Fingerprint (SHA-256): 93:73:2C:98:27:BD:9B:E4:78:EF:97:31:AE:76:04:DB:9D:5B:E6:AA:83:FB:46:AA:0A:C8:73:39:37:29:99:C6 Fingerprint (SHA1): D6:F2:0D:74:2D:7B:19:C4:0C:24:03:08:3D:7E:B3:4E:C7:DD:68:FB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14696: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #14697: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230777 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14698: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #14699: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #14700: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230778 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14701: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #14702: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #14703: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14704: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 829230779 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14705: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14706: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #14707: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14708: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 829230780 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14709: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14710: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #14711: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14712: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 829230781 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #14713: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14714: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 829230782 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #14715: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14716: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #14717: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14718: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14719: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 829230783 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14720: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14721: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14722: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14723: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 829230784 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14724: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14725: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14726: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14727: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829230785 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14728: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14729: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14730: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14731: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 829230786 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14732: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14733: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14734: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230777 (0x316d0eb9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Aug 29 23:28:51 2017 Not After : Mon Aug 29 23:28:51 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:64:6c:3f:ba:c4:5d:ee:fa:db:7c:b9:f5:83:b0:04: fc:72:0d:e4:be:db:21:7d:b0:2e:1b:11:25:7c:83:b1: 8a:f1:d9:e3:22:be:e3:43:b5:b2:97:b5:4b:4d:64:ed: 0d:b1:5a:f4:9d:8c:6e:14:2c:5e:d3:14:a6:ae:e6:00: 4e:59:04:b9:e7:11:96:9f:b9:06:bb:59:bf:73:65:cb: 39:f1:c4:80:b3:07:c2:e8:52:0d:58:0d:5d:49:f8:b5: cc:2f:4e:1a:c1:d3:20:cd:0c:32:bf:5f:7f:d4:d3:58: 48:65:ab:e0:59:52:cf:5a:6a:b2:a2:da:a1:ed:db:d6: 2e:6b:40:91:a5:22:6e:4b:4d:82:ad:67:1f:bd:2e:44: 70:be:64:93:db:22:08:2e:88:1b:07:e4:dd:a8:48:2b: ae:9f:ce:22:14:c3:85:53:0f:f2:ed:3c:65:41:f1:57: cc:81:47:43:82:9a:a7:38:5f:01:4f:e4:09:09:0c:d7: 36:e1:d9:e5:b7:93:c6:1c:27:08:be:d5:9d:33:20:7e: 6f:b7:e3:d1:68:2a:48:00:00:8c:27:0d:30:77:20:93: f9:0e:21:32:68:06:cc:92:a1:f8:e2:da:8b:42:24:a4: 7c:dc:3a:4b:25:6d:54:1f:82:f0:ff:75:87:31:32:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:2c:8c:3e:d0:10:72:e3:cf:55:2e:27:6a:58:12:52: a2:a9:63:57:e1:b6:6a:47:ec:58:4a:07:11:83:d1:d7: ee:c8:d4:e1:00:c4:f1:e2:cb:2e:b6:37:60:05:34:4f: a4:c5:04:71:b7:15:af:7e:1e:24:5f:4e:2e:5a:44:03: ae:44:6a:94:dc:06:9a:46:bd:a7:74:cb:c1:2b:cc:34: 0c:2b:a9:ef:6b:5c:32:04:00:2b:18:74:13:57:49:87: af:5b:23:ca:b3:03:35:c9:d6:ea:28:8e:0f:05:47:df: 83:20:a6:f4:c6:8f:a9:3f:11:66:ce:54:d0:ea:a0:62: 70:07:d5:df:0f:6b:3d:1b:69:71:7c:2c:ee:5e:45:37: a7:35:e7:2c:97:31:7b:e8:a2:62:1b:73:ad:27:bc:9a: 49:b6:14:97:46:c0:4e:10:a6:45:8b:f5:d9:5d:a8:3a: ae:7c:6f:35:ed:fc:d3:0e:70:cb:e1:13:6d:e2:bc:0b: 04:9f:5a:bb:2a:93:96:10:c8:96:e8:50:0b:e2:ba:1f: 52:2d:40:66:3f:fe:c4:a1:67:93:ad:90:68:41:c9:4d: 37:ab:9c:7d:57:ee:80:c9:66:87:db:06:c7:37:12:c9: 52:e8:c3:e4:7c:a5:85:c9:3c:ab:de:b6:47:08:54:bc Fingerprint (SHA-256): AF:29:50:BE:E5:CD:0E:28:1C:0D:E1:88:13:92:A8:9C:0B:F7:83:10:00:6F:1D:EB:DD:A8:1A:B6:B6:FE:9E:FC Fingerprint (SHA1): 1A:E1:1B:CD:E2:37:EE:3B:35:F7:50:45:3B:81:5C:F4:C3:52:95:68 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #14735: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14736: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14737: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14738: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14739: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14740: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14741: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14742: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14743: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230778 (0x316d0eba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Aug 29 23:28:55 2017 Not After : Mon Aug 29 23:28:55 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:e3:04:d2:af:6d:c4:dc:fa:cb:5d:66:f1:91:79:6b: a5:38:47:66:cf:c1:be:9b:e4:db:0d:eb:89:10:c3:2c: fa:cf:0e:3d:cf:4a:82:19:c2:9d:5c:64:96:24:68:da: f5:9a:86:4f:57:2d:41:f0:68:1d:ec:3c:4e:ef:f5:29: 6c:ef:32:cb:f8:34:99:a6:06:41:0b:0a:5e:7c:c4:22: 5e:6c:a9:9e:f4:66:1b:01:19:63:bf:81:a5:f8:0d:49: d4:4e:b2:23:ff:de:e7:05:d1:c9:e8:6f:3f:72:5a:74: 30:dc:53:53:59:c8:5f:8c:90:56:5f:3b:29:03:ff:e7: c2:c1:3b:03:27:ac:d7:7f:09:69:22:1b:b5:6c:2d:06: 5f:a8:50:6b:4d:09:70:8a:d1:a7:1d:6a:6d:22:71:01: d4:95:65:a0:34:5d:23:6e:6d:39:4f:f0:58:6e:95:72: fa:d7:27:1e:6e:1f:8b:03:00:46:53:e1:31:f8:52:a0: 2a:30:0b:cf:c8:57:22:12:6a:e9:43:b3:25:5d:f7:f9: cb:27:0b:53:46:8c:79:63:ed:6d:84:c7:74:29:d9:1d: b6:a1:14:ee:1c:dc:8c:99:a1:85:0f:23:4c:1e:9c:14: 5c:28:73:b3:05:80:4a:db:15:cb:ba:e3:de:2b:13:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:a5:93:3b:df:74:3f:c8:f8:e0:7d:be:5b:f9:aa:c6: be:83:18:99:15:7c:79:4b:97:8c:b7:e0:1b:3f:d6:00: c6:e9:96:fc:64:17:bc:0c:6e:dc:55:7f:62:5c:16:5c: 4b:70:c4:72:77:61:cb:93:95:21:0f:4a:30:5b:91:76: 26:74:e2:73:42:9b:75:b5:20:57:b7:d2:65:41:90:fd: 70:b3:45:a6:d1:82:d6:04:26:31:64:92:66:46:10:87: 2e:a3:4a:5f:1b:35:01:02:76:98:41:eb:c5:f5:05:59: 48:2b:1c:7d:a6:de:2c:cf:a6:56:35:f1:b0:09:a1:6b: c6:e1:e8:d7:31:37:aa:c9:54:5c:28:65:39:d7:c6:0e: ff:07:40:0e:75:e8:b9:1c:95:4f:d5:e3:80:f8:33:23: 1b:20:be:c3:44:23:57:77:67:5b:f9:c8:7c:6d:15:b6: 43:4e:12:d3:04:d3:f3:1b:e8:36:d7:93:5f:80:fe:de: 75:d6:12:43:76:a2:c5:a6:d5:8e:21:1c:4d:25:a8:2b: 51:19:44:fa:03:9f:3a:db:61:2c:04:4f:2b:4f:fb:42: 68:22:67:3a:fb:8a:67:79:6a:73:14:26:37:9d:40:35: 21:40:d9:96:a4:9c:63:10:47:6d:d3:85:5f:cf:88:82 Fingerprint (SHA-256): F5:07:28:A2:2C:9C:DF:C0:45:8B:31:4C:73:50:FB:C5:D9:49:1F:90:47:03:F3:3E:39:92:50:3A:DD:15:B6:E4 Fingerprint (SHA1): F2:D8:52:85:FA:29:88:3D:60:87:53:84:C0:4F:18:65:D7:34:32:F0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #14744: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14745: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14746: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14747: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14748: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14749: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14750: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #14751: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #14752: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #14753: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #14754: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #14755: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #14756: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #14757: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #14758: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #14759: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #14760: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #14761: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14762: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230787 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14763: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14764: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14765: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14766: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 829230788 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14767: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14768: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14769: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14770: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 829230789 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14771: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14772: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14773: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14774: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 829230790 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14775: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14776: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14777: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14778: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 829230791 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14779: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14780: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #14781: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14782: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 829230792 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14783: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14784: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #14785: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14786: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 829230793 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14787: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14788: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #14789: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14790: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 829230794 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14791: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14792: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #14793: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14794: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 829230795 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14795: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14796: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14797: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230787 (0x316d0ec3) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:29:43 2017 Not After : Mon Aug 29 23:29:43 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 70:a1:e6:32:1c:9b:7e:b9:be:a3:71:ae:fb:e2:fe:2f: 43:2c:78:90:27:58:79:78:a0:fc:d1:28:14:d4:c7:52: 3a:72:8d:f4:79:ba:fb:5b:50:40:4d:02:10:4f:90:84: 50:50:3a:af:9a:b7:a1:3d:7e:81:fd:09:92:b2:bd:1b: 97:75:b5:78:f7:15:89:86:c2:c6:bd:fa:d5:3a:79:16: ac:11:f6:5c:86:03:f8:57:eb:40:2a:fb:d7:f7:54:a7: 08:51:83:33:d2:8b:d7:27:b6:40:25:08:94:5f:85:eb: 55:eb:52:9a:c4:8d:cd:32:1c:d1:4f:a0:63:76:09:f7: 7b:72:9e:67:f2:b7:e3:d0:6c:c5:8f:bd:ec:f8:60:54: 68:91:a9:32:88:65:6d:a9:bc:8b:99:f6:5d:f3:15:bc: c4:da:e8:c7:c2:bc:39:47:64:e4:ae:7a:67:aa:db:5e: f4:0b:18:c3:a6:7d:07:11:de:15:c5:d0:6f:38:36:c3: 4c:96:45:71:23:1e:a9:0a:f1:75:f0:c6:9a:53:0d:8a: 4a:41:1a:1e:6c:bb:08:e2:27:1c:69:cc:ac:d2:c2:73: b3:5e:12:a0:fe:f9:84:9a:57:e5:55:5c:9e:ca:8f:c5: 29:d3:dd:71:9a:68:32:a7:77:c2:15:90:47:1e:2d:d3 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:e6:9c:d3:4c:98:88:73:24:fb:f8:e2: 22:ff:d7:7a:72:96:39:8c:9e:6a:89:07:34:ce:f6:bc: e6:02:1d:00:e1:27:6c:3e:7a:58:5d:68:27:af:81:fc: 06:5e:b2:1e:ce:a0:8d:7c:d9:36:dd:00:61:b2:d9:fa Fingerprint (SHA-256): 8F:B3:F4:A3:F6:FC:2C:3A:EE:17:BD:FD:99:36:DC:A6:B7:4B:31:AB:15:FA:CD:78:08:31:CB:A9:77:B5:CF:08 Fingerprint (SHA1): 45:CD:5C:F9:D4:2D:BC:BF:F2:12:15:B8:D1:7C:3F:94:A3:E1:71:92 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14798: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230787 (0x316d0ec3) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:29:43 2017 Not After : Mon Aug 29 23:29:43 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 70:a1:e6:32:1c:9b:7e:b9:be:a3:71:ae:fb:e2:fe:2f: 43:2c:78:90:27:58:79:78:a0:fc:d1:28:14:d4:c7:52: 3a:72:8d:f4:79:ba:fb:5b:50:40:4d:02:10:4f:90:84: 50:50:3a:af:9a:b7:a1:3d:7e:81:fd:09:92:b2:bd:1b: 97:75:b5:78:f7:15:89:86:c2:c6:bd:fa:d5:3a:79:16: ac:11:f6:5c:86:03:f8:57:eb:40:2a:fb:d7:f7:54:a7: 08:51:83:33:d2:8b:d7:27:b6:40:25:08:94:5f:85:eb: 55:eb:52:9a:c4:8d:cd:32:1c:d1:4f:a0:63:76:09:f7: 7b:72:9e:67:f2:b7:e3:d0:6c:c5:8f:bd:ec:f8:60:54: 68:91:a9:32:88:65:6d:a9:bc:8b:99:f6:5d:f3:15:bc: c4:da:e8:c7:c2:bc:39:47:64:e4:ae:7a:67:aa:db:5e: f4:0b:18:c3:a6:7d:07:11:de:15:c5:d0:6f:38:36:c3: 4c:96:45:71:23:1e:a9:0a:f1:75:f0:c6:9a:53:0d:8a: 4a:41:1a:1e:6c:bb:08:e2:27:1c:69:cc:ac:d2:c2:73: b3:5e:12:a0:fe:f9:84:9a:57:e5:55:5c:9e:ca:8f:c5: 29:d3:dd:71:9a:68:32:a7:77:c2:15:90:47:1e:2d:d3 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:e6:9c:d3:4c:98:88:73:24:fb:f8:e2: 22:ff:d7:7a:72:96:39:8c:9e:6a:89:07:34:ce:f6:bc: e6:02:1d:00:e1:27:6c:3e:7a:58:5d:68:27:af:81:fc: 06:5e:b2:1e:ce:a0:8d:7c:d9:36:dd:00:61:b2:d9:fa Fingerprint (SHA-256): 8F:B3:F4:A3:F6:FC:2C:3A:EE:17:BD:FD:99:36:DC:A6:B7:4B:31:AB:15:FA:CD:78:08:31:CB:A9:77:B5:CF:08 Fingerprint (SHA1): 45:CD:5C:F9:D4:2D:BC:BF:F2:12:15:B8:D1:7C:3F:94:A3:E1:71:92 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14799: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230787 (0x316d0ec3) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:29:43 2017 Not After : Mon Aug 29 23:29:43 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 70:a1:e6:32:1c:9b:7e:b9:be:a3:71:ae:fb:e2:fe:2f: 43:2c:78:90:27:58:79:78:a0:fc:d1:28:14:d4:c7:52: 3a:72:8d:f4:79:ba:fb:5b:50:40:4d:02:10:4f:90:84: 50:50:3a:af:9a:b7:a1:3d:7e:81:fd:09:92:b2:bd:1b: 97:75:b5:78:f7:15:89:86:c2:c6:bd:fa:d5:3a:79:16: ac:11:f6:5c:86:03:f8:57:eb:40:2a:fb:d7:f7:54:a7: 08:51:83:33:d2:8b:d7:27:b6:40:25:08:94:5f:85:eb: 55:eb:52:9a:c4:8d:cd:32:1c:d1:4f:a0:63:76:09:f7: 7b:72:9e:67:f2:b7:e3:d0:6c:c5:8f:bd:ec:f8:60:54: 68:91:a9:32:88:65:6d:a9:bc:8b:99:f6:5d:f3:15:bc: c4:da:e8:c7:c2:bc:39:47:64:e4:ae:7a:67:aa:db:5e: f4:0b:18:c3:a6:7d:07:11:de:15:c5:d0:6f:38:36:c3: 4c:96:45:71:23:1e:a9:0a:f1:75:f0:c6:9a:53:0d:8a: 4a:41:1a:1e:6c:bb:08:e2:27:1c:69:cc:ac:d2:c2:73: b3:5e:12:a0:fe:f9:84:9a:57:e5:55:5c:9e:ca:8f:c5: 29:d3:dd:71:9a:68:32:a7:77:c2:15:90:47:1e:2d:d3 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:e6:9c:d3:4c:98:88:73:24:fb:f8:e2: 22:ff:d7:7a:72:96:39:8c:9e:6a:89:07:34:ce:f6:bc: e6:02:1d:00:e1:27:6c:3e:7a:58:5d:68:27:af:81:fc: 06:5e:b2:1e:ce:a0:8d:7c:d9:36:dd:00:61:b2:d9:fa Fingerprint (SHA-256): 8F:B3:F4:A3:F6:FC:2C:3A:EE:17:BD:FD:99:36:DC:A6:B7:4B:31:AB:15:FA:CD:78:08:31:CB:A9:77:B5:CF:08 Fingerprint (SHA1): 45:CD:5C:F9:D4:2D:BC:BF:F2:12:15:B8:D1:7C:3F:94:A3:E1:71:92 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #14800: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230787 (0x316d0ec3) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:29:43 2017 Not After : Mon Aug 29 23:29:43 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 70:a1:e6:32:1c:9b:7e:b9:be:a3:71:ae:fb:e2:fe:2f: 43:2c:78:90:27:58:79:78:a0:fc:d1:28:14:d4:c7:52: 3a:72:8d:f4:79:ba:fb:5b:50:40:4d:02:10:4f:90:84: 50:50:3a:af:9a:b7:a1:3d:7e:81:fd:09:92:b2:bd:1b: 97:75:b5:78:f7:15:89:86:c2:c6:bd:fa:d5:3a:79:16: ac:11:f6:5c:86:03:f8:57:eb:40:2a:fb:d7:f7:54:a7: 08:51:83:33:d2:8b:d7:27:b6:40:25:08:94:5f:85:eb: 55:eb:52:9a:c4:8d:cd:32:1c:d1:4f:a0:63:76:09:f7: 7b:72:9e:67:f2:b7:e3:d0:6c:c5:8f:bd:ec:f8:60:54: 68:91:a9:32:88:65:6d:a9:bc:8b:99:f6:5d:f3:15:bc: c4:da:e8:c7:c2:bc:39:47:64:e4:ae:7a:67:aa:db:5e: f4:0b:18:c3:a6:7d:07:11:de:15:c5:d0:6f:38:36:c3: 4c:96:45:71:23:1e:a9:0a:f1:75:f0:c6:9a:53:0d:8a: 4a:41:1a:1e:6c:bb:08:e2:27:1c:69:cc:ac:d2:c2:73: b3:5e:12:a0:fe:f9:84:9a:57:e5:55:5c:9e:ca:8f:c5: 29:d3:dd:71:9a:68:32:a7:77:c2:15:90:47:1e:2d:d3 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:e6:9c:d3:4c:98:88:73:24:fb:f8:e2: 22:ff:d7:7a:72:96:39:8c:9e:6a:89:07:34:ce:f6:bc: e6:02:1d:00:e1:27:6c:3e:7a:58:5d:68:27:af:81:fc: 06:5e:b2:1e:ce:a0:8d:7c:d9:36:dd:00:61:b2:d9:fa Fingerprint (SHA-256): 8F:B3:F4:A3:F6:FC:2C:3A:EE:17:BD:FD:99:36:DC:A6:B7:4B:31:AB:15:FA:CD:78:08:31:CB:A9:77:B5:CF:08 Fingerprint (SHA1): 45:CD:5C:F9:D4:2D:BC:BF:F2:12:15:B8:D1:7C:3F:94:A3:E1:71:92 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #14801: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14802: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14803: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14804: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #14805: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14806: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14807: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14808: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14809: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14810: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14811: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14812: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #14813: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14814: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14815: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14816: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #14817: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14818: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14819: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14820: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14821: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14822: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14823: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14824: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #14825: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14826: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14827: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14828: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170829233042Z nextupdate=20180829233042Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Tue Aug 29 23:30:42 2017 Next Update: Wed Aug 29 23:30:42 2018 CRL Extensions: chains.sh: #14829: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829233043Z nextupdate=20180829233043Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 23:30:43 2017 Next Update: Wed Aug 29 23:30:43 2018 CRL Extensions: chains.sh: #14830: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170829233043Z nextupdate=20180829233043Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Aug 29 23:30:43 2017 Next Update: Wed Aug 29 23:30:43 2018 CRL Extensions: chains.sh: #14831: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170829233044Z nextupdate=20180829233044Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Tue Aug 29 23:30:44 2017 Next Update: Wed Aug 29 23:30:44 2018 CRL Extensions: chains.sh: #14832: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170829233045Z addcert 14 20170829233045Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Aug 29 23:30:45 2017 Next Update: Wed Aug 29 23:30:43 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Tue Aug 29 23:30:45 2017 CRL Extensions: chains.sh: #14833: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829233046Z addcert 15 20170829233046Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 23:30:46 2017 Next Update: Wed Aug 29 23:30:43 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Tue Aug 29 23:30:46 2017 CRL Extensions: chains.sh: #14834: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14835: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14836: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #14837: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #14838: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #14839: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #14840: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #14841: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #14842: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #14843: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:30:14 2017 Not After : Mon Aug 29 23:30:14 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:15:91:30:15:e4:07:f9:c9:da:9f:50:28:5b:93:8e: 59:a2:2e:12:03:63:21:67:0a:6e:f9:f2:ad:82:96:11: 62:97:b3:27:bc:e4:0b:4c:f9:11:16:42:4f:8c:e6:2b: b8:e7:9a:bb:5f:76:4e:ab:bf:00:6b:86:86:b8:81:89: 3e:b4:b1:57:bb:db:3d:05:62:3c:41:c7:f7:c9:1d:c5: 50:78:39:23:69:14:89:ab:64:2c:da:7b:e3:a9:8c:c8: c5:6a:58:3c:83:cf:4c:6e:9c:31:5d:a7:48:63:98:92: 9d:55:9c:c9:a8:8e:d6:cc:fb:02:ff:d8:33:f1:21:6b: 88:7d:de:33:42:75:5d:3f:dc:55:fd:e6:7f:78:7e:61: 53:04:58:26:fe:92:af:3c:08:25:a2:6f:b3:8f:d7:54: 1e:94:00:e3:22:8b:e6:43:b4:fc:63:5d:48:de:96:19: 03:ff:2e:37:b1:d8:ec:05:bc:fe:69:af:61:8a:51:a1: c6:dd:43:a9:f5:31:b4:56:21:cd:26:fa:e5:63:0b:67: 56:80:b3:a4:39:28:e6:b6:88:bc:51:09:82:d0:83:0d: 41:24:5f:c4:22:63:f9:41:f7:4f:fb:7f:89:bf:cd:b6: ff:58:2c:53:50:b8:b9:43:b7:b4:40:8a:5c:92:1f:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:05:d4:60:b8:cb:a4:63:ad:53:cc:66:10:90:eb:91: 47:a3:f6:6b:79:50:08:55:d3:93:a8:b5:3f:0b:0d:01: b6:df:30:c6:a7:c1:fa:92:a0:4b:04:e3:b3:8d:1f:3d: 50:26:3f:20:1e:04:cf:5c:4b:b9:f4:d9:72:f9:1c:a7: 3d:42:4e:85:d7:01:69:9a:27:09:52:82:14:90:a6:d8: 28:f8:80:a9:d6:88:4c:1d:58:ba:9a:54:06:92:43:69: 94:aa:2c:eb:8d:a9:13:a8:31:44:1f:22:4b:9f:ef:4a: 9f:84:e9:e5:6d:48:64:f1:ca:56:d2:25:c4:8e:71:62: a6:cc:25:f8:d2:bd:fe:1c:3a:11:ef:fc:3d:b6:75:78: 23:bc:b0:54:68:b8:20:6e:47:0d:d2:e2:cc:51:0a:8e: 28:91:70:c4:c5:bc:42:6d:32:6c:f9:3e:96:2f:21:42: e1:0a:d7:cc:15:7c:fd:38:5d:02:95:b2:80:d9:b5:8f: 63:3c:f0:f3:58:27:f9:24:ac:87:a3:e5:d8:f8:c2:4d: e1:02:d9:12:00:7b:d0:04:3c:4e:b7:1a:2e:39:5b:e6: 5e:65:4f:a7:1a:a9:01:db:cf:7e:7e:bf:1b:8f:69:0f: a0:8d:10:21:3b:47:d2:25:16:b7:d8:bd:08:8d:9c:5f Fingerprint (SHA-256): 12:4A:5F:52:FA:39:D4:0E:D2:17:2C:D1:5B:98:A6:00:24:6E:43:95:FA:5F:4D:81:8B:7C:B5:4F:75:A9:0A:3B Fingerprint (SHA1): AD:21:64:D7:4B:B3:50:7B:75:E1:FC:C9:9B:4C:57:1F:95:2D:29:54 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14844: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14845: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:30:14 2017 Not After : Mon Aug 29 23:30:14 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:15:91:30:15:e4:07:f9:c9:da:9f:50:28:5b:93:8e: 59:a2:2e:12:03:63:21:67:0a:6e:f9:f2:ad:82:96:11: 62:97:b3:27:bc:e4:0b:4c:f9:11:16:42:4f:8c:e6:2b: b8:e7:9a:bb:5f:76:4e:ab:bf:00:6b:86:86:b8:81:89: 3e:b4:b1:57:bb:db:3d:05:62:3c:41:c7:f7:c9:1d:c5: 50:78:39:23:69:14:89:ab:64:2c:da:7b:e3:a9:8c:c8: c5:6a:58:3c:83:cf:4c:6e:9c:31:5d:a7:48:63:98:92: 9d:55:9c:c9:a8:8e:d6:cc:fb:02:ff:d8:33:f1:21:6b: 88:7d:de:33:42:75:5d:3f:dc:55:fd:e6:7f:78:7e:61: 53:04:58:26:fe:92:af:3c:08:25:a2:6f:b3:8f:d7:54: 1e:94:00:e3:22:8b:e6:43:b4:fc:63:5d:48:de:96:19: 03:ff:2e:37:b1:d8:ec:05:bc:fe:69:af:61:8a:51:a1: c6:dd:43:a9:f5:31:b4:56:21:cd:26:fa:e5:63:0b:67: 56:80:b3:a4:39:28:e6:b6:88:bc:51:09:82:d0:83:0d: 41:24:5f:c4:22:63:f9:41:f7:4f:fb:7f:89:bf:cd:b6: ff:58:2c:53:50:b8:b9:43:b7:b4:40:8a:5c:92:1f:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:05:d4:60:b8:cb:a4:63:ad:53:cc:66:10:90:eb:91: 47:a3:f6:6b:79:50:08:55:d3:93:a8:b5:3f:0b:0d:01: b6:df:30:c6:a7:c1:fa:92:a0:4b:04:e3:b3:8d:1f:3d: 50:26:3f:20:1e:04:cf:5c:4b:b9:f4:d9:72:f9:1c:a7: 3d:42:4e:85:d7:01:69:9a:27:09:52:82:14:90:a6:d8: 28:f8:80:a9:d6:88:4c:1d:58:ba:9a:54:06:92:43:69: 94:aa:2c:eb:8d:a9:13:a8:31:44:1f:22:4b:9f:ef:4a: 9f:84:e9:e5:6d:48:64:f1:ca:56:d2:25:c4:8e:71:62: a6:cc:25:f8:d2:bd:fe:1c:3a:11:ef:fc:3d:b6:75:78: 23:bc:b0:54:68:b8:20:6e:47:0d:d2:e2:cc:51:0a:8e: 28:91:70:c4:c5:bc:42:6d:32:6c:f9:3e:96:2f:21:42: e1:0a:d7:cc:15:7c:fd:38:5d:02:95:b2:80:d9:b5:8f: 63:3c:f0:f3:58:27:f9:24:ac:87:a3:e5:d8:f8:c2:4d: e1:02:d9:12:00:7b:d0:04:3c:4e:b7:1a:2e:39:5b:e6: 5e:65:4f:a7:1a:a9:01:db:cf:7e:7e:bf:1b:8f:69:0f: a0:8d:10:21:3b:47:d2:25:16:b7:d8:bd:08:8d:9c:5f Fingerprint (SHA-256): 12:4A:5F:52:FA:39:D4:0E:D2:17:2C:D1:5B:98:A6:00:24:6E:43:95:FA:5F:4D:81:8B:7C:B5:4F:75:A9:0A:3B Fingerprint (SHA1): AD:21:64:D7:4B:B3:50:7B:75:E1:FC:C9:9B:4C:57:1F:95:2D:29:54 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14846: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14847: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14848: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230796 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14849: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14850: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #14851: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14852: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 829230797 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14853: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14854: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14855: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829230568.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14856: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0Root-829230542.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14857: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14858: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #14859: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829230568.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14860: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 829230798 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14861: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14862: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14863: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829230568.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14864: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0Root-829230543.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14865: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14866: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #14867: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14868: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 829230799 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14869: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14870: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14871: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829230568.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14872: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0Root-829230544.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14873: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14874: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14875: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0-829230568.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14876: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9960/localhost-8962-CA0Root-829230545.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14877: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14878: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170829233129Z nextupdate=20180829233129Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Tue Aug 29 23:31:29 2017 Next Update: Wed Aug 29 23:31:29 2018 CRL Extensions: chains.sh: #14879: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829233130Z nextupdate=20180829233130Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 23:31:30 2017 Next Update: Wed Aug 29 23:31:30 2018 CRL Extensions: chains.sh: #14880: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170829233130Z nextupdate=20180829233130Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Aug 29 23:31:30 2017 Next Update: Wed Aug 29 23:31:30 2018 CRL Extensions: chains.sh: #14881: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170829233130Z nextupdate=20180829233131Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Tue Aug 29 23:31:30 2017 Next Update: Wed Aug 29 23:31:31 2018 CRL Extensions: chains.sh: #14882: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829233131Z addcert 20 20170829233131Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 23:31:31 2017 Next Update: Wed Aug 29 23:31:30 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Tue Aug 29 23:31:31 2017 CRL Extensions: chains.sh: #14883: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170829233132Z addcert 40 20170829233132Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Aug 29 23:31:32 2017 Next Update: Wed Aug 29 23:31:30 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Tue Aug 29 23:31:31 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Tue Aug 29 23:31:32 2017 CRL Extensions: chains.sh: #14884: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14885: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14886: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #14887: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230796 (0x316d0ecc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:30:55 2017 Not After : Mon Aug 29 23:30:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:4a:5c:a1:de:44:4e:3d:63:ff:52:72:cb:51:ec:29: ae:b0:ed:36:ab:4e:35:0b:b2:1e:5b:4e:ec:e5:8a:89: bd:6e:28:03:61:d9:0f:de:c1:00:38:37:b8:56:04:4e: 53:d2:cd:d9:09:5a:04:79:d8:34:91:a2:88:2a:2e:87: 05:94:e8:b7:ca:90:00:e6:ef:0d:ae:e1:5f:94:54:a9: cb:d1:43:f0:05:8f:55:35:88:f8:d7:e6:d9:a4:f4:62: 35:07:53:db:ea:ef:ef:70:70:ea:1c:7d:ea:3d:e0:4d: bf:60:3e:d2:43:1e:fc:6e:d3:b8:94:d5:6d:b1:22:36: 92:4d:cb:72:e4:f9:41:97:1f:6b:f6:d5:f5:ac:9c:84: f5:0b:b7:0f:65:d2:b6:04:28:60:29:6f:46:c4:f0:57: dc:28:c8:07:e2:e8:7a:20:04:a7:c0:c7:0d:97:c8:88: ce:20:8b:95:e1:87:9a:13:34:fe:7e:9f:dd:a8:56:d8: c8:c1:b2:bf:8f:d5:88:64:7d:11:02:94:2c:53:83:5e: 52:f1:c7:78:d9:00:aa:df:49:4f:8f:61:ca:a8:7a:06: 36:11:c8:73:35:62:8f:4b:e4:94:8a:c4:b0:d8:6e:0c: 9f:45:34:45:96:21:de:17:e7:34:5c:d3:81:38:08:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:2a:31:34:07:81:26:86:c4:fa:ec:af:ac:7b:e8:d7: 71:27:2b:45:72:de:a3:5b:87:1f:10:b1:b5:71:77:6e: a2:c7:bd:1e:27:22:a3:c1:1c:07:3d:92:35:84:2e:9b: 47:4f:b6:23:2a:3b:9b:ab:99:15:71:5e:b0:3e:65:dc: 9c:09:c2:a9:db:8d:6e:41:2e:f6:eb:29:ad:8e:45:9d: 70:55:b1:cb:0a:32:52:fb:c4:a8:d4:39:b6:ab:1d:91: 36:f4:b9:9b:83:10:04:a6:85:11:83:3a:1a:f8:7a:a3: 0a:89:42:8c:8d:e5:86:56:f7:5a:af:63:14:73:b8:30: 13:a6:0b:ff:98:2a:a0:bc:29:ce:ef:f0:e1:4c:14:e8: 67:6e:e9:db:04:cf:67:60:f5:ae:be:10:89:61:28:71: df:fc:f4:a3:2a:a8:ab:33:74:d2:ce:b1:46:0d:75:c5: f4:54:a3:65:a8:7d:9a:19:dd:51:da:9d:ea:42:ea:58: 18:bc:9e:94:82:ce:60:80:84:ed:18:0c:45:2c:89:67: 74:07:cb:2f:63:ba:20:63:b3:2d:8f:e0:ec:5f:80:c3: ab:53:41:af:4e:c2:76:93:e2:77:ef:b4:d1:24:32:43: 03:13:a9:01:6f:f1:34:ed:5a:a0:dc:24:2f:0f:56:bc Fingerprint (SHA-256): AC:39:7B:A4:F4:35:D7:93:FE:C5:B8:AA:FE:4B:B9:84:94:60:17:FC:52:B8:2D:A2:70:B0:00:8E:BE:B2:68:F4 Fingerprint (SHA1): CF:89:52:25:E8:49:A6:BA:67:AD:F7:29:7A:CB:81:9B:85:FF:2E:97 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14888: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14889: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230796 (0x316d0ecc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Aug 29 23:30:55 2017 Not After : Mon Aug 29 23:30:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:4a:5c:a1:de:44:4e:3d:63:ff:52:72:cb:51:ec:29: ae:b0:ed:36:ab:4e:35:0b:b2:1e:5b:4e:ec:e5:8a:89: bd:6e:28:03:61:d9:0f:de:c1:00:38:37:b8:56:04:4e: 53:d2:cd:d9:09:5a:04:79:d8:34:91:a2:88:2a:2e:87: 05:94:e8:b7:ca:90:00:e6:ef:0d:ae:e1:5f:94:54:a9: cb:d1:43:f0:05:8f:55:35:88:f8:d7:e6:d9:a4:f4:62: 35:07:53:db:ea:ef:ef:70:70:ea:1c:7d:ea:3d:e0:4d: bf:60:3e:d2:43:1e:fc:6e:d3:b8:94:d5:6d:b1:22:36: 92:4d:cb:72:e4:f9:41:97:1f:6b:f6:d5:f5:ac:9c:84: f5:0b:b7:0f:65:d2:b6:04:28:60:29:6f:46:c4:f0:57: dc:28:c8:07:e2:e8:7a:20:04:a7:c0:c7:0d:97:c8:88: ce:20:8b:95:e1:87:9a:13:34:fe:7e:9f:dd:a8:56:d8: c8:c1:b2:bf:8f:d5:88:64:7d:11:02:94:2c:53:83:5e: 52:f1:c7:78:d9:00:aa:df:49:4f:8f:61:ca:a8:7a:06: 36:11:c8:73:35:62:8f:4b:e4:94:8a:c4:b0:d8:6e:0c: 9f:45:34:45:96:21:de:17:e7:34:5c:d3:81:38:08:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:2a:31:34:07:81:26:86:c4:fa:ec:af:ac:7b:e8:d7: 71:27:2b:45:72:de:a3:5b:87:1f:10:b1:b5:71:77:6e: a2:c7:bd:1e:27:22:a3:c1:1c:07:3d:92:35:84:2e:9b: 47:4f:b6:23:2a:3b:9b:ab:99:15:71:5e:b0:3e:65:dc: 9c:09:c2:a9:db:8d:6e:41:2e:f6:eb:29:ad:8e:45:9d: 70:55:b1:cb:0a:32:52:fb:c4:a8:d4:39:b6:ab:1d:91: 36:f4:b9:9b:83:10:04:a6:85:11:83:3a:1a:f8:7a:a3: 0a:89:42:8c:8d:e5:86:56:f7:5a:af:63:14:73:b8:30: 13:a6:0b:ff:98:2a:a0:bc:29:ce:ef:f0:e1:4c:14:e8: 67:6e:e9:db:04:cf:67:60:f5:ae:be:10:89:61:28:71: df:fc:f4:a3:2a:a8:ab:33:74:d2:ce:b1:46:0d:75:c5: f4:54:a3:65:a8:7d:9a:19:dd:51:da:9d:ea:42:ea:58: 18:bc:9e:94:82:ce:60:80:84:ed:18:0c:45:2c:89:67: 74:07:cb:2f:63:ba:20:63:b3:2d:8f:e0:ec:5f:80:c3: ab:53:41:af:4e:c2:76:93:e2:77:ef:b4:d1:24:32:43: 03:13:a9:01:6f:f1:34:ed:5a:a0:dc:24:2f:0f:56:bc Fingerprint (SHA-256): AC:39:7B:A4:F4:35:D7:93:FE:C5:B8:AA:FE:4B:B9:84:94:60:17:FC:52:B8:2D:A2:70:B0:00:8E:BE:B2:68:F4 Fingerprint (SHA1): CF:89:52:25:E8:49:A6:BA:67:AD:F7:29:7A:CB:81:9B:85:FF:2E:97 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14890: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14891: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #14892: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230800 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14893: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #14894: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14895: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14896: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 829230801 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14897: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14898: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14899: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14900: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 829230802 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14901: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14902: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14903: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14904: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 829230803 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14905: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14906: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #14907: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 829230804 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14908: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #14909: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #14910: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14911: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 829230805 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14912: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14913: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14914: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14915: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 829230806 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14916: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14917: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #14918: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #14919: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #14920: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230800 (0x316d0ed0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:31:40 2017 Not After : Mon Aug 29 23:31:40 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:8d:cc:fe:c2:91:21:ce:1a:17:e8:11:85:83:fe:a1: ff:db:e0:86:6e:32:70:ed:f7:58:3e:ce:eb:93:db:4e: ad:ae:d6:57:7a:de:0b:81:46:61:72:4e:97:9e:d6:ef: 56:bb:95:c6:fa:dc:a1:d4:71:96:e6:17:b1:0f:72:2b: 0a:6f:d5:d2:f0:16:35:ca:ab:e9:31:e9:81:72:93:13: 42:de:d0:d8:7c:45:65:31:cb:c6:bf:b1:6c:bf:ab:21: af:03:fe:f5:3b:76:00:07:7c:90:10:49:5c:00:10:aa: 99:1b:2a:fc:93:03:5c:e8:2d:de:1f:f0:ac:ec:ef:d1: d3:b7:a0:8d:aa:bf:64:77:34:07:21:7d:49:06:eb:31: fb:65:73:44:7a:4f:43:27:36:fb:8f:9b:b3:ef:c3:b9: 6d:02:bf:70:e3:ae:75:33:a5:61:b0:67:e0:4c:17:68: bb:1b:18:ed:ba:74:07:de:06:bc:fa:af:3e:4d:2e:da: f1:aa:82:6c:cd:9d:43:e0:eb:79:1d:df:91:a2:c0:24: 61:8b:15:2a:6d:00:e9:ec:b1:7a:38:bc:ed:d7:06:2a: be:fe:db:9b:b5:da:a7:17:86:60:12:2d:46:c7:0b:10: 97:74:35:90:55:f8:3e:3a:27:13:0d:5b:2f:22:08:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:c4:2b:b8:7d:4f:4e:bf:9b:10:e6:43:d3:26:2d:1a: 91:20:92:48:a1:61:b9:3f:5f:49:22:27:d7:ff:40:f1: bd:7b:95:d5:b4:93:fc:4c:97:f4:de:d8:1d:3b:4e:ca: b5:78:d4:1d:50:dc:f0:b2:9e:07:e3:02:57:49:17:f9: 4a:8d:2e:5e:18:c8:c6:98:cf:af:ad:9b:12:99:46:8c: d3:6c:ae:1c:3a:da:f3:2e:b3:77:e5:7e:c6:c8:ce:b9: fd:b4:09:55:ee:32:c5:97:b2:e2:7e:80:c4:56:ee:96: 6e:92:7a:6b:80:93:66:d2:45:eb:3b:54:c9:3f:03:2d: 35:92:0d:e8:11:ae:da:34:9c:20:97:a4:9c:3a:8f:ef: a6:4e:27:c9:0b:0e:06:8e:23:23:5c:aa:df:ba:74:89: 13:79:52:98:97:de:9f:49:03:5f:0d:5a:a8:43:a2:e2: cf:a3:cc:fa:6f:26:4a:2c:b8:17:20:dc:15:a6:41:8e: 1d:55:ac:6b:ef:cb:d6:f4:fb:fb:50:5e:b9:40:6c:a5: f4:32:cc:ac:09:ba:44:23:de:0c:f0:ba:03:0b:6c:66: 86:05:4a:11:fd:0c:df:61:41:7e:f8:c3:ea:e3:a2:0d: d6:f1:bd:71:e8:ae:c4:58:eb:78:53:64:1b:39:4e:3e Fingerprint (SHA-256): 92:5B:7B:3E:C1:BF:40:E5:88:CB:45:56:04:2E:A3:0B:5D:54:1B:79:45:FC:38:48:FF:D1:AD:C7:C9:19:CD:D2 Fingerprint (SHA1): 92:3F:67:10:50:A1:16:5A:BC:7C:25:32:A9:82:57:D2:9E:38:4A:76 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14921: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230802 (0x316d0ed2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 23:31:54 2017 Not After : Mon Aug 29 23:31:54 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:d0:5e:fd:a4:28:1e:df:5a:22:bb:4c:a3:2b:41:73: 5b:6e:c8:9f:84:8c:0e:c3:69:2f:46:dd:3f:14:04:12: 1c:64:34:a5:e3:5f:22:de:6b:7c:e1:9d:74:c3:2d:9c: 89:6f:04:8b:52:57:8a:7f:77:23:fd:0d:11:49:1c:ac: 6f:8a:ed:f5:d7:d1:d0:d8:24:f6:17:e1:1e:4d:73:e9: c6:ba:3f:76:0a:88:a4:98:4d:7a:eb:3a:fe:b1:5a:22: 9b:d5:0b:ec:f5:cd:65:42:12:10:28:d6:61:38:34:14: 90:fe:35:65:2d:19:c9:4d:3e:35:9b:34:2d:76:0d:2a: 4b:89:e4:28:e1:c3:ec:0d:6b:cd:dd:ee:83:56:58:3c: 14:00:4e:01:14:6e:ff:c5:c1:12:62:3c:b6:20:c9:63: 1d:c9:c2:c3:de:26:f5:b7:05:46:9c:af:2d:db:c0:18: f6:de:1f:51:ca:50:5d:49:0a:0a:ba:86:52:59:6c:0f: a9:54:6e:79:c4:7e:d0:ff:68:65:60:31:c3:dc:3d:a3: 3c:3a:77:c0:d6:86:03:bc:4d:4c:af:d9:2f:19:f5:9a: d1:99:08:be:a9:d3:13:12:36:e3:b1:eb:e4:df:95:cc: d5:53:0a:03:32:ad:bf:cf:79:71:0b:8a:10:10:db:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:ea:db:56:a5:b3:84:65:1d:ec:01:f1:76:3e:bf:7e: 1a:a9:0a:dc:2c:46:51:99:ea:6f:6a:cb:0a:21:d1:90: 24:63:63:19:f1:3e:fb:c7:84:47:59:08:47:45:62:ab: 8d:da:f0:d5:58:15:d8:b4:34:ea:a7:bf:13:a5:22:44: b4:7f:2f:49:3f:94:cb:73:85:0e:a5:1a:be:99:99:14: e9:cb:be:d5:1e:11:a8:2a:62:3d:71:d9:eb:2c:d8:00: 92:a5:5d:8d:bd:b0:e7:da:40:85:b8:94:ee:dd:62:50: 7b:18:00:a3:2b:62:bb:82:ad:9c:21:12:8f:e3:da:27: 3f:b2:2e:e7:7d:db:5b:ae:19:49:80:c8:13:fd:19:ed: 73:97:02:35:b4:25:e4:fe:9d:09:03:d8:54:5b:9a:de: 7a:49:6f:10:82:5a:4d:26:17:f9:67:f2:fb:ef:30:e1: 11:fb:a7:fe:6c:a5:12:59:f3:7f:24:24:9b:6f:4f:fa: 67:86:bc:ac:d3:d9:47:4f:1e:ca:5f:5d:1b:9b:d2:c1: 6e:ab:78:2e:0e:37:49:81:9e:cb:ab:37:b4:34:25:c7: 84:f6:6b:be:b5:65:cf:19:7a:25:04:e6:93:bf:bc:4a: 42:95:bd:2c:a7:e8:74:65:24:e2:83:88:e6:fe:b6:2e Fingerprint (SHA-256): 59:AD:A2:9E:7C:A3:6D:B3:3E:BA:6C:43:48:A1:41:0B:35:90:AA:36:1B:7F:07:0D:52:0B:9F:20:4F:98:C2:52 Fingerprint (SHA1): BD:A4:64:22:F8:FF:DB:1B:0B:D3:5D:2B:D5:FB:F2:60:8F:70:94:3A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #14922: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230800 (0x316d0ed0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:31:40 2017 Not After : Mon Aug 29 23:31:40 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:8d:cc:fe:c2:91:21:ce:1a:17:e8:11:85:83:fe:a1: ff:db:e0:86:6e:32:70:ed:f7:58:3e:ce:eb:93:db:4e: ad:ae:d6:57:7a:de:0b:81:46:61:72:4e:97:9e:d6:ef: 56:bb:95:c6:fa:dc:a1:d4:71:96:e6:17:b1:0f:72:2b: 0a:6f:d5:d2:f0:16:35:ca:ab:e9:31:e9:81:72:93:13: 42:de:d0:d8:7c:45:65:31:cb:c6:bf:b1:6c:bf:ab:21: af:03:fe:f5:3b:76:00:07:7c:90:10:49:5c:00:10:aa: 99:1b:2a:fc:93:03:5c:e8:2d:de:1f:f0:ac:ec:ef:d1: d3:b7:a0:8d:aa:bf:64:77:34:07:21:7d:49:06:eb:31: fb:65:73:44:7a:4f:43:27:36:fb:8f:9b:b3:ef:c3:b9: 6d:02:bf:70:e3:ae:75:33:a5:61:b0:67:e0:4c:17:68: bb:1b:18:ed:ba:74:07:de:06:bc:fa:af:3e:4d:2e:da: f1:aa:82:6c:cd:9d:43:e0:eb:79:1d:df:91:a2:c0:24: 61:8b:15:2a:6d:00:e9:ec:b1:7a:38:bc:ed:d7:06:2a: be:fe:db:9b:b5:da:a7:17:86:60:12:2d:46:c7:0b:10: 97:74:35:90:55:f8:3e:3a:27:13:0d:5b:2f:22:08:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:c4:2b:b8:7d:4f:4e:bf:9b:10:e6:43:d3:26:2d:1a: 91:20:92:48:a1:61:b9:3f:5f:49:22:27:d7:ff:40:f1: bd:7b:95:d5:b4:93:fc:4c:97:f4:de:d8:1d:3b:4e:ca: b5:78:d4:1d:50:dc:f0:b2:9e:07:e3:02:57:49:17:f9: 4a:8d:2e:5e:18:c8:c6:98:cf:af:ad:9b:12:99:46:8c: d3:6c:ae:1c:3a:da:f3:2e:b3:77:e5:7e:c6:c8:ce:b9: fd:b4:09:55:ee:32:c5:97:b2:e2:7e:80:c4:56:ee:96: 6e:92:7a:6b:80:93:66:d2:45:eb:3b:54:c9:3f:03:2d: 35:92:0d:e8:11:ae:da:34:9c:20:97:a4:9c:3a:8f:ef: a6:4e:27:c9:0b:0e:06:8e:23:23:5c:aa:df:ba:74:89: 13:79:52:98:97:de:9f:49:03:5f:0d:5a:a8:43:a2:e2: cf:a3:cc:fa:6f:26:4a:2c:b8:17:20:dc:15:a6:41:8e: 1d:55:ac:6b:ef:cb:d6:f4:fb:fb:50:5e:b9:40:6c:a5: f4:32:cc:ac:09:ba:44:23:de:0c:f0:ba:03:0b:6c:66: 86:05:4a:11:fd:0c:df:61:41:7e:f8:c3:ea:e3:a2:0d: d6:f1:bd:71:e8:ae:c4:58:eb:78:53:64:1b:39:4e:3e Fingerprint (SHA-256): 92:5B:7B:3E:C1:BF:40:E5:88:CB:45:56:04:2E:A3:0B:5D:54:1B:79:45:FC:38:48:FF:D1:AD:C7:C9:19:CD:D2 Fingerprint (SHA1): 92:3F:67:10:50:A1:16:5A:BC:7C:25:32:A9:82:57:D2:9E:38:4A:76 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14923: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #14924: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230800 (0x316d0ed0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:31:40 2017 Not After : Mon Aug 29 23:31:40 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:8d:cc:fe:c2:91:21:ce:1a:17:e8:11:85:83:fe:a1: ff:db:e0:86:6e:32:70:ed:f7:58:3e:ce:eb:93:db:4e: ad:ae:d6:57:7a:de:0b:81:46:61:72:4e:97:9e:d6:ef: 56:bb:95:c6:fa:dc:a1:d4:71:96:e6:17:b1:0f:72:2b: 0a:6f:d5:d2:f0:16:35:ca:ab:e9:31:e9:81:72:93:13: 42:de:d0:d8:7c:45:65:31:cb:c6:bf:b1:6c:bf:ab:21: af:03:fe:f5:3b:76:00:07:7c:90:10:49:5c:00:10:aa: 99:1b:2a:fc:93:03:5c:e8:2d:de:1f:f0:ac:ec:ef:d1: d3:b7:a0:8d:aa:bf:64:77:34:07:21:7d:49:06:eb:31: fb:65:73:44:7a:4f:43:27:36:fb:8f:9b:b3:ef:c3:b9: 6d:02:bf:70:e3:ae:75:33:a5:61:b0:67:e0:4c:17:68: bb:1b:18:ed:ba:74:07:de:06:bc:fa:af:3e:4d:2e:da: f1:aa:82:6c:cd:9d:43:e0:eb:79:1d:df:91:a2:c0:24: 61:8b:15:2a:6d:00:e9:ec:b1:7a:38:bc:ed:d7:06:2a: be:fe:db:9b:b5:da:a7:17:86:60:12:2d:46:c7:0b:10: 97:74:35:90:55:f8:3e:3a:27:13:0d:5b:2f:22:08:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:c4:2b:b8:7d:4f:4e:bf:9b:10:e6:43:d3:26:2d:1a: 91:20:92:48:a1:61:b9:3f:5f:49:22:27:d7:ff:40:f1: bd:7b:95:d5:b4:93:fc:4c:97:f4:de:d8:1d:3b:4e:ca: b5:78:d4:1d:50:dc:f0:b2:9e:07:e3:02:57:49:17:f9: 4a:8d:2e:5e:18:c8:c6:98:cf:af:ad:9b:12:99:46:8c: d3:6c:ae:1c:3a:da:f3:2e:b3:77:e5:7e:c6:c8:ce:b9: fd:b4:09:55:ee:32:c5:97:b2:e2:7e:80:c4:56:ee:96: 6e:92:7a:6b:80:93:66:d2:45:eb:3b:54:c9:3f:03:2d: 35:92:0d:e8:11:ae:da:34:9c:20:97:a4:9c:3a:8f:ef: a6:4e:27:c9:0b:0e:06:8e:23:23:5c:aa:df:ba:74:89: 13:79:52:98:97:de:9f:49:03:5f:0d:5a:a8:43:a2:e2: cf:a3:cc:fa:6f:26:4a:2c:b8:17:20:dc:15:a6:41:8e: 1d:55:ac:6b:ef:cb:d6:f4:fb:fb:50:5e:b9:40:6c:a5: f4:32:cc:ac:09:ba:44:23:de:0c:f0:ba:03:0b:6c:66: 86:05:4a:11:fd:0c:df:61:41:7e:f8:c3:ea:e3:a2:0d: d6:f1:bd:71:e8:ae:c4:58:eb:78:53:64:1b:39:4e:3e Fingerprint (SHA-256): 92:5B:7B:3E:C1:BF:40:E5:88:CB:45:56:04:2E:A3:0B:5D:54:1B:79:45:FC:38:48:FF:D1:AD:C7:C9:19:CD:D2 Fingerprint (SHA1): 92:3F:67:10:50:A1:16:5A:BC:7C:25:32:A9:82:57:D2:9E:38:4A:76 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14925: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230802 (0x316d0ed2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Aug 29 23:31:54 2017 Not After : Mon Aug 29 23:31:54 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:d0:5e:fd:a4:28:1e:df:5a:22:bb:4c:a3:2b:41:73: 5b:6e:c8:9f:84:8c:0e:c3:69:2f:46:dd:3f:14:04:12: 1c:64:34:a5:e3:5f:22:de:6b:7c:e1:9d:74:c3:2d:9c: 89:6f:04:8b:52:57:8a:7f:77:23:fd:0d:11:49:1c:ac: 6f:8a:ed:f5:d7:d1:d0:d8:24:f6:17:e1:1e:4d:73:e9: c6:ba:3f:76:0a:88:a4:98:4d:7a:eb:3a:fe:b1:5a:22: 9b:d5:0b:ec:f5:cd:65:42:12:10:28:d6:61:38:34:14: 90:fe:35:65:2d:19:c9:4d:3e:35:9b:34:2d:76:0d:2a: 4b:89:e4:28:e1:c3:ec:0d:6b:cd:dd:ee:83:56:58:3c: 14:00:4e:01:14:6e:ff:c5:c1:12:62:3c:b6:20:c9:63: 1d:c9:c2:c3:de:26:f5:b7:05:46:9c:af:2d:db:c0:18: f6:de:1f:51:ca:50:5d:49:0a:0a:ba:86:52:59:6c:0f: a9:54:6e:79:c4:7e:d0:ff:68:65:60:31:c3:dc:3d:a3: 3c:3a:77:c0:d6:86:03:bc:4d:4c:af:d9:2f:19:f5:9a: d1:99:08:be:a9:d3:13:12:36:e3:b1:eb:e4:df:95:cc: d5:53:0a:03:32:ad:bf:cf:79:71:0b:8a:10:10:db:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:ea:db:56:a5:b3:84:65:1d:ec:01:f1:76:3e:bf:7e: 1a:a9:0a:dc:2c:46:51:99:ea:6f:6a:cb:0a:21:d1:90: 24:63:63:19:f1:3e:fb:c7:84:47:59:08:47:45:62:ab: 8d:da:f0:d5:58:15:d8:b4:34:ea:a7:bf:13:a5:22:44: b4:7f:2f:49:3f:94:cb:73:85:0e:a5:1a:be:99:99:14: e9:cb:be:d5:1e:11:a8:2a:62:3d:71:d9:eb:2c:d8:00: 92:a5:5d:8d:bd:b0:e7:da:40:85:b8:94:ee:dd:62:50: 7b:18:00:a3:2b:62:bb:82:ad:9c:21:12:8f:e3:da:27: 3f:b2:2e:e7:7d:db:5b:ae:19:49:80:c8:13:fd:19:ed: 73:97:02:35:b4:25:e4:fe:9d:09:03:d8:54:5b:9a:de: 7a:49:6f:10:82:5a:4d:26:17:f9:67:f2:fb:ef:30:e1: 11:fb:a7:fe:6c:a5:12:59:f3:7f:24:24:9b:6f:4f:fa: 67:86:bc:ac:d3:d9:47:4f:1e:ca:5f:5d:1b:9b:d2:c1: 6e:ab:78:2e:0e:37:49:81:9e:cb:ab:37:b4:34:25:c7: 84:f6:6b:be:b5:65:cf:19:7a:25:04:e6:93:bf:bc:4a: 42:95:bd:2c:a7:e8:74:65:24:e2:83:88:e6:fe:b6:2e Fingerprint (SHA-256): 59:AD:A2:9E:7C:A3:6D:B3:3E:BA:6C:43:48:A1:41:0B:35:90:AA:36:1B:7F:07:0D:52:0B:9F:20:4F:98:C2:52 Fingerprint (SHA1): BD:A4:64:22:F8:FF:DB:1B:0B:D3:5D:2B:D5:FB:F2:60:8F:70:94:3A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #14926: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #14927: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #14928: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #14929: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230800 (0x316d0ed0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:31:40 2017 Not After : Mon Aug 29 23:31:40 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:8d:cc:fe:c2:91:21:ce:1a:17:e8:11:85:83:fe:a1: ff:db:e0:86:6e:32:70:ed:f7:58:3e:ce:eb:93:db:4e: ad:ae:d6:57:7a:de:0b:81:46:61:72:4e:97:9e:d6:ef: 56:bb:95:c6:fa:dc:a1:d4:71:96:e6:17:b1:0f:72:2b: 0a:6f:d5:d2:f0:16:35:ca:ab:e9:31:e9:81:72:93:13: 42:de:d0:d8:7c:45:65:31:cb:c6:bf:b1:6c:bf:ab:21: af:03:fe:f5:3b:76:00:07:7c:90:10:49:5c:00:10:aa: 99:1b:2a:fc:93:03:5c:e8:2d:de:1f:f0:ac:ec:ef:d1: d3:b7:a0:8d:aa:bf:64:77:34:07:21:7d:49:06:eb:31: fb:65:73:44:7a:4f:43:27:36:fb:8f:9b:b3:ef:c3:b9: 6d:02:bf:70:e3:ae:75:33:a5:61:b0:67:e0:4c:17:68: bb:1b:18:ed:ba:74:07:de:06:bc:fa:af:3e:4d:2e:da: f1:aa:82:6c:cd:9d:43:e0:eb:79:1d:df:91:a2:c0:24: 61:8b:15:2a:6d:00:e9:ec:b1:7a:38:bc:ed:d7:06:2a: be:fe:db:9b:b5:da:a7:17:86:60:12:2d:46:c7:0b:10: 97:74:35:90:55:f8:3e:3a:27:13:0d:5b:2f:22:08:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:c4:2b:b8:7d:4f:4e:bf:9b:10:e6:43:d3:26:2d:1a: 91:20:92:48:a1:61:b9:3f:5f:49:22:27:d7:ff:40:f1: bd:7b:95:d5:b4:93:fc:4c:97:f4:de:d8:1d:3b:4e:ca: b5:78:d4:1d:50:dc:f0:b2:9e:07:e3:02:57:49:17:f9: 4a:8d:2e:5e:18:c8:c6:98:cf:af:ad:9b:12:99:46:8c: d3:6c:ae:1c:3a:da:f3:2e:b3:77:e5:7e:c6:c8:ce:b9: fd:b4:09:55:ee:32:c5:97:b2:e2:7e:80:c4:56:ee:96: 6e:92:7a:6b:80:93:66:d2:45:eb:3b:54:c9:3f:03:2d: 35:92:0d:e8:11:ae:da:34:9c:20:97:a4:9c:3a:8f:ef: a6:4e:27:c9:0b:0e:06:8e:23:23:5c:aa:df:ba:74:89: 13:79:52:98:97:de:9f:49:03:5f:0d:5a:a8:43:a2:e2: cf:a3:cc:fa:6f:26:4a:2c:b8:17:20:dc:15:a6:41:8e: 1d:55:ac:6b:ef:cb:d6:f4:fb:fb:50:5e:b9:40:6c:a5: f4:32:cc:ac:09:ba:44:23:de:0c:f0:ba:03:0b:6c:66: 86:05:4a:11:fd:0c:df:61:41:7e:f8:c3:ea:e3:a2:0d: d6:f1:bd:71:e8:ae:c4:58:eb:78:53:64:1b:39:4e:3e Fingerprint (SHA-256): 92:5B:7B:3E:C1:BF:40:E5:88:CB:45:56:04:2E:A3:0B:5D:54:1B:79:45:FC:38:48:FF:D1:AD:C7:C9:19:CD:D2 Fingerprint (SHA1): 92:3F:67:10:50:A1:16:5A:BC:7C:25:32:A9:82:57:D2:9E:38:4A:76 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14930: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230804 (0x316d0ed4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Tue Aug 29 23:32:04 2017 Not After : Mon Aug 29 23:32:04 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:ef:99:c5:f8:96:a4:57:5e:8d:68:f0:60:1d:3e:40: d1:21:0e:ee:f0:15:2c:56:8f:c4:64:1a:5c:d8:e9:ec: c9:86:76:f1:13:dc:99:5c:76:f1:d5:77:8b:11:3c:9d: 50:72:3d:a4:ba:75:d7:6c:51:d5:e0:f9:32:20:28:15: 31:c3:30:d6:ca:b3:d5:c1:c0:98:a5:7b:5f:66:7f:d0: b5:86:b0:24:3d:68:9e:25:b0:0b:2e:76:c3:ac:e6:2d: ac:70:66:6b:31:64:ca:48:2f:87:06:b8:83:e6:77:52: 06:fb:f6:2a:1b:03:a1:18:4d:5b:36:0f:62:4a:8e:8e: b6:80:9a:03:ab:80:1c:0f:6b:44:ff:89:02:c9:b5:de: 70:ea:26:15:55:3a:65:ed:f5:74:d0:81:e6:4c:bc:8a: 9b:fa:54:48:ab:3d:fa:63:66:72:d7:64:c3:c7:54:02: 29:b0:57:f2:da:95:22:37:8f:93:f1:3b:fd:3c:93:ea: bd:c7:8c:05:ea:db:f1:43:c0:e7:db:24:12:76:17:57: 12:23:2e:d4:90:9b:77:1c:af:55:8d:37:c8:cc:d7:40: cb:d5:e0:e4:0a:0b:43:50:cb:39:ba:44:f7:5e:ab:f0: df:f4:31:3a:5b:c0:0c:ac:fe:ea:5e:9f:5e:df:ec:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:78:58:61:1a:c7:25:5d:19:7b:dd:0d:40:86:5c:3a: 2b:f3:6f:1c:bf:8a:f7:5f:4e:2a:61:d4:7e:5f:63:66: b8:d9:0a:6c:5a:11:fb:71:b7:e4:bc:d9:d4:72:ab:87: cf:ac:11:96:61:59:30:47:4c:4b:81:20:45:7c:9d:c5: b3:92:c9:91:03:0b:c2:10:4c:e9:69:96:ea:b3:8f:3a: f1:ed:35:1d:17:bd:d5:dd:59:68:1b:d0:67:b1:de:13: 4b:4a:1c:b3:13:f6:8d:43:62:60:48:89:ad:88:a3:42: 02:44:75:a0:e5:15:23:e0:d1:4d:ad:78:61:c5:22:34: cc:b2:ce:f1:f6:1e:4b:f0:1e:3a:b4:37:82:a6:15:07: 4f:9e:c4:e9:f1:98:09:91:4b:fe:48:ff:e1:5b:a2:04: 4a:af:47:99:c7:9b:2c:e2:dc:4d:61:94:c6:1c:17:e2: cb:6d:64:54:56:9f:7b:78:2f:85:5f:35:bb:cc:cc:d9: 7d:82:8d:67:ee:ab:60:29:1c:9c:9e:34:bb:30:66:c7: 5a:b7:87:91:66:49:d0:b8:89:4b:a1:6b:6b:ea:a8:1a: 53:6e:f4:7e:90:48:86:9b:e1:e0:5d:b4:42:ca:73:a5: b2:49:c5:aa:a1:78:20:6d:57:16:c8:15:58:5c:1b:56 Fingerprint (SHA-256): 68:0B:44:C0:AE:59:70:2A:28:D4:0D:BC:F2:A7:67:9D:17:2A:86:15:50:4A:0B:2C:24:F6:3F:E6:89:72:EA:BF Fingerprint (SHA1): 38:79:62:8D:5A:3A:4A:ED:23:08:7F:8E:93:F2:6B:7E:85:3C:E4:AB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #14931: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230800 (0x316d0ed0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Aug 29 23:31:40 2017 Not After : Mon Aug 29 23:31:40 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:8d:cc:fe:c2:91:21:ce:1a:17:e8:11:85:83:fe:a1: ff:db:e0:86:6e:32:70:ed:f7:58:3e:ce:eb:93:db:4e: ad:ae:d6:57:7a:de:0b:81:46:61:72:4e:97:9e:d6:ef: 56:bb:95:c6:fa:dc:a1:d4:71:96:e6:17:b1:0f:72:2b: 0a:6f:d5:d2:f0:16:35:ca:ab:e9:31:e9:81:72:93:13: 42:de:d0:d8:7c:45:65:31:cb:c6:bf:b1:6c:bf:ab:21: af:03:fe:f5:3b:76:00:07:7c:90:10:49:5c:00:10:aa: 99:1b:2a:fc:93:03:5c:e8:2d:de:1f:f0:ac:ec:ef:d1: d3:b7:a0:8d:aa:bf:64:77:34:07:21:7d:49:06:eb:31: fb:65:73:44:7a:4f:43:27:36:fb:8f:9b:b3:ef:c3:b9: 6d:02:bf:70:e3:ae:75:33:a5:61:b0:67:e0:4c:17:68: bb:1b:18:ed:ba:74:07:de:06:bc:fa:af:3e:4d:2e:da: f1:aa:82:6c:cd:9d:43:e0:eb:79:1d:df:91:a2:c0:24: 61:8b:15:2a:6d:00:e9:ec:b1:7a:38:bc:ed:d7:06:2a: be:fe:db:9b:b5:da:a7:17:86:60:12:2d:46:c7:0b:10: 97:74:35:90:55:f8:3e:3a:27:13:0d:5b:2f:22:08:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:c4:2b:b8:7d:4f:4e:bf:9b:10:e6:43:d3:26:2d:1a: 91:20:92:48:a1:61:b9:3f:5f:49:22:27:d7:ff:40:f1: bd:7b:95:d5:b4:93:fc:4c:97:f4:de:d8:1d:3b:4e:ca: b5:78:d4:1d:50:dc:f0:b2:9e:07:e3:02:57:49:17:f9: 4a:8d:2e:5e:18:c8:c6:98:cf:af:ad:9b:12:99:46:8c: d3:6c:ae:1c:3a:da:f3:2e:b3:77:e5:7e:c6:c8:ce:b9: fd:b4:09:55:ee:32:c5:97:b2:e2:7e:80:c4:56:ee:96: 6e:92:7a:6b:80:93:66:d2:45:eb:3b:54:c9:3f:03:2d: 35:92:0d:e8:11:ae:da:34:9c:20:97:a4:9c:3a:8f:ef: a6:4e:27:c9:0b:0e:06:8e:23:23:5c:aa:df:ba:74:89: 13:79:52:98:97:de:9f:49:03:5f:0d:5a:a8:43:a2:e2: cf:a3:cc:fa:6f:26:4a:2c:b8:17:20:dc:15:a6:41:8e: 1d:55:ac:6b:ef:cb:d6:f4:fb:fb:50:5e:b9:40:6c:a5: f4:32:cc:ac:09:ba:44:23:de:0c:f0:ba:03:0b:6c:66: 86:05:4a:11:fd:0c:df:61:41:7e:f8:c3:ea:e3:a2:0d: d6:f1:bd:71:e8:ae:c4:58:eb:78:53:64:1b:39:4e:3e Fingerprint (SHA-256): 92:5B:7B:3E:C1:BF:40:E5:88:CB:45:56:04:2E:A3:0B:5D:54:1B:79:45:FC:38:48:FF:D1:AD:C7:C9:19:CD:D2 Fingerprint (SHA1): 92:3F:67:10:50:A1:16:5A:BC:7C:25:32:A9:82:57:D2:9E:38:4A:76 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14932: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #14933: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #14934: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #14935: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #14936: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #14937: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 829230805 (0x316d0ed5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Tue Aug 29 23:32:10 2017 Not After : Mon Aug 29 23:32:10 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:34:4f:38:d9:73:52:e2:5d:9e:75:cd:b9:10:9f:ee: bc:46:0f:1a:a0:95:3c:80:17:7e:2c:72:08:58:cd:89: d8:a7:4c:43:56:bb:13:11:ef:b8:2e:fd:e2:44:29:ae: 74:c2:44:98:04:a0:5b:2c:74:6c:c4:72:c2:f4:04:61: d3:21:87:b9:05:18:aa:c0:dd:7c:a4:00:ce:31:c7:67: ab:b5:8c:67:cb:81:1f:e1:c4:72:3a:ed:94:e7:4a:0f: bf:85:08:71:36:c7:9f:b4:53:07:9f:76:96:29:9d:db: ec:a3:21:e0:93:ca:e5:bf:4d:c8:57:53:42:38:c3:de: 41:ad:28:73:1b:ab:64:d3:39:1d:e6:66:fa:1a:df:90: 06:1c:b6:51:2b:7f:9f:6a:bc:22:0b:c6:6e:04:5d:f9: 68:fc:8e:e6:c8:87:94:31:40:2d:27:2b:5d:a8:d8:d9: 0e:5f:68:10:30:0f:01:b8:dd:dd:a4:14:c3:3e:e7:cc: 5b:61:a5:43:10:48:e2:57:2c:ad:24:b6:31:eb:07:d4: 8c:3b:ff:e0:5d:b1:a0:22:04:b8:c8:0e:7a:a3:de:f9: 98:18:60:ea:f4:7b:c1:cb:49:c0:e6:28:45:a9:ac:66: 65:49:60:c9:be:f5:03:9b:9c:7f:0f:f4:c9:c3:28:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:da:d8:ca:aa:2e:5e:c6:2b:02:79:64:a4:43:95:cc: 19:c7:5e:d5:76:53:81:36:65:ea:ed:74:bc:3b:23:42: a2:37:0b:d0:75:8f:50:c4:dc:f9:0b:77:41:70:99:da: b0:33:f3:dc:19:d4:30:09:ec:b8:5e:aa:09:a9:b3:49: ac:65:00:8b:73:61:64:d7:59:de:c2:56:52:11:4f:44: 84:4c:7a:0e:f8:85:a5:66:56:85:5f:9d:16:bd:b7:70: 2b:e6:18:c0:39:43:fe:5e:83:66:4b:d6:8d:a5:bd:ae: 97:3e:3f:b1:f7:66:93:72:b6:a7:18:0e:e8:5c:9c:4c: d0:08:48:83:93:6f:66:8d:ba:42:de:72:1d:7c:9c:87: b6:70:3e:09:c4:64:09:5b:c9:dc:10:52:c2:34:1c:1e: 82:0f:8b:c5:2a:12:96:07:72:80:2d:39:33:bf:6c:95: 5d:18:38:67:6a:71:aa:6f:7d:81:c7:a1:d2:da:12:66: 78:6d:6d:9b:60:8b:d7:40:06:3f:54:d8:56:1e:77:35: c4:d6:e7:c5:18:69:5a:e5:0d:66:fe:68:65:d6:b2:2c: 21:a9:9c:9f:c3:c3:66:9b:bf:80:62:08:e4:98:0d:9b: 78:5f:24:1d:6c:13:bd:df:0b:f5:73:f0:e6:8c:af:22 Fingerprint (SHA-256): B0:64:26:6F:9B:FA:E6:6D:D8:BE:F3:02:2F:B9:45:0A:4A:A6:ED:54:A0:B0:71:6C:B5:F2:48:24:DD:CD:F5:5A Fingerprint (SHA1): 1A:74:2A:D9:B3:39:53:78:B1:76:95:62:C4:27:7F:11:2E:BA:D5:9E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #14938: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #14939: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #14940: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #14941: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #14942: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14943: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14944: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #14945: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14946: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14947: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #14948: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #14949: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #14950: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14951: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14952: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #14953: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14954: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14955: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14956: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14957: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14958: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #14959: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14960: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #14961: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 7078 at Tue Aug 29 23:32:36 UTC 2017 kill -USR1 7078 httpserv: normal termination httpserv -b -p 9960 2>/dev/null; httpserv with PID 7078 killed at Tue Aug 29 23:32:36 UTC 2017 TIMESTAMP chains END: Tue Aug 29 23:32:36 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Tue Aug 29 23:32:36 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Tue Aug 29 23:32:37 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #14962: ec(perf) test - PASSED TIMESTAMP ecperf END: Tue Aug 29 23:32:37 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Tue Aug 29 23:32:37 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #14963: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #14964: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #14965: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #14966: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #14967: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #14968: pk11 ec tests - PASSED TIMESTAMP ectest END: Tue Aug 29 23:32:40 UTC 2017 TIMESTAMP ec END: Tue Aug 29 23:32:40 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Tue Aug 29 23:32:40 UTC 2017 gtests: der_gtest pk11_gtest gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (3 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (1 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (1 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (2 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (5 ms total) [ PASSED ] 16 tests. gtests.sh: #14969: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #14970: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #14971: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #14972: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #14973: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #14974: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #14975: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #14976: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #14977: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #14978: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #14979: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #14980: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #14981: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #14982: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #14983: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #14984: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #14985: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 21 tests from 7 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (1 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (1 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (4 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (1 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (2 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (1 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (2 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (155 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (334 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (490 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (1 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (3 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (439 ms) [----------] 1 test from Pkcs11RsaPssTest (440 ms total) [----------] 2 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (2 ms) [----------] 2 tests from Pkcs11RsaPssVectorTest (4 ms total) [----------] Global test environment tear-down [==========] 21 tests from 7 test cases ran. (947 ms total) [ PASSED ] 21 tests. gtests.sh: #14986: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #14987: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #14988: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #14989: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #14990: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #14991: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #14992: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #14993: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #14994: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #14995: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #14996: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #14997: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #14998: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #14999: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #15000: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #15001: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #15002: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #15003: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #15004: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #15005: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #15006: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #15007: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED TIMESTAMP gtests END: Tue Aug 29 23:32:42 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Tue Aug 29 23:32:42 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #15008: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15009: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15010: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15011: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15012: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15013: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15014: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15015: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15016: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15017: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15018: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15019: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15020: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15021: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15022: create certificate: sign - PASSED executing ssl_gtest [==========] Running 816 tests from 15 test cases. [----------] Global test environment set-up. [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (413 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (94 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (141 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (149 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (128 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (84 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (95 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (128 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (149 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (127 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (83 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (93 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (127 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (148 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (126 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (192 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (240 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (274 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (323 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (286 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (193 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (241 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (275 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (323 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (284 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (193 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (241 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (275 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (323 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (286 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (85 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (95 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (129 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (150 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (129 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (86 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (97 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (129 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (150 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (129 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (85 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (95 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (129 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (150 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (128 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (84 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (93 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (126 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (148 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (127 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (84 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (94 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (127 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (148 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (127 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (83 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (94 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (126 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (148 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (126 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (9557 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (80 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (83 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (299 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (298 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (129 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (128 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (84 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (86 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (297 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (299 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (130 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (130 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (191 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (193 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (277 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (288 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (193 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (194 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (279 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (290 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (85 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (85 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (298 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (299 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (130 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (130 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (86 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (87 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (298 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (300 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (132 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (131 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (83 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (84 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (297 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (297 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (128 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (128 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (83 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (84 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (298 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (298 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (129 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (129 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (8091 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (185 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (186 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (184 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (129 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (129 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (186 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (187 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (129 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (184 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (274 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (275 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (285 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (286 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (343 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (343 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (273 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (284 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (342 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (276 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (277 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (286 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (288 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (343 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (345 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (276 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (285 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (343 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (129 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (129 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (129 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (185 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (187 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (129 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (187 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (130 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (130 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (129 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (131 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (187 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (187 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (129 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (185 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (184 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (186 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (184 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (125 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (129 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (184 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (186 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (185 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (13396 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (185 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (85 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (128 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (128 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (186 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (84 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (296 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (297 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (186 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (85 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (129 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (129 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (187 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (85 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (298 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (298 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (344 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (193 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (275 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (286 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (343 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (193 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (346 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (194 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (275 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (287 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (344 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (194 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (186 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (85 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (129 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (128 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (180 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (79 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (295 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (299 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (187 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (86 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (130 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (130 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (188 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (86 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (298 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (298 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (186 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (84 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (127 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (127 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (185 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (83 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (296 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (297 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (185 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (84 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (128 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (128 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (186 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (84 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (297 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (298 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (11664 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (96 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (129 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (240 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (243 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (243 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (242 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (281 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (278 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (280 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (265 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (312 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (314 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (317 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (324 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (284 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (286 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (286 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (286 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (241 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (241 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (240 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (242 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (274 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (275 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (275 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (275 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (322 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (324 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (324 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (324 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (285 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (287 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (299 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (354 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (242 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (241 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (241 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (241 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (272 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (274 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (274 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (274 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (322 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (323 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (324 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (323 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (284 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (286 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (286 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (285 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (150 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (150 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (96 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (129 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (129 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (129 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (150 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (150 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (150 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (129 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (129 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (129 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (129 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (129 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (131 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (150 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (92 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (126 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (31565 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (95 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (95 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (149 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (125 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (241 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (242 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (241 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (276 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (277 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (277 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (324 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (325 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (325 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (287 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (288 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (287 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (241 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (241 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (241 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (276 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (276 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (276 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (324 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (322 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (324 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (287 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (286 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (288 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (96 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (96 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (96 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (130 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (130 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (151 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (151 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (152 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (130 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (132 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (130 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (95 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (95 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (96 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (130 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (151 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (151 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (130 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (93 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (93 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (149 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (128 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (15852 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (127 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (84 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (125 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (79 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (79 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (78 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (79 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (122 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (776 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301fda059f0570414d16deb110622f5d4cb5a16b669effd0322071a... record new: [1184] 020000510301fda059f0570414d16deb110622f5d4cb5a16b669effd0322071a... server: Original packet: [1189] 16030104a0020000510301fda059f0570414d16deb110622f5d4cb5a16b669ef... server: Filtered packet: [1189] 16030104a0020000510301fda059f0570414d16deb110622f5d4cb5a16b669ef... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030153c4f68e090c1c14a27732a8f0c1a7b0464afaead9c517c62cf5... record new: [1184] 02000051030153c4f68e090c1c14a27732a8f0c1a7b0464afaead9c517c62cf5... server: Original packet: [1189] 16030104a002000051030153c4f68e090c1c14a27732a8f0c1a7b0464afaead9... server: Filtered packet: [1189] 16030104a002000051030153c4f68e090c1c14a27732a8f0c1a7b0464afaead9... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301ceeedce4b7eeecd27053ad13c02615c150f10abcca5595659de4... record new: [1184] 020000510301ceeedce4b7eeecd27053ad13c02615c150f10abcca5595659de4... server: Original packet: [1189] 16030104a0020000510301ceeedce4b7eeecd27053ad13c02615c150f10abcca... server: Filtered packet: [1189] 16030104a0020000510301ceeedce4b7eeecd27053ad13c02615c150f10abcca... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103013d219c95e25e85949888ad9aeb726f1d5d570669c85b9f604b20... record new: [1184] 0200005103013d219c95e25e85949888ad9aeb726f1d5d570669c85b9f604b20... server: Original packet: [1189] 16030104a00200005103013d219c95e25e85949888ad9aeb726f1d5d570669c8... server: Filtered packet: [1189] 16030104a00200005103013d219c95e25e85949888ad9aeb726f1d5d570669c8... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030198e7f79fd2b8e12d0a95eaeda0b4afa09104fb52cb1f77d16b2a... record new: [1184] 02000051030198e7f79fd2b8e12d0a95eaeda0b4afa09104fb52cb1f77d16b2a... server: Original packet: [1189] 16030104a002000051030198e7f79fd2b8e12d0a95eaeda0b4afa09104fb52cb... server: Filtered packet: [1189] 16030104a002000051030198e7f79fd2b8e12d0a95eaeda0b4afa09104fb52cb... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (115 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301ae796e0a6c86aa5d61f524ade10945c0b9b6d64e11dea3cdb00f... record new: [1184] 020000510301ae796e0a6c86aa5d61f524ade10945c0b9b6d64e11dea3cdb00f... server: Original packet: [1189] 16030104a0020000510301ae796e0a6c86aa5d61f524ade10945c0b9b6d64e11... server: Filtered packet: [1189] 16030104a0020000510301ae796e0a6c86aa5d61f524ade10945c0b9b6d64e11... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (116 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103017ff48204fee599afc7c45a35d51fe937ce163bd79b3aa4b159d6... record new: [1184] 0200005103017ff48204fee599afc7c45a35d51fe937ce163bd79b3aa4b159d6... server: Original packet: [1189] 16030104a00200005103017ff48204fee599afc7c45a35d51fe937ce163bd79b... server: Filtered packet: [1189] 16030104a00200005103017ff48204fee599afc7c45a35d51fe937ce163bd79b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (115 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301843b61387978259129eeb2a30e28c2554a93f53fe8e443861b29... record new: [1184] 020000510301843b61387978259129eeb2a30e28c2554a93f53fe8e443861b29... server: Original packet: [1189] 16030104a0020000510301843b61387978259129eeb2a30e28c2554a93f53fe8... server: Filtered packet: [1189] 16030104a0020000510301843b61387978259129eeb2a30e28c2554a93f53fe8... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (116 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030168b53bdbdb78b109f2c90b0f356f27f7125025e871b4e062e435... record new: [1185] 02000051030168b53bdbdb78b109f2c90b0f356f27f7125025e871b4e062e435... server: Original packet: [1189] 16030104a002000051030168b53bdbdb78b109f2c90b0f356f27f7125025e871... server: Filtered packet: [1190] 16030104a102000051030168b53bdbdb78b109f2c90b0f356f27f7125025e871... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (106 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301a55044d8d331985ccf0270471c69d75baa5e37a75becbd49b062... record new: [1185] 020000510301a55044d8d331985ccf0270471c69d75baa5e37a75becbd49b062... server: Original packet: [1189] 16030104a0020000510301a55044d8d331985ccf0270471c69d75baa5e37a75b... server: Filtered packet: [1190] 16030104a1020000510301a55044d8d331985ccf0270471c69d75baa5e37a75b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (116 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301b44f207dd19cf2e0fcc182ad216d5aaefb221a5dc2cdc5c1daeb... record new: [1185] 020000510301b44f207dd19cf2e0fcc182ad216d5aaefb221a5dc2cdc5c1daeb... server: Original packet: [1189] 16030104a0020000510301b44f207dd19cf2e0fcc182ad216d5aaefb221a5dc2... server: Filtered packet: [1190] 16030104a1020000510301b44f207dd19cf2e0fcc182ad216d5aaefb221a5dc2... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (116 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103013be3b791974ec1a0f2d5005caec754513a43a3d33246cfa40898... record new: [1185] 0200005103013be3b791974ec1a0f2d5005caec754513a43a3d33246cfa40898... server: Original packet: [1189] 16030104a00200005103013be3b791974ec1a0f2d5005caec754513a43a3d332... server: Filtered packet: [1190] 16030104a10200005103013be3b791974ec1a0f2d5005caec754513a43a3d332... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (116 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302407683a3b3837dbc3ae1378734c219d5a33984fb0fca2b3e2b98... record new: [1184] 020000510302407683a3b3837dbc3ae1378734c219d5a33984fb0fca2b3e2b98... server: Original packet: [1189] 16030204a0020000510302407683a3b3837dbc3ae1378734c219d5a33984fb0f... server: Filtered packet: [1189] 16030204a0020000510302407683a3b3837dbc3ae1378734c219d5a33984fb0f... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (115 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030271fdbc0297f149ab4421edae626503e19633e91eab7e3857a9a6... record new: [1184] 02000051030271fdbc0297f149ab4421edae626503e19633e91eab7e3857a9a6... server: Original packet: [1189] 16030204a002000051030271fdbc0297f149ab4421edae626503e19633e91eab... server: Filtered packet: [1189] 16030204a002000051030271fdbc0297f149ab4421edae626503e19633e91eab... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103021714c92d3476189b0d4daf2dcb39cff316d9e349d64d32b55331... record new: [1184] 0200005103021714c92d3476189b0d4daf2dcb39cff316d9e349d64d32b55331... server: Original packet: [1189] 16030204a00200005103021714c92d3476189b0d4daf2dcb39cff316d9e349d6... server: Filtered packet: [1189] 16030204a00200005103021714c92d3476189b0d4daf2dcb39cff316d9e349d6... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030231bfa9359ad1f3f95f2eba0225103938b4d75713a134a14d06ac... record new: [1184] 02000051030231bfa9359ad1f3f95f2eba0225103938b4d75713a134a14d06ac... server: Original packet: [1189] 16030204a002000051030231bfa9359ad1f3f95f2eba0225103938b4d75713a1... server: Filtered packet: [1189] 16030204a002000051030231bfa9359ad1f3f95f2eba0225103938b4d75713a1... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103022178fbae00acafb77d500efbfe4f27d2c83be7f369d0cbd03afc... record new: [1184] 0200005103022178fbae00acafb77d500efbfe4f27d2c83be7f369d0cbd03afc... server: Original packet: [1189] 16030204a00200005103022178fbae00acafb77d500efbfe4f27d2c83be7f369... server: Filtered packet: [1189] 16030204a00200005103022178fbae00acafb77d500efbfe4f27d2c83be7f369... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030258599f77b15d2181b7a4c3c1eea1fff598618e59337223078a37... record new: [1184] 02000051030258599f77b15d2181b7a4c3c1eea1fff598618e59337223078a37... server: Original packet: [1189] 16030204a002000051030258599f77b15d2181b7a4c3c1eea1fff598618e5933... server: Filtered packet: [1189] 16030204a002000051030258599f77b15d2181b7a4c3c1eea1fff598618e5933... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302c529342210f2e03f3dbde541b1f0764a12df2e40b15811bfb239... record new: [1184] 020000510302c529342210f2e03f3dbde541b1f0764a12df2e40b15811bfb239... server: Original packet: [1189] 16030204a0020000510302c529342210f2e03f3dbde541b1f0764a12df2e40b1... server: Filtered packet: [1189] 16030204a0020000510302c529342210f2e03f3dbde541b1f0764a12df2e40b1... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030276b139c66ed32c90211901d1587b07d65409527e35fb60ef9c8c... record new: [1184] 02000051030276b139c66ed32c90211901d1587b07d65409527e35fb60ef9c8c... server: Original packet: [1189] 16030204a002000051030276b139c66ed32c90211901d1587b07d65409527e35... server: Filtered packet: [1189] 16030204a002000051030276b139c66ed32c90211901d1587b07d65409527e35... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302cf6de98d5f9a6ce502fc9d9986976dd7f0fa166f060e53e62810... record new: [1185] 020000510302cf6de98d5f9a6ce502fc9d9986976dd7f0fa166f060e53e62810... server: Original packet: [1189] 16030204a0020000510302cf6de98d5f9a6ce502fc9d9986976dd7f0fa166f06... server: Filtered packet: [1190] 16030204a1020000510302cf6de98d5f9a6ce502fc9d9986976dd7f0fa166f06... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030290489358ad3490ce2e98a35a33e185b993cbe69412d6837987f3... record new: [1185] 02000051030290489358ad3490ce2e98a35a33e185b993cbe69412d6837987f3... server: Original packet: [1189] 16030204a002000051030290489358ad3490ce2e98a35a33e185b993cbe69412... server: Filtered packet: [1190] 16030204a102000051030290489358ad3490ce2e98a35a33e185b993cbe69412... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030293263c5ea1d9fbd63942f8e7717ece8164c669207ebf53a7a3ae... record new: [1185] 02000051030293263c5ea1d9fbd63942f8e7717ece8164c669207ebf53a7a3ae... server: Original packet: [1189] 16030204a002000051030293263c5ea1d9fbd63942f8e7717ece8164c669207e... server: Filtered packet: [1190] 16030204a102000051030293263c5ea1d9fbd63942f8e7717ece8164c669207e... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302f93e73404cb7ca6a5bc699600ba6ceb9c2e05c12ae945c1281c7... record new: [1185] 020000510302f93e73404cb7ca6a5bc699600ba6ceb9c2e05c12ae945c1281c7... server: Original packet: [1189] 16030204a0020000510302f93e73404cb7ca6a5bc699600ba6ceb9c2e05c12ae... server: Filtered packet: [1190] 16030204a1020000510302f93e73404cb7ca6a5bc699600ba6ceb9c2e05c12ae... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303c6ea605d77027164564c587a9e627b5bf6033b2efca33e7786eb... record new: [1186] 020000510303c6ea605d77027164564c587a9e627b5bf6033b2efca33e7786eb... server: Original packet: [1191] 16030304a2020000510303c6ea605d77027164564c587a9e627b5bf6033b2efc... server: Filtered packet: [1191] 16030304a2020000510303c6ea605d77027164564c587a9e627b5bf6033b2efc... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030378180450362eec68f6f700de05bbcb50addc96627243eb60ccba... record new: [1186] 02000051030378180450362eec68f6f700de05bbcb50addc96627243eb60ccba... server: Original packet: [1191] 16030304a202000051030378180450362eec68f6f700de05bbcb50addc966272... server: Filtered packet: [1191] 16030304a202000051030378180450362eec68f6f700de05bbcb50addc966272... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030329f8e818da4ff5eff00fc6256a0d08028b1e82236fa43df4fec0... record new: [1186] 02000051030329f8e818da4ff5eff00fc6256a0d08028b1e82236fa43df4fec0... server: Original packet: [1191] 16030304a202000051030329f8e818da4ff5eff00fc6256a0d08028b1e82236f... server: Filtered packet: [1191] 16030304a202000051030329f8e818da4ff5eff00fc6256a0d08028b1e82236f... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103030aa93ab6c018289329d02c997be056dbd46db60fccfb2f30461b... record new: [1186] 0200005103030aa93ab6c018289329d02c997be056dbd46db60fccfb2f30461b... server: Original packet: [1191] 16030304a20200005103030aa93ab6c018289329d02c997be056dbd46db60fcc... server: Filtered packet: [1191] 16030304a20200005103030aa93ab6c018289329d02c997be056dbd46db60fcc... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103033f329bd0675cfecfaa968f83472da2ac74d55c53df1143efd1f7... record new: [1186] 0200005103033f329bd0675cfecfaa968f83472da2ac74d55c53df1143efd1f7... server: Original packet: [1191] 16030304a20200005103033f329bd0675cfecfaa968f83472da2ac74d55c53df... server: Filtered packet: [1191] 16030304a20200005103033f329bd0675cfecfaa968f83472da2ac74d55c53df... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303570da0afd1538880db24efa6df054614cb41bff8cc761617b9a0... record new: [1186] 020000510303570da0afd1538880db24efa6df054614cb41bff8cc761617b9a0... server: Original packet: [1191] 16030304a2020000510303570da0afd1538880db24efa6df054614cb41bff8cc... server: Filtered packet: [1191] 16030304a2020000510303570da0afd1538880db24efa6df054614cb41bff8cc... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030324d51676d2bffa5f241e7bf603f17a03b0b2340db41bc9b95c4b... record new: [1186] 02000051030324d51676d2bffa5f241e7bf603f17a03b0b2340db41bc9b95c4b... server: Original packet: [1191] 16030304a202000051030324d51676d2bffa5f241e7bf603f17a03b0b2340db4... server: Filtered packet: [1191] 16030304a202000051030324d51676d2bffa5f241e7bf603f17a03b0b2340db4... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030301ec79c52f0bd9c4d57f72489fcfb5142611395a3a139dc83bae... record new: [1186] 02000051030301ec79c52f0bd9c4d57f72489fcfb5142611395a3a139dc83bae... server: Original packet: [1191] 16030304a202000051030301ec79c52f0bd9c4d57f72489fcfb5142611395a3a... server: Filtered packet: [1191] 16030304a202000051030301ec79c52f0bd9c4d57f72489fcfb5142611395a3a... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103037d2feb5f3ed8de297c7e30c4fbee62185c7af219f5589d31f1eb... record new: [1187] 0200005103037d2feb5f3ed8de297c7e30c4fbee62185c7af219f5589d31f1eb... server: Original packet: [1191] 16030304a20200005103037d2feb5f3ed8de297c7e30c4fbee62185c7af219f5... server: Filtered packet: [1192] 16030304a30200005103037d2feb5f3ed8de297c7e30c4fbee62185c7af219f5... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030353d8873b8621b5f401896f8156f0d1b64e0c8822b1a472023fe4... record new: [1187] 02000051030353d8873b8621b5f401896f8156f0d1b64e0c8822b1a472023fe4... server: Original packet: [1191] 16030304a202000051030353d8873b8621b5f401896f8156f0d1b64e0c8822b1... server: Filtered packet: [1192] 16030304a302000051030353d8873b8621b5f401896f8156f0d1b64e0c8822b1... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (114 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103038a8331a973e4f2350be2c62e74ca5765f9fb4007c8b75f9813aa... record new: [1187] 0200005103038a8331a973e4f2350be2c62e74ca5765f9fb4007c8b75f9813aa... server: Original packet: [1191] 16030304a20200005103038a8331a973e4f2350be2c62e74ca5765f9fb4007c8... server: Filtered packet: [1192] 16030304a30200005103038a8331a973e4f2350be2c62e74ca5765f9fb4007c8... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (116 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303b22cbcab291c4ca159185e767b1dda8f77740f4298da1ff86af6... record new: [1187] 020000510303b22cbcab291c4ca159185e767b1dda8f77740f4298da1ff86af6... server: Original packet: [1191] 16030304a2020000510303b22cbcab291c4ca159185e767b1dda8f77740f4298... server: Filtered packet: [1192] 16030304a3020000510303b22cbcab291c4ca159185e767b1dda8f77740f4298... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (116 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100289331be5eaf3f1f9b8687dfdb85ea28fcd08f9b98ec1a3c95a4296412ed... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100289331be5eaf3f1f9b8687dfdb85ea28fcd08f9b98ec1a3c95a4... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100289331be5eaf3f1f9b8687dfdb85ea28fcd08f9b98... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (168 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001227cf74804ef8578941457d7270f222f337a0cf207aad999d810c284078... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201001227cf74804ef8578941457d7270f222f337a0cf207aad999d81... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201001227cf74804ef8578941457d7270f222f337a0cf20... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (168 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010087a3bf6351ef5d6d003c0ee1bb65dd527c51f59d97646b0e4ea862f45749... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010087a3bf6351ef5d6d003c0ee1bb65dd527c51f59d97646b0e4ea8... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010087a3bf6351ef5d6d003c0ee1bb65dd527c51f59d97... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (168 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100faa17a83bcc66c6347edda13e4dbe81ba285351913f28ad73816e03a6093... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100faa17a83bcc66c6347edda13e4dbe81ba285351913f28ad73816... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100faa17a83bcc66c6347edda13e4dbe81ba285351913... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003b57ece59e2bbe6bbe4b53c7fad868e2e299d69025468663cce95987d00f... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201003b57ece59e2bbe6bbe4b53c7fad868e2e299d69025468663cce9... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 16030101061000010201003b57ece59e2bbe6bbe4b53c7fad868e2e299d69025... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f2e05978354b5c33a4623cf2e3220cf40021474ac8c61c99101ac1feb80f... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100f2e05978354b5c33a4623cf2e3220cf40021474ac8c61c99101a... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100f2e05978354b5c33a4623cf2e3220cf40021474ac8... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009e3da387bbe842fd290f5204fa566394716f30eae9baa5a17f2a58398750... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201009e3da387bbe842fd290f5204fa566394716f30eae9baa5a17f2a... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 16030101061000010201009e3da387bbe842fd290f5204fa566394716f30eae9... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005258abefa6a53b9947aded544f6172c5e1f6b7f9d595c01cfb3eb838544e... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201005258abefa6a53b9947aded544f6172c5e1f6b7f9d595c01cfb3e... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 16030101061000010201005258abefa6a53b9947aded544f6172c5e1f6b7f9d5... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010088af6818a4a8709091bbeba0d4580521ea59ec5356b9b1a8ca3c930b9717... handshake new: [259] 01010188af6818a4a8709091bbeba0d4580521ea59ec5356b9b1a8ca3c930b97... record old: [262] 10000102010088af6818a4a8709091bbeba0d4580521ea59ec5356b9b1a8ca3c... record new: [263] 1000010301010188af6818a4a8709091bbeba0d4580521ea59ec5356b9b1a8ca... client: Original packet: [326] 160301010610000102010088af6818a4a8709091bbeba0d4580521ea59ec5356... client: Filtered packet: [327] 16030101071000010301010188af6818a4a8709091bbeba0d4580521ea59ec53... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010016cfdeed88f0e4f0d9aa3696989f247e63a693dc28b7a62eb1abb8e4c459... handshake new: [259] 01010116cfdeed88f0e4f0d9aa3696989f247e63a693dc28b7a62eb1abb8e4c4... record old: [262] 10000102010016cfdeed88f0e4f0d9aa3696989f247e63a693dc28b7a62eb1ab... record new: [263] 1000010301010116cfdeed88f0e4f0d9aa3696989f247e63a693dc28b7a62eb1... client: Original packet: [326] 160301010610000102010016cfdeed88f0e4f0d9aa3696989f247e63a693dc28... client: Filtered packet: [327] 16030101071000010301010116cfdeed88f0e4f0d9aa3696989f247e63a693dc... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ea4840a0081d26edf74f2c900fa7c208bf1ec3c94a5090178007a7982c3a... handshake new: [259] 010100ea4840a0081d26edf74f2c900fa7c208bf1ec3c94a5090178007a7982c... record old: [262] 100001020100ea4840a0081d26edf74f2c900fa7c208bf1ec3c94a5090178007... record new: [263] 10000103010100ea4840a0081d26edf74f2c900fa7c208bf1ec3c94a50901780... client: Original packet: [326] 1603010106100001020100ea4840a0081d26edf74f2c900fa7c208bf1ec3c94a... client: Filtered packet: [327] 160301010710000103010100ea4840a0081d26edf74f2c900fa7c208bf1ec3c9... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (179 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009ca81e1cb90c9124e2d2d59efcae98f8b11e2ebe79c1650d260a8f4cae75... handshake new: [259] 0101009ca81e1cb90c9124e2d2d59efcae98f8b11e2ebe79c1650d260a8f4cae... record old: [262] 1000010201009ca81e1cb90c9124e2d2d59efcae98f8b11e2ebe79c1650d260a... record new: [263] 100001030101009ca81e1cb90c9124e2d2d59efcae98f8b11e2ebe79c1650d26... client: Original packet: [326] 16030101061000010201009ca81e1cb90c9124e2d2d59efcae98f8b11e2ebe79... client: Filtered packet: [327] 1603010107100001030101009ca81e1cb90c9124e2d2d59efcae98f8b11e2ebe... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (182 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004ba50bbefc2ef4c5759d389b48441c0a7385fdc11b9552073abea87d2e46... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201004ba50bbefc2ef4c5759d389b48441c0a7385fdc11b9552073abe... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201004ba50bbefc2ef4c5759d389b48441c0a7385fdc11b... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (168 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f2e3d6882b8fd1725c593b2df148ed1cfb3533ee32c4a8151ee7b8700b5a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f2e3d6882b8fd1725c593b2df148ed1cfb3533ee32c4a8151ee7... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100f2e3d6882b8fd1725c593b2df148ed1cfb3533ee32... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004d8c63a51b2abdce7dd4cc237b30730406f5b259bef86d4be5594ba09479... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201004d8c63a51b2abdce7dd4cc237b30730406f5b259bef86d4be559... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201004d8c63a51b2abdce7dd4cc237b30730406f5b259be... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (168 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007045ebaf2af82878afef31fe87c1a9d9afab4d26d3962e3b541f6669582f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201007045ebaf2af82878afef31fe87c1a9d9afab4d26d3962e3b541f... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201007045ebaf2af82878afef31fe87c1a9d9afab4d26d3... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (169 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002c2da7a8ce0a583cc50de2231ebbbbd7f1972b43657461af68d87f50ee80... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201002c2da7a8ce0a583cc50de2231ebbbbd7f1972b43657461af68d8... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 16030201061000010201002c2da7a8ce0a583cc50de2231ebbbbd7f1972b4365... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (168 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a46a798c0556bb5df576a6b01ab9292961a1758f2e79789dc7f1fcb43542... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100a46a798c0556bb5df576a6b01ab9292961a1758f2e79789dc7f1... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100a46a798c0556bb5df576a6b01ab9292961a1758f2e... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (168 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100094732fd285f8c8d81eb29de5c5def3e4839e8f1d9e451683870fc043916... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100094732fd285f8c8d81eb29de5c5def3e4839e8f1d9e451683870... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100094732fd285f8c8d81eb29de5c5def3e4839e8f1d9... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (157 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fc0d157ae1ad595e6deabc3d9b3a34c2200522beb34d3a9d54297fda6de5... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100fc0d157ae1ad595e6deabc3d9b3a34c2200522beb34d3a9d5429... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100fc0d157ae1ad595e6deabc3d9b3a34c2200522beb3... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (157 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009f6430f795e4270ec52400a2dc36eaef39871d6f9d3e76a465a52b5c5cbc... handshake new: [259] 0101019f6430f795e4270ec52400a2dc36eaef39871d6f9d3e76a465a52b5c5c... record old: [262] 1000010201009f6430f795e4270ec52400a2dc36eaef39871d6f9d3e76a465a5... record new: [263] 100001030101019f6430f795e4270ec52400a2dc36eaef39871d6f9d3e76a465... client: Original packet: [342] 16030201061000010201009f6430f795e4270ec52400a2dc36eaef39871d6f9d... client: Filtered packet: [343] 1603020107100001030101019f6430f795e4270ec52400a2dc36eaef39871d6f... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (169 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010025cd7d5b039a5d3777c23b161524eaeab8dc183306ef7b26e52d31c18691... handshake new: [259] 01010125cd7d5b039a5d3777c23b161524eaeab8dc183306ef7b26e52d31c186... record old: [262] 10000102010025cd7d5b039a5d3777c23b161524eaeab8dc183306ef7b26e52d... record new: [263] 1000010301010125cd7d5b039a5d3777c23b161524eaeab8dc183306ef7b26e5... client: Original packet: [342] 160302010610000102010025cd7d5b039a5d3777c23b161524eaeab8dc183306... client: Filtered packet: [343] 16030201071000010301010125cd7d5b039a5d3777c23b161524eaeab8dc1833... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001467d3ae8ec05560976468c95e550698f32c88d64ae09197e02f73d20f8a... handshake new: [259] 0101001467d3ae8ec05560976468c95e550698f32c88d64ae09197e02f73d20f... record old: [262] 1000010201001467d3ae8ec05560976468c95e550698f32c88d64ae09197e02f... record new: [263] 100001030101001467d3ae8ec05560976468c95e550698f32c88d64ae09197e0... client: Original packet: [342] 16030201061000010201001467d3ae8ec05560976468c95e550698f32c88d64a... client: Filtered packet: [343] 1603020107100001030101001467d3ae8ec05560976468c95e550698f32c88d6... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (180 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010023ee1a5866ae7622979868f131b108b9ad3fcced6ddf431f7ff6a41d5f07... handshake new: [259] 01010023ee1a5866ae7622979868f131b108b9ad3fcced6ddf431f7ff6a41d5f... record old: [262] 10000102010023ee1a5866ae7622979868f131b108b9ad3fcced6ddf431f7ff6... record new: [263] 1000010301010023ee1a5866ae7622979868f131b108b9ad3fcced6ddf431f7f... client: Original packet: [342] 160302010610000102010023ee1a5866ae7622979868f131b108b9ad3fcced6d... client: Filtered packet: [343] 16030201071000010301010023ee1a5866ae7622979868f131b108b9ad3fcced... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (179 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f3afba7f60d43ad21e10379771dcacb044d63a9c01db657e25b30d7985fc... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f3afba7f60d43ad21e10379771dcacb044d63a9c01db657e25b3... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100f3afba7f60d43ad21e10379771dcacb044d63a9c01... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100915303ef5e5af8db88ce9a1839ed440091a6587314e33301ce844820e81c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100915303ef5e5af8db88ce9a1839ed440091a6587314e33301ce84... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100915303ef5e5af8db88ce9a1839ed440091a6587314... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010093dad23b350c66c44c5f78b84f728cd65dd1d5f862cfa9ac1f4bb06285cb... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010093dad23b350c66c44c5f78b84f728cd65dd1d5f862cfa9ac1f4b... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 160303010610000102010093dad23b350c66c44c5f78b84f728cd65dd1d5f862... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005b3b48c2887549241a6259dd55a96d2c080ec91f9d5f2c0db2f30d5cd2f1... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201005b3b48c2887549241a6259dd55a96d2c080ec91f9d5f2c0db2f3... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201005b3b48c2887549241a6259dd55a96d2c080ec91f9d... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100798ae914465275899375dfa7137f04f5a02480acfdf6a119de2e9e97afdc... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100798ae914465275899375dfa7137f04f5a02480acfdf6a119de2e... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100798ae914465275899375dfa7137f04f5a02480acfd... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c467778b0f806a5ba0af9638a8d45879020251a511f2ead74830fedd4918... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100c467778b0f806a5ba0af9638a8d45879020251a511f2ead74830... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100c467778b0f806a5ba0af9638a8d45879020251a511... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010094ce8e4714470865eec84716db96469c8587c86ba2bfefcdea0fee046b2b... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010094ce8e4714470865eec84716db96469c8587c86ba2bfefcdea0f... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 160303010610000102010094ce8e4714470865eec84716db96469c8587c86ba2... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (165 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010030f19cebf11b8f5657978bd484ca0985cfe3a32990178d9185adf7531943... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010030f19cebf11b8f5657978bd484ca0985cfe3a32990178d9185ad... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 160303010610000102010030f19cebf11b8f5657978bd484ca0985cfe3a32990... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010053d059dbee4547a3e22663fde6daba7cf2271183978937db0dc6b7b9e35d... handshake new: [259] 01010153d059dbee4547a3e22663fde6daba7cf2271183978937db0dc6b7b9e3... record old: [262] 10000102010053d059dbee4547a3e22663fde6daba7cf2271183978937db0dc6... record new: [263] 1000010301010153d059dbee4547a3e22663fde6daba7cf2271183978937db0d... client: Original packet: [318] 160303010610000102010053d059dbee4547a3e22663fde6daba7cf227118397... client: Filtered packet: [319] 16030301071000010301010153d059dbee4547a3e22663fde6daba7cf2271183... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (168 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100423c1f0ab2e6c1035a75c5a0d960a0ace42390c56441e30eef59801eb976... handshake new: [259] 010101423c1f0ab2e6c1035a75c5a0d960a0ace42390c56441e30eef59801eb9... record old: [262] 100001020100423c1f0ab2e6c1035a75c5a0d960a0ace42390c56441e30eef59... record new: [263] 10000103010101423c1f0ab2e6c1035a75c5a0d960a0ace42390c56441e30eef... client: Original packet: [318] 1603030106100001020100423c1f0ab2e6c1035a75c5a0d960a0ace42390c564... client: Filtered packet: [319] 160303010710000103010101423c1f0ab2e6c1035a75c5a0d960a0ace42390c5... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (168 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100de0c22b40aa64e5dc35aa8dc193a3cf87c5aa29187ceae2c29f715eebc95... handshake new: [259] 010100de0c22b40aa64e5dc35aa8dc193a3cf87c5aa29187ceae2c29f715eebc... record old: [262] 100001020100de0c22b40aa64e5dc35aa8dc193a3cf87c5aa29187ceae2c29f7... record new: [263] 10000103010100de0c22b40aa64e5dc35aa8dc193a3cf87c5aa29187ceae2c29... client: Original packet: [318] 1603030106100001020100de0c22b40aa64e5dc35aa8dc193a3cf87c5aa29187... client: Filtered packet: [319] 160303010710000103010100de0c22b40aa64e5dc35aa8dc193a3cf87c5aa291... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (194 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010001f2149a74b75dfdacc7ddca92b76a0d7379b20d975a8f4ebb0518c12062... handshake new: [259] 01010001f2149a74b75dfdacc7ddca92b76a0d7379b20d975a8f4ebb0518c120... record old: [262] 10000102010001f2149a74b75dfdacc7ddca92b76a0d7379b20d975a8f4ebb05... record new: [263] 1000010301010001f2149a74b75dfdacc7ddca92b76a0d7379b20d975a8f4ebb... client: Original packet: [318] 160303010610000102010001f2149a74b75dfdacc7ddca92b76a0d7379b20d97... client: Filtered packet: [319] 16030301071000010301010001f2149a74b75dfdacc7ddca92b76a0d7379b20d... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (196 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (9741 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff41254dd860... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff41254dd860... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (117 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff28c9cb5350... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff28c9cb5350... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (115 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc926cfb97b... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc926cfb97b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (116 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff8187147df9... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff8187147df9... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (106 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa188be554f... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa188be554f... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (116 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff2436a1f56... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff2436a1f56... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (117 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3e424af80e... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3e424af80e... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffbdce50a74d... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffbdce50a74d... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0b6a1d56ee... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff0b6a1d56ee... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff723f6681d1... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff723f6681d1... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffe8d083a28f... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffe8d083a28f... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (103 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff614a87dc1a... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff614a87dc1a... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (103 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdcd9c32e81c... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdcd9c32e81c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdad239a5c53... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdad239a5c53... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd458049986c... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd458049986c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda121981aee... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda121981aee... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde68ec06d8a... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde68ec06d8a... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5d3f107506... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5d3f107506... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf7a5b0aced... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf7a5b0aced... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd71790804f3... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd71790804f3... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd3d2702bbd1... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd3d2702bbd1... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (116 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd26c8beb8b5... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd26c8beb8b5... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (104 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1c7884d839... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd1c7884d839... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (117 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd9688b98295... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd9688b98295... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (103 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004bfe33ef1dd165aeb82162cd245b3c4dfe2f5957aea7cca0ac65a1aeaee2... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201004bfe33ef1dd165aeb82162cd245b3c4dfe2f... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201004bfe33ef1d... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100903241b0c08ecf140d4607027368ef48906d1e7c6c9f373cc2411b0a0c3c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100903241b0c08ecf140d4607027368ef48906d... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100903241b0c0... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dd5bf861f5f9886657e6e957a090c620f9f9b5e3ae5fe069be2823695196... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100dd5bf861f5f9886657e6e957a090c620f9f9... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100dd5bf861f5... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c18cbab53e9419e13849d4ff62dcb6dd753e70513f6e5b01e51fe8f2ffaf... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100c18cbab53e9419e13849d4ff62dcb6dd753e... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100c18cbab53e... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cdd7ed2589e1cbd6f143819bb3f3a5e61d4a72b3afd3ac20b75b51b085f0... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100cdd7ed2589e1cbd6f143819bb3f3a5e61d4a... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100cdd7ed2589... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008feae63943095c5600e3646126dff3560c20e252fb33ffae5767ea7881da... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201008feae63943095c5600e3646126dff3560c20... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201008feae63943... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010076acc9edbdea014eb8272c0f91f997be55583c1d03022883627bb98d491d... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010076acc9edbdea014eb8272c0f91f997be5558... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010076acc9edbd... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f84de487d3bf01bc55bdd3a9d1ffd5cc7d695c175bc00421038ac3afd563... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100f84de487d3bf01bc55bdd3a9d1ffd5cc7d69... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100f84de487d3... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010064008f7ebbdd2a5e1557c35c735aec51116fc987f2b78e1ffa99b9fcef4d... handshake new: [259] 01010164008f7ebbdd2a5e1557c35c735aec51116fc987f2b78e1ffa99b9fcef... record old: [270] 100001020001000000000102010064008f7ebbdd2a5e1557c35c735aec51116f... record new: [271] 10000103000100000000010301010164008f7ebbdd2a5e1557c35c735aec5111... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010064008f7ebb... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010164008f7e... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100412b0c678920037591d4c9c8b7b2183ceeade5c809660623093ca9ce5a85... handshake new: [259] 010101412b0c678920037591d4c9c8b7b2183ceeade5c809660623093ca9ce5a... record old: [270] 1000010200010000000001020100412b0c678920037591d4c9c8b7b2183ceead... record new: [271] 100001030001000000000103010101412b0c678920037591d4c9c8b7b2183cee... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100412b0c6789... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101412b0c67... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005b22044c6fd95d6c6c20ced91e791164224fe2312c32dfa2d7dce2a4a6db... handshake new: [259] 0101005b22044c6fd95d6c6c20ced91e791164224fe2312c32dfa2d7dce2a4a6... record old: [270] 10000102000100000000010201005b22044c6fd95d6c6c20ced91e791164224f... record new: [271] 1000010300010000000001030101005b22044c6fd95d6c6c20ced91e79116422... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201005b22044c6f... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101005b22044c... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (179 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003625ad494525006f1ccfd1bba22f1e472a96dcf2dac366bee203691fab04... handshake new: [259] 0101003625ad494525006f1ccfd1bba22f1e472a96dcf2dac366bee203691fab... record old: [270] 10000102000100000000010201003625ad494525006f1ccfd1bba22f1e472a96... record new: [271] 1000010300010000000001030101003625ad494525006f1ccfd1bba22f1e472a... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201003625ad4945... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101003625ad49... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (198 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008210cd7780ac87324e941e6c7e0f232194c2aa87977bec3db14771dfce78... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201008210cd7780ac87324e941e6c7e0f232194c2... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201008210cd7780... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (167 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b498fd99857f7e986c8cc566df21cfe7454d583a4a372ba4570e0c9fdc6b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100b498fd99857f7e986c8cc566df21cfe7454d... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100b498fd9985... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (168 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001677a0374c73e639f31939c4631f63839be9027b443eedf3491fc0ddfe45... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201001677a0374c73e639f31939c4631f63839be9... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201001677a0374c... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (168 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008246be0dbaf596ec79b927c21f90d928190d6c616be5dbb3466d581e061c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201008246be0dbaf596ec79b927c21f90d928190d... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201008246be0dba... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d23389ba100d1849866c0d9f1bf4bae176d4c32513d22f15cf3488506f10... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100d23389ba100d1849866c0d9f1bf4bae176d4... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100d23389ba10... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005ed275fe7372bdd0b9527621d568fd8594bdd21ec50788abd0036b488501... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201005ed275fe7372bdd0b9527621d568fd8594bd... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201005ed275fe73... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a444ac3a5a0042e3e147db2e303f584c7897ff8c31c7dd2639afb6658053... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100a444ac3a5a0042e3e147db2e303f584c7897... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100a444ac3a5a... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009517fd4fba41e20747f56a70230e34c84da2b66515a4c78ee57f7e16a35d... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201009517fd4fba41e20747f56a70230e34c84da2... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201009517fd4fba... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006d141234819b7698dde61e51f3a752b4d51c834e40b1c05c1db99e16d6f5... handshake new: [259] 0101016d141234819b7698dde61e51f3a752b4d51c834e40b1c05c1db99e16d6... record old: [270] 10000102000100000000010201006d141234819b7698dde61e51f3a752b4d51c... record new: [271] 1000010300010000000001030101016d141234819b7698dde61e51f3a752b4d5... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201006d14123481... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101016d141234... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010008234e8e31fabd0a9c271b5b2356f4ff7db8bdb1ee09a7243303bb022eba... handshake new: [259] 01010108234e8e31fabd0a9c271b5b2356f4ff7db8bdb1ee09a7243303bb022e... record old: [270] 100001020001000000000102010008234e8e31fabd0a9c271b5b2356f4ff7db8... record new: [271] 10000103000100000000010301010108234e8e31fabd0a9c271b5b2356f4ff7d... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010008234e8e31... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010108234e8e... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100db0b7ef0a0444c03b4c83ca10c35760fe53a3cb9c5a5e7f660461d6a33d3... handshake new: [259] 010100db0b7ef0a0444c03b4c83ca10c35760fe53a3cb9c5a5e7f660461d6a33... record old: [270] 1000010200010000000001020100db0b7ef0a0444c03b4c83ca10c35760fe53a... record new: [271] 100001030001000000000103010100db0b7ef0a0444c03b4c83ca10c35760fe5... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100db0b7ef0a0... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100db0b7ef0... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (179 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010023f007ce6e8583dfffebe830d2ebba999a561cdd3fa9192a195bed867387... handshake new: [259] 01010023f007ce6e8583dfffebe830d2ebba999a561cdd3fa9192a195bed8673... record old: [270] 100001020001000000000102010023f007ce6e8583dfffebe830d2ebba999a56... record new: [271] 10000103000100000000010301010023f007ce6e8583dfffebe830d2ebba999a... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010023f007ce6e... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010023f007ce... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (196 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (6425 ms total) [----------] 2 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (127 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (126 ms) [----------] 2 tests from Datagram12Plus/TlsConnectDatagram12Plus (253 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (268 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (223 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (220 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (223 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (221 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (222 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (222 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (224 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (223 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (221 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (222 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (224 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (127 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (127 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (137 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (129 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest (3239 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (3 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (5 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (3 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (5 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (1 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (56 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510301fe50a7f97ab316e641781078e288c64a9217bf51fe9c451aa49d... record new: [89] 020000510301fe50a7f97ab316e641781078e288c64a9217bf51fe9c451aa49d... server: Original packet: [536] 1603010213020000510301fe50a7f97ab316e641781078e288c64a9217bf51fe... server: Filtered packet: [94] 1603010059020000510301fe50a7f97ab316e641781078e288c64a9217bf51fe... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (73 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703018c07fa7fb5ce36e5dceefb1bd6e6fba40034b18e2a37b2d2b3a9... record new: [265] 0200005703018c07fa7fb5ce36e5dceefb1bd6e6fba40034b18e2a37b2d2b3a9... server: Original packet: [712] 16030102c30200005703018c07fa7fb5ce36e5dceefb1bd6e6fba40034b18e2a... server: Filtered packet: [270] 16030101090200005703018c07fa7fb5ce36e5dceefb1bd6e6fba40034b18e2a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (97 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301bcec2a8b5cfd6c9090d6b04144f1f8190c3785e2a434db4ccb1c... record new: [265] 020000570301bcec2a8b5cfd6c9090d6b04144f1f8190c3785e2a434db4ccb1c... server: Original packet: [712] 16030102c3020000570301bcec2a8b5cfd6c9090d6b04144f1f8190c3785e2a4... server: Filtered packet: [270] 1603010109020000570301bcec2a8b5cfd6c9090d6b04144f1f8190c3785e2a4... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (83 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 0200005703015964b75b82eaabc70fc590ff4f2182f9757961829a45c85c4320... record new: [207] 0200005703015964b75b82eaabc70fc590ff4f2182f9757961829a45c85c4320... server: Original packet: [528] 160301020b0200005703015964b75b82eaabc70fc590ff4f2182f9757961829a... server: Filtered packet: [212] 16030100cf0200005703015964b75b82eaabc70fc590ff4f2182f9757961829a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (77 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 0200005703017fa1404a28e7b34ca0eb8d312f4608c36536ef92c265877624db... record new: [537] 0200005703017fa1404a28e7b34ca0eb8d312f4608c36536ef92c265877624db... server: Original packet: [712] 16030102c30200005703017fa1404a28e7b34ca0eb8d312f4608c36536ef92c2... server: Filtered packet: [542] 16030102190200005703017fa1404a28e7b34ca0eb8d312f4608c36536ef92c2... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (97 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [524] 020000570301d0ed2c1091b7a3dea89b0b98e271f4a19b5b3478b8596c42177a... record new: [411] 020000570301d0ed2c1091b7a3dea89b0b98e271f4a19b5b3478b8596c42177a... server: Original packet: [529] 160301020c020000570301d0ed2c1091b7a3dea89b0b98e271f4a19b5b3478b8... server: Filtered packet: [416] 160301019b020000570301d0ed2c1091b7a3dea89b0b98e271f4a19b5b3478b8... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (71 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301a374bee74dc640e92ed41372d40c2e3e6b4632cb6533da65732c... record new: [265] 020000570301a374bee74dc640e92ed41372d40c2e3e6b4632cb6533da65732c... Dropping handshake: 12 record old: [265] 020000570301a374bee74dc640e92ed41372d40c2e3e6b4632cb6533da65732c... record new: [95] 020000570301a374bee74dc640e92ed41372d40c2e3e6b4632cb6533da65732c... server: Original packet: [712] 16030102c3020000570301a374bee74dc640e92ed41372d40c2e3e6b4632cb65... server: Filtered packet: [100] 160301005f020000570301a374bee74dc640e92ed41372d40c2e3e6b4632cb65... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (91 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 0200005703014fa4d01e2276a26669c7c159c9735b38ebcadba23a71c5555e0f... record new: [209] 0200005703014fa4d01e2276a26669c7c159c9735b38ebcadba23a71c5555e0f... Dropping handshake: 12 record old: [209] 0200005703014fa4d01e2276a26669c7c159c9735b38ebcadba23a71c5555e0f... record new: [95] 0200005703014fa4d01e2276a26669c7c159c9735b38ebcadba23a71c5555e0f... server: Original packet: [530] 160301020d0200005703014fa4d01e2276a26669c7c159c9735b38ebcadba23a... server: Filtered packet: [100] 160301005f0200005703014fa4d01e2276a26669c7c159c9735b38ebcadba23a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (57 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (647 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 02000051030217d1e44b851cbd14445bfd82e76087865d4cd0f84f0e41ee391a... record new: [89] 02000051030217d1e44b851cbd14445bfd82e76087865d4cd0f84f0e41ee391a... server: Original packet: [536] 160302021302000051030217d1e44b851cbd14445bfd82e76087865d4cd0f84f... server: Filtered packet: [94] 160302005902000051030217d1e44b851cbd14445bfd82e76087865d4cd0f84f... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (67 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 02000051030317d4a50ae73ab08ba45acf27f0e061bb44d413643c0d084552f7... record new: [89] 02000051030317d4a50ae73ab08ba45acf27f0e061bb44d413643c0d084552f7... server: Original packet: [536] 160303021302000051030317d4a50ae73ab08ba45acf27f0e061bb44d413643c... server: Filtered packet: [94] 160303005902000051030317d4a50ae73ab08ba45acf27f0e061bb44d413643c... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (66 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff15b1e76d98... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff15b1e76d98... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (67 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefd4bcf1a54c6... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefd4bcf1a54c6... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (67 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302d1acbc2623b5e7720709a2f55b0d66d91348e8ebaf5d986a30f4... record new: [265] 020000570302d1acbc2623b5e7720709a2f55b0d66d91348e8ebaf5d986a30f4... server: Original packet: [712] 16030202c3020000570302d1acbc2623b5e7720709a2f55b0d66d91348e8ebaf... server: Filtered packet: [270] 1603020109020000570302d1acbc2623b5e7720709a2f55b0d66d91348e8ebaf... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (77 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 0200005703032c4ee6aac27874656602bcb7050debce1686431596a9a9427303... record new: [267] 0200005703032c4ee6aac27874656602bcb7050debce1686431596a9a9427303... server: Original packet: [714] 16030302c50200005703032c4ee6aac27874656602bcb7050debce1686431596... server: Filtered packet: [272] 160303010b0200005703032c4ee6aac27874656602bcb7050debce1686431596... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (75 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20bd8af9bd2e344897e177b9090bbacbdf... record new: [178] 0c0000a600010000000000a603001d20bd8af9bd2e344897e177b9090bbacbdf... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057fefff7041af20a... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057fefff7041af20a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (77 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20bd8af9bd2e344897e177b9090bbacbdf... record new: [180] 0c0000a800010000000000a803001d20bd8af9bd2e344897e177b9090bbacbdf... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd848d48b2d2... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd848d48b2d2... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (77 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302c5d8b4f322ab1e6589cae20b4baed3e89dd3933cc4d0a451c141... record new: [265] 020000570302c5d8b4f322ab1e6589cae20b4baed3e89dd3933cc4d0a451c141... server: Original packet: [712] 16030202c3020000570302c5d8b4f322ab1e6589cae20b4baed3e89dd3933cc4... server: Filtered packet: [270] 1603020109020000570302c5d8b4f322ab1e6589cae20b4baed3e89dd3933cc4... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (77 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 02000057030358ff83e59a43488ca830390531cb31caddf2f9b4cfedd950695b... record new: [267] 02000057030358ff83e59a43488ca830390531cb31caddf2f9b4cfedd950695b... server: Original packet: [714] 16030302c502000057030358ff83e59a43488ca830390531cb31caddf2f9b4cf... server: Filtered packet: [272] 160303010b02000057030358ff83e59a43488ca830390531cb31caddf2f9b4cf... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (75 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20bd8af9bd2e344897e177b9090bbacbdf... record new: [178] 0c0000a600010000000000a603001d20bd8af9bd2e344897e177b9090bbacbdf... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff01412fbfd1... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff01412fbfd1... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (77 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20bd8af9bd2e344897e177b9090bbacbdf... record new: [180] 0c0000a800010000000000a803001d20bd8af9bd2e344897e177b9090bbacbdf... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefde8d95149e0... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefde8d95149e0... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (77 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 020000570302745ee031aefeaa9968803e70c5e495af19a2182194db4824b142... record new: [208] 020000570302745ee031aefeaa9968803e70c5e495af19a2182194db4824b142... server: Original packet: [529] 160302020c020000570302745ee031aefeaa9968803e70c5e495af19a2182194... server: Filtered packet: [213] 16030200d0020000570302745ee031aefeaa9968803e70c5e495af19a2182194... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (70 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 02000057030307bcb75847f930cf712fba2ecbaa23fe3a4e685cd5f5fc06c75e... record new: [210] 02000057030307bcb75847f930cf712fba2ecbaa23fe3a4e685cd5f5fc06c75e... server: Original packet: [531] 160303020e02000057030307bcb75847f930cf712fba2ecbaa23fe3a4e685cd5... server: Filtered packet: [215] 16030300d202000057030307bcb75847f930cf712fba2ecbaa23fe3a4e685cd5... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (70 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d20bd8af9bd2e344897e177b9090bbacbdf... record new: [121] 0c00006d000100000000006d03001d20bd8af9bd2e344897e177b9090bbacbdf... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff1119dfac40... server: Filtered packet: [284] 16feff00000000000000000063020000570000000000000057feff1119dfac40... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (72 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d20bd8af9bd2e344897e177b9090bbacbdf... record new: [123] 0c00006f000100000000006f03001d20bd8af9bd2e344897e177b9090bbacbdf... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefd001b7dfbcf... server: Filtered packet: [286] 16fefd00000000000000000063020000570000000000000057fefd001b7dfbcf... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (72 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 020000570302af19f5646cb3ebac9a32f80a165931914544c60c99985659659d... record new: [537] 020000570302af19f5646cb3ebac9a32f80a165931914544c60c99985659659d... server: Original packet: [712] 16030202c3020000570302af19f5646cb3ebac9a32f80a165931914544c60c99... server: Filtered packet: [542] 1603020219020000570302af19f5646cb3ebac9a32f80a165931914544c60c99... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (90 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 020000570303adf881277e486021c6fdee42240639d8f69b14425b9547e7fa67... record new: [537] 020000570303adf881277e486021c6fdee42240639d8f69b14425b9547e7fa67... server: Original packet: [714] 16030302c5020000570303adf881277e486021c6fdee42240639d8f69b14425b... server: Filtered packet: [542] 1603030219020000570303adf881277e486021c6fdee42240639d8f69b14425b... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (90 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d20bd8af9bd2e344897e177b9090bbacbdf... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff2b82f28e1a... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feff2b82f28e1a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (91 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d20bd8af9bd2e344897e177b9090bbacbdf... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd1f51f5024a... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd1f51f5024a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (89 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [524] 02000057030256e0e636ca873d2b43dd4e366f158b590cfbc8cec3d86bb65890... record new: [411] 02000057030256e0e636ca873d2b43dd4e366f158b590cfbc8cec3d86bb65890... server: Original packet: [529] 160302020c02000057030256e0e636ca873d2b43dd4e366f158b590cfbc8cec3... server: Filtered packet: [416] 160302019b02000057030256e0e636ca873d2b43dd4e366f158b590cfbc8cec3... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (71 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [526] 0200005703036b46241b5207d0036dc7e3973d0dd87d5a57942ceb8938b00cf0... record new: [411] 0200005703036b46241b5207d0036dc7e3973d0dd87d5a57942ceb8938b00cf0... server: Original packet: [531] 160303020e0200005703036b46241b5207d0036dc7e3973d0dd87d5a57942ceb... server: Filtered packet: [416] 160303019b0200005703036b46241b5207d0036dc7e3973d0dd87d5a57942ceb... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (71 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [122] 0c00006e000200000000006e03001d20bd8af9bd2e344897e177b9090bbacbdf... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16feff00000000000000000063020000570000000000000057feff5c460bed74... server: Filtered packet: [487] 16feff00000000000000000063020000570000000000000057feff5c460bed74... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (72 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [123] 0c00006f000200000000006f03001d20bd8af9bd2e344897e177b9090bbacbdf... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefdf4dfd0b12a... server: Filtered packet: [487] 16fefd00000000000000000063020000570000000000000057fefdf4dfd0b12a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (71 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030298dd4a1b4ae58a621500803ace189b5e29dfe582ada577d4f215... record new: [265] 02000057030298dd4a1b4ae58a621500803ace189b5e29dfe582ada577d4f215... Dropping handshake: 12 record old: [265] 02000057030298dd4a1b4ae58a621500803ace189b5e29dfe582ada577d4f215... record new: [95] 02000057030298dd4a1b4ae58a621500803ace189b5e29dfe582ada577d4f215... server: Original packet: [712] 16030202c302000057030298dd4a1b4ae58a621500803ace189b5e29dfe582ad... server: Filtered packet: [100] 160302005f02000057030298dd4a1b4ae58a621500803ace189b5e29dfe582ad... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303df7dfa283328e474c9aa16107c772362e2286cb0725a2eb69acf... record new: [267] 020000570303df7dfa283328e474c9aa16107c772362e2286cb0725a2eb69acf... Dropping handshake: 12 record old: [267] 020000570303df7dfa283328e474c9aa16107c772362e2286cb0725a2eb69acf... record new: [95] 020000570303df7dfa283328e474c9aa16107c772362e2286cb0725a2eb69acf... server: Original packet: [714] 16030302c5020000570303df7dfa283328e474c9aa16107c772362e2286cb072... server: Filtered packet: [100] 160303005f020000570303df7dfa283328e474c9aa16107c772362e2286cb072... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20bd8af9bd2e344897e177b9090bbacbdf... record new: [178] 0c0000a600010000000000a603001d20bd8af9bd2e344897e177b9090bbacbdf... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d20bd8af9bd2e344897e177b9090bbacbdf... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffb55264a826... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feffb55264a826... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (78 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20bd8af9bd2e344897e177b9090bbacbdf... record new: [180] 0c0000a800010000000000a803001d20bd8af9bd2e344897e177b9090bbacbdf... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d20bd8af9bd2e344897e177b9090bbacbdf... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdfb3b0cddaf... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefdfb3b0cddaf... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (79 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 020000570302a2075510639919ebf623a2b8d2a0044cd1e9a68da9665b0657df... record new: [208] 020000570302a2075510639919ebf623a2b8d2a0044cd1e9a68da9665b0657df... Dropping handshake: 12 record old: [208] 020000570302a2075510639919ebf623a2b8d2a0044cd1e9a68da9665b0657df... record new: [95] 020000570302a2075510639919ebf623a2b8d2a0044cd1e9a68da9665b0657df... server: Original packet: [529] 160302020c020000570302a2075510639919ebf623a2b8d2a0044cd1e9a68da9... server: Filtered packet: [100] 160302005f020000570302a2075510639919ebf623a2b8d2a0044cd1e9a68da9... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (59 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 0200005703037a96e2d61d3be5d3965d64a90fe271a4a1645ee1fc52f157a44e... record new: [210] 0200005703037a96e2d61d3be5d3965d64a90fe271a4a1645ee1fc52f157a44e... Dropping handshake: 12 record old: [210] 0200005703037a96e2d61d3be5d3965d64a90fe271a4a1645ee1fc52f157a44e... record new: [95] 0200005703037a96e2d61d3be5d3965d64a90fe271a4a1645ee1fc52f157a44e... server: Original packet: [531] 160303020e0200005703037a96e2d61d3be5d3965d64a90fe271a4a1645ee1fc... server: Filtered packet: [100] 160303005f0200005703037a96e2d61d3be5d3965d64a90fe271a4a1645ee1fc... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (58 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d20bd8af9bd2e344897e177b9090bbacbdf... record new: [122] 0c00006e000100000000006e03001d20bd8af9bd2e344897e177b9090bbacbdf... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [122] 0c00006e000100000000006e03001d20bd8af9bd2e344897e177b9090bbacbdf... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [609] 16feff00000000000000000063020000570000000000000057feff759ce316cb... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff759ce316cb... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (58 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d20bd8af9bd2e344897e177b9090bbacbdf... record new: [123] 0c00006f000100000000006f03001d20bd8af9bd2e344897e177b9090bbacbdf... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [123] 0c00006f000100000000006f03001d20bd8af9bd2e344897e177b9090bbacbdf... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefdbe8e23954a... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefdbe8e23954a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (59 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (2353 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (1 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (8 ms total) [----------] Global test environment tear-down [==========] 816 tests from 15 test cases ran. (113631 ms total) [ PASSED ] 816 tests. ssl_gtest.sh: #15023: ssl_gtest run successfully - PASSED executing sed to parse the xml report processing the parsed report ssl_gtest.sh: #15024: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15025: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15026: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15027: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15028: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15029: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15030: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15031: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15032: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15033: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15034: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15035: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15036: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15037: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15038: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15039: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15040: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15041: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15042: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15043: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15044: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15045: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15046: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15047: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15048: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15049: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15050: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15051: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15052: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15053: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15054: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15055: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15056: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15057: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15058: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15059: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15060: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15061: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15062: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15063: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15064: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15065: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15066: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15067: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15068: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15069: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15070: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15071: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15072: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15073: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15074: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15075: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15076: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15077: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15078: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15079: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15080: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15081: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15082: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15083: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15084: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #15085: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #15086: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #15087: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #15088: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #15089: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #15090: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #15091: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #15092: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #15093: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #15094: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #15095: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #15096: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #15097: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #15098: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #15099: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #15100: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #15101: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #15102: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #15103: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #15104: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #15105: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #15106: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #15107: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #15108: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #15109: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #15110: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #15111: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #15112: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #15113: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #15114: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #15115: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #15116: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #15117: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #15118: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #15119: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #15120: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #15121: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #15122: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #15123: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #15124: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #15125: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #15126: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #15127: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #15128: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #15129: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #15130: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #15131: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #15132: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #15133: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #15134: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #15135: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #15136: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #15137: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #15138: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #15139: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #15140: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #15141: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #15142: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #15143: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #15144: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #15145: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #15146: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #15147: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #15148: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #15149: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #15150: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #15151: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #15152: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #15153: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #15154: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #15155: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #15156: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #15157: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #15158: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #15159: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #15160: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #15161: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #15162: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #15163: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #15164: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #15165: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #15166: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #15167: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #15168: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #15169: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #15170: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #15171: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #15172: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #15173: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #15174: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #15175: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #15176: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #15177: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #15178: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #15179: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #15180: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #15181: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #15182: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #15183: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #15184: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #15185: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #15186: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #15187: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #15188: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #15189: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #15190: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #15191: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #15192: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #15193: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #15194: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #15195: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #15196: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #15197: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #15198: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #15199: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #15200: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #15201: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #15202: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #15203: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #15204: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #15205: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #15206: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #15207: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #15208: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #15209: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #15210: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #15211: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #15212: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #15213: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #15214: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #15215: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #15216: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #15217: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #15218: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #15219: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #15220: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #15221: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #15222: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #15223: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #15224: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #15225: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #15226: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #15227: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #15228: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #15229: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #15230: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #15231: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #15232: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #15233: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #15234: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #15235: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #15236: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #15237: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #15238: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #15239: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #15240: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #15241: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #15242: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #15243: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #15244: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #15245: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #15246: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #15247: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #15248: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #15249: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #15250: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #15251: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #15252: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #15253: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #15254: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #15255: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #15256: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #15257: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #15258: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #15259: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #15260: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #15261: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #15262: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #15263: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #15264: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #15265: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #15266: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #15267: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #15268: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15269: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15270: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15271: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15272: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15273: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15274: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15275: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15276: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15277: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15278: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15279: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15280: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15281: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15282: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15283: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15284: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15285: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15286: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15287: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15288: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15289: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15290: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15291: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15292: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15293: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15294: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15295: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15296: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15297: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15298: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15299: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15300: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15301: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15302: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15303: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15304: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15305: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15306: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15307: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15308: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15309: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15310: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15311: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15312: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15313: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15314: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15315: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15316: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15317: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15318: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15319: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15320: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15321: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15322: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15323: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15324: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15325: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15326: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15327: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15328: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15329: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15330: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15331: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15332: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15333: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15334: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15335: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15336: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15337: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15338: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15339: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15340: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15341: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15342: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15343: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15344: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15345: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15346: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15347: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15348: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15349: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15350: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15351: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15352: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15353: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15354: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15355: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15356: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15357: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15358: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15359: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15360: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15361: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15362: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15363: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15364: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15365: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15366: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15367: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15368: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15369: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15370: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15371: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15372: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15373: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15374: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15375: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15376: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15377: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15378: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15379: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15380: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15381: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15382: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15383: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15384: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15385: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15386: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15387: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15388: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15389: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15390: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15391: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15392: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15393: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15394: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15395: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15396: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15397: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15398: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15399: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15400: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15401: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15402: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15403: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15404: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15405: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15406: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15407: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15408: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15409: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15410: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15411: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15412: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15413: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15414: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15415: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15416: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15417: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15418: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15419: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15420: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15421: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15422: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15423: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15424: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15425: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15426: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15427: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15428: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15429: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15430: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15431: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15432: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15433: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15434: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15435: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15436: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15437: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15438: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15439: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15440: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15441: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15442: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15443: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15444: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15445: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15446: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15447: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15448: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15449: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15450: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15451: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15452: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15453: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15454: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15455: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15456: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15457: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15458: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15459: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15460: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15461: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15462: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15463: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15464: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15465: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15466: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15467: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15468: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15469: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15470: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15471: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15472: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15473: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15474: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15475: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15476: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15477: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15478: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15479: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15480: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15481: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15482: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15483: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15484: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15485: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15486: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15487: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15488: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15489: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15490: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15491: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15492: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15493: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15494: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15495: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15496: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15497: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15498: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15499: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15500: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15501: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15502: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15503: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15504: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15505: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15506: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15507: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15508: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15509: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15510: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15511: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15512: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15513: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15514: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15515: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15516: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15517: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15518: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15519: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15520: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15521: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15522: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15523: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15524: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15525: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15526: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15527: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15528: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15529: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15530: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15531: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15532: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15533: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15534: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15535: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15536: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15537: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15538: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15539: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15540: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15541: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15542: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15543: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15544: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15545: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15546: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15547: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15548: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15549: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15550: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15551: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15552: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15553: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15554: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15555: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15556: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #15557: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #15558: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #15559: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #15560: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #15561: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #15562: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #15563: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #15564: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #15565: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #15566: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #15567: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #15568: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #15569: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #15570: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #15571: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #15572: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #15573: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #15574: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #15575: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #15576: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #15577: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #15578: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #15579: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #15580: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #15581: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #15582: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #15583: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #15584: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #15585: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #15586: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #15587: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #15588: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #15589: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #15590: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #15591: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #15592: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #15593: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #15594: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #15595: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #15596: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #15597: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #15598: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #15599: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #15600: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #15601: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #15602: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #15603: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #15604: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #15605: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #15606: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #15607: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #15608: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #15609: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #15610: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #15611: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #15612: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #15613: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #15614: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #15615: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #15616: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #15617: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #15618: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #15619: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #15620: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #15621: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #15622: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #15623: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #15624: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #15625: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #15626: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #15627: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #15628: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #15629: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #15630: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #15631: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #15632: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #15633: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #15634: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #15635: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #15636: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #15637: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #15638: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #15639: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #15640: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #15641: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #15642: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #15643: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #15644: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #15645: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #15646: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #15647: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #15648: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #15649: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #15650: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #15651: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #15652: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #15653: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #15654: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #15655: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #15656: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #15657: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #15658: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #15659: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #15660: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #15661: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #15662: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #15663: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #15664: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #15665: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #15666: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #15667: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #15668: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #15669: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #15670: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #15671: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #15672: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #15673: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #15674: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #15675: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #15676: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #15677: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #15678: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #15679: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #15680: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #15681: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #15682: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #15683: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #15684: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 771' - PASSED ssl_gtest.sh: #15685: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 771' - PASSED ssl_gtest.sh: #15686: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #15687: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #15688: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15689: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15690: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #15691: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #15692: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15693: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15694: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #15695: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #15696: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15697: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15698: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #15699: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #15700: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15701: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15702: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #15703: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #15704: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #15705: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #15706: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #15707: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #15708: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #15709: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #15710: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #15711: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #15712: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #15713: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #15714: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #15715: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #15716: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #15717: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #15718: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #15719: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #15720: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #15721: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #15722: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #15723: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #15724: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #15725: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #15726: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #15727: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #15728: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #15729: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #15730: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #15731: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #15732: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #15733: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #15734: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #15735: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #15736: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #15737: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #15738: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #15739: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #15740: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #15741: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #15742: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #15743: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #15744: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #15745: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #15746: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #15747: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #15748: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #15749: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #15750: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #15751: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #15752: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #15753: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #15754: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #15755: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #15756: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #15757: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #15758: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #15759: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #15760: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #15761: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #15762: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #15763: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #15764: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #15765: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #15766: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #15767: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #15768: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #15769: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #15770: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #15771: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #15772: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #15773: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #15774: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #15775: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #15776: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #15777: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #15778: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #15779: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #15780: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #15781: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #15782: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #15783: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #15784: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #15785: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #15786: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #15787: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #15788: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #15789: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #15790: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15791: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15792: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15793: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15794: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15795: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15796: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15797: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15798: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15799: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15800: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15801: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15802: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15803: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15804: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15805: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15806: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15807: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15808: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15809: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15810: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15811: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15812: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15813: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15814: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15815: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15816: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15817: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15818: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15819: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15820: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15821: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15822: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15823: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15824: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15825: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15826: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15827: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15828: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15829: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15830: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #15831: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #15832: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #15833: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #15834: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #15835: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #15836: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #15837: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #15838: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #15839: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Tue Aug 29 23:35:20 UTC 2017 SUMMARY: ======== NSS variables: -------------- HOST=localhost DOMSUF=localdomain BUILD_OPT=1 USE_X32= USE_64= NSS_CYCLES="" NSS_TESTS="libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests" NSS_SSL_TESTS="crl fips_normal normal_fips iopr policy" NSS_SSL_RUN="cov auth stapling stress" NSS_AIA_PATH= NSS_AIA_HTTP= NSS_AIA_OCSP= IOPR_HOSTADDR_LIST= PKITS_DATA= Tests summary: -------------- Passed: 15839 Failed: 0 Failed with core: 0 ASan failures: 0 Unknown status: 0 ~/build/BUILD/nss-3.28.4 + popd + killall selfserv_9950 selfserv_9950: no process found + : ++ grep -c FAILED ./tests_results/security/localhost.1/output.log okay: test suite detected no failures test suite completed + TEST_FAILURES=0 + GREP_EXIT_STATUS=1 + '[' 1 -eq 1 ']' + echo 'okay: test suite detected no failures' + echo 'test suite completed' + exit 0 Processing files: nss-3.28.4-11.el7.armv7hl Provides: config(nss) = 3.28.4-11.el7 libnss3.so libnss3.so(NSS_3.10) libnss3.so(NSS_3.10.2) libnss3.so(NSS_3.11) libnss3.so(NSS_3.11.1) libnss3.so(NSS_3.11.2) libnss3.so(NSS_3.11.7) libnss3.so(NSS_3.11.9) libnss3.so(NSS_3.12) libnss3.so(NSS_3.12.1) libnss3.so(NSS_3.12.10) libnss3.so(NSS_3.12.3) libnss3.so(NSS_3.12.4) libnss3.so(NSS_3.12.5) libnss3.so(NSS_3.12.6) libnss3.so(NSS_3.12.7) libnss3.so(NSS_3.12.9) libnss3.so(NSS_3.13) libnss3.so(NSS_3.13.2) libnss3.so(NSS_3.14) libnss3.so(NSS_3.14.1) libnss3.so(NSS_3.14.3) libnss3.so(NSS_3.15) libnss3.so(NSS_3.15.4) libnss3.so(NSS_3.16.1) libnss3.so(NSS_3.16.2) libnss3.so(NSS_3.18) libnss3.so(NSS_3.19) libnss3.so(NSS_3.19.1) libnss3.so(NSS_3.2) libnss3.so(NSS_3.2.1) libnss3.so(NSS_3.21) libnss3.so(NSS_3.22) libnss3.so(NSS_3.3) libnss3.so(NSS_3.3.1) libnss3.so(NSS_3.30) libnss3.so(NSS_3.4) libnss3.so(NSS_3.5) libnss3.so(NSS_3.6) libnss3.so(NSS_3.7) libnss3.so(NSS_3.7.1) libnss3.so(NSS_3.8) libnss3.so(NSS_3.9) libnss3.so(NSS_3.9.2) libnss3.so(NSS_3.9.3) libnssckbi.so libnssckbi.so(NSS_3.1) libsmime3.so libsmime3.so(NSS_3.10) libsmime3.so(NSS_3.12.10) libsmime3.so(NSS_3.12.2) libsmime3.so(NSS_3.13) libsmime3.so(NSS_3.15) libsmime3.so(NSS_3.16) libsmime3.so(NSS_3.18) libsmime3.so(NSS_3.2) libsmime3.so(NSS_3.2.1) libsmime3.so(NSS_3.3) libsmime3.so(NSS_3.4) libsmime3.so(NSS_3.4.1) libsmime3.so(NSS_3.6) libsmime3.so(NSS_3.7) libsmime3.so(NSS_3.7.2) libsmime3.so(NSS_3.8) libsmime3.so(NSS_3.9) libsmime3.so(NSS_3.9.3) libssl3.so libssl3.so(NSS_3.11.4) libssl3.so(NSS_3.11.8) libssl3.so(NSS_3.12.10) libssl3.so(NSS_3.12.6) libssl3.so(NSS_3.13) libssl3.so(NSS_3.13.2) libssl3.so(NSS_3.14) libssl3.so(NSS_3.15) libssl3.so(NSS_3.15.4) libssl3.so(NSS_3.2) libssl3.so(NSS_3.2.1) libssl3.so(NSS_3.20) libssl3.so(NSS_3.21) libssl3.so(NSS_3.22) libssl3.so(NSS_3.23) libssl3.so(NSS_3.24) libssl3.so(NSS_3.27) libssl3.so(NSS_3.28) libssl3.so(NSS_3.30.0.1) libssl3.so(NSS_3.4) libssl3.so(NSS_3.7.4) nss = 3.28.4-11.el7 nss(armv7hl-32) = 3.28.4-11.el7 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh /usr/sbin/update-alternatives Requires(postun): /bin/sh /usr/sbin/update-alternatives Requires: ld-linux-armhf.so.3 ld-linux-armhf.so.3(GLIBC_2.4) libc.so.6 libc.so.6(GLIBC_2.4) libdl.so.2 libgcc_s.so.1 libgcc_s.so.1(GCC_3.5) libnspr4.so libnss3.so libnss3.so(NSS_3.10) libnss3.so(NSS_3.11) libnss3.so(NSS_3.11.1) libnss3.so(NSS_3.11.2) libnss3.so(NSS_3.12) libnss3.so(NSS_3.12.6) libnss3.so(NSS_3.14) libnss3.so(NSS_3.14.3) libnss3.so(NSS_3.15) libnss3.so(NSS_3.19.1) libnss3.so(NSS_3.2) libnss3.so(NSS_3.21) libnss3.so(NSS_3.22) libnss3.so(NSS_3.3) libnss3.so(NSS_3.3.1) libnss3.so(NSS_3.4) libnss3.so(NSS_3.6) libnss3.so(NSS_3.7) libnss3.so(NSS_3.8) libnss3.so(NSS_3.9) libnssutil3.so libnssutil3.so(NSSUTIL_3.12) libnssutil3.so(NSSUTIL_3.12.3) libnssutil3.so(NSSUTIL_3.12.5) libnssutil3.so(NSSUTIL_3.13) libnssutil3.so(NSSUTIL_3.14) libnssutil3.so(NSSUTIL_3.15) libnssutil3.so(NSSUTIL_3.17.1) libnssutil3.so(NSSUTIL_3.21) libnssutil3.so(NSSUTIL_3.24) libplc4.so libplds4.so libpthread.so.0 libpthread.so.0(GLIBC_2.4) libz.so.1 rtld(GNU_HASH) Processing files: nss-tools-3.28.4-11.el7.armv7hl Provides: nss-tools = 3.28.4-11.el7 nss-tools(armv7hl-32) = 3.28.4-11.el7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-armhf.so.3 ld-linux-armhf.so.3(GLIBC_2.4) libc.so.6 libc.so.6(GLIBC_2.4) libdl.so.2 libgcc_s.so.1 libgcc_s.so.1(GCC_3.5) libnspr4.so libnss3.so libnss3.so(NSS_3.10) libnss3.so(NSS_3.11) libnss3.so(NSS_3.11.7) libnss3.so(NSS_3.12) libnss3.so(NSS_3.12.1) libnss3.so(NSS_3.12.3) libnss3.so(NSS_3.12.6) libnss3.so(NSS_3.12.9) libnss3.so(NSS_3.13) libnss3.so(NSS_3.14) libnss3.so(NSS_3.14.1) libnss3.so(NSS_3.15) libnss3.so(NSS_3.16.1) libnss3.so(NSS_3.16.2) libnss3.so(NSS_3.18) libnss3.so(NSS_3.2) libnss3.so(NSS_3.3) libnss3.so(NSS_3.30) libnss3.so(NSS_3.4) libnss3.so(NSS_3.5) libnss3.so(NSS_3.6) libnss3.so(NSS_3.7) libnss3.so(NSS_3.8) libnss3.so(NSS_3.9) libnss3.so(NSS_3.9.2) libnss3.so(NSS_3.9.3) libnssutil3.so libnssutil3.so(NSSUTIL_3.12) libnssutil3.so(NSSUTIL_3.12.7) libnssutil3.so(NSSUTIL_3.15) libplc4.so libplds4.so libpthread.so.0 libpthread.so.0(GLIBC_2.4) libsmime3.so libsmime3.so(NSS_3.10) libsmime3.so(NSS_3.2) libsmime3.so(NSS_3.3) libsmime3.so(NSS_3.4) libsmime3.so(NSS_3.6) libsmime3.so(NSS_3.9.3) libsoftokn3.so libssl3.so libssl3.so(NSS_3.12.6) libssl3.so(NSS_3.13.2) libssl3.so(NSS_3.14) libssl3.so(NSS_3.15) libssl3.so(NSS_3.15.4) libssl3.so(NSS_3.2) libssl3.so(NSS_3.20) libssl3.so(NSS_3.22) libssl3.so(NSS_3.24) libssl3.so(NSS_3.27) libssl3.so(NSS_3.4) libssl3.so(NSS_3.7.4) libz.so.1 rtld(GNU_HASH) Processing files: nss-sysinit-3.28.4-11.el7.armv7hl Provides: libnsssysinit.so nss-sysinit = 3.28.4-11.el7 nss-sysinit(armv7hl-32) = 3.28.4-11.el7 nss-system-init Requires(interp): /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): coreutils sed Requires: /bin/sh ld-linux-armhf.so.3 ld-linux-armhf.so.3(GLIBC_2.4) libc.so.6 libc.so.6(GLIBC_2.17) libc.so.6(GLIBC_2.4) libdl.so.2 libgcc_s.so.1 libgcc_s.so.1(GCC_3.5) libnspr4.so libnssutil3.so libnssutil3.so(NSSUTIL_3.12) libnssutil3.so(NSSUTIL_3.14) libplc4.so libplds4.so libpthread.so.0 rtld(GNU_HASH) Processing files: nss-devel-3.28.4-11.el7.armv7hl Provides: nss-devel = 3.28.4-11.el7 nss-devel(armv7hl-32) = 3.28.4-11.el7 nss-static = 3.28.4-11.el7 pkgconfig(nss) = 3.28.4 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /bin/sh /usr/bin/pkg-config pkgconfig(nspr) >= 4.13.1 pkgconfig(nss-util) >= 3.28.4 Processing files: nss-pkcs11-devel-3.28.4-11.el7.armv7hl Provides: nss-pkcs11-devel = 3.28.4-11.el7 nss-pkcs11-devel(armv7hl-32) = 3.28.4-11.el7 nss-pkcs11-devel-static = 3.28.4-11.el7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: nss-debuginfo-3.28.4-11.el7.armv7hl Provides: nss-debuginfo = 3.28.4-11.el7 nss-debuginfo(armv7hl-32) = 3.28.4-11.el7 Requires(rpmlib): rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 rpmlib(CompressedFileNames) <= 3.0.4-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm Wrote: /builddir/build/RPMS/nss-3.28.4-11.el7.armv7hl.rpm Wrote: /builddir/build/RPMS/nss-tools-3.28.4-11.el7.armv7hl.rpm Wrote: /builddir/build/RPMS/nss-sysinit-3.28.4-11.el7.armv7hl.rpm Wrote: /builddir/build/RPMS/nss-devel-3.28.4-11.el7.armv7hl.rpm Wrote: /builddir/build/RPMS/nss-pkcs11-devel-3.28.4-11.el7.armv7hl.rpm Wrote: /builddir/build/RPMS/nss-debuginfo-3.28.4-11.el7.armv7hl.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.YDp46r + umask 022 + cd /builddir/build/BUILD + cd nss-3.28.4 + /usr/bin/rm -rf /builddir/build/BUILDROOT/nss-3.28.4-11.el7.arm + exit 0 Child return code was: 0